[Pkg-clamav-commits] [SCM] Debian repository for ClamAV branch, debian/unstable, updated. debian/0.95+dfsg-1-6156-g094ec9b

Török Edvin edwin at clamav.net
Sun Apr 4 01:10:18 UTC 2010


The following commit has been merged in the debian/unstable branch:
commit 46e2863c4c927b9d6c463df7afb76bb617259d0a
Merge: 3ae0a76d0320be7b4bb2426e13bb442dde8eee12 f032fb29f0806ab98710c1bd45a3ca84c466a485
Author: Török Edvin <edwin at clamav.net>
Date:   Thu Dec 3 11:25:24 2009 +0200

    Merge branch 'master' into bytecode
    
    * master: (182 commits)
      libclamav/qsort.c: fix CMP1 macro (bb#1769)
      handle floating chars
      libclamav/readdb.c: make sure static sigs with floating chars go into AC
      sigtool: --decode-sigs: handle alternatives
      sigtool: --decode-sigs: handle .ldb sigs
      inflateinit spam
      sigtool: --decode-sigs: handle .ndb sigs
      fix sig printing
      Set limit to 255 so that warning is shown if maxthreads*maxrec would exceed it.
      Enable more than 256 FD support on Solaris (bb #1764).
      fix memleaks
      sigtool: --decode-sigs; decode .db entries (bb#1246)
      fsk sxs, gimme back my dll hell!
      Fix Solaris build: cli_hex2ui has to be added to libclamav.map
      Don't error on unused functions.
      sigtool: basic sig decoding
      sigtool/sigtool.c: handle .ign2 files (bb#1625)
      libclamav/qsort.c: don't call med3 when using internal cmp
      win32: fix globbing
      unify DUPMAX def
      ...
    
    Conflicts:
    	.gitignore
    	Makefile.am
    	configure
    	libclamav/Makefile.in
    	libclamav/clamav.h
    	libclamav/disasm.c
    	libclamav/libclamav.map
    	libclamav/matcher.c
    	libclamav/others.c
    	libclamav/pe.c
    	libclamav/pe.h
    	libclamav/readdb.c

diff --combined .gitignore
index 3544bb1,4e24413..26a7cd8
--- a/.gitignore
+++ b/.gitignore
@@@ -17,5 -17,4 +17,5 @@@ platform.
  stamp-h1
  *.swp
  TAGS
- target.h
+ /target.h
 +libclamav/c++/autom4te.cache/*
diff --combined ChangeLog
index 9cdd8b1,52916b2..aeaac0b
--- a/ChangeLog
+++ b/ChangeLog
@@@ -1,7 -1,242 +1,246 @@@
+ Wed Dec  2 23:17:27 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/qsort.c: fix CMP1 macro (bb#1769)
+ 
+ Tue Dec  1 23:17:53 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/readdb.c: make sure static sigs with floating chars go into AC
+ 
+ Mon Nov 30 21:16:35 CET 2009 (tk)
+ ---------------------------------
+  * sigtool: --decode-sigs: handle alternatives
+ 
+ Thu Nov 26 19:43:06 CET 2009 (tk)
+ ---------------------------------
+  * sigtool: --decode-sigs: handle .ldb sigs
+ 
+ Thu Nov 26 16:06:30 CET 2009 (acab)
+ -----------------------------------
+  * libclamav/scanners.c: print inflateinit2 return code
+ 
+ Wed Nov 25 19:07:51 CET 2009 (tk)
+ ---------------------------------
+  * sigtool: --decode-sigs: handle .ndb sigs
+ 
+ Tue Nov 24 10:24:27 EET 2009 (edwin)
+ ------------------------------------
+  * clamd/server-th.c: enable more than 256 FD support on Solaris (bb #1764).
+ 
+ Mon Nov 23 23:15:38 CET 2009 (tk)
+ ---------------------------------
+  * sigtool: --decode-sigs; decode .db entries (bb#1246)
+ 
+ Thu Nov 19 14:10:17 CET 2009 (tk)
+ ---------------------------------
+  * sigtool/sigtool.c: handle .ign2 files (bb#1625)
+ 
+ Tue Nov 17 18:02:45 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/qsort.c: don't call med3 when using internal cmp
+ 
+ Mon Nov 16 23:15:37 CET 2009 (acab)
+ -----------------------------------
+  * libclamav: add qsort to the win32 build
+ 
+ Mon Nov 16 19:26:53 CET 2009 (tk)
+ ---------------------------------
+  * libclamav: replace qsort implementation and optimize its common
+ 	      usage (bb#1721)
+ 
+ Tue Nov 10 19:29:18 CET 2009 (tk)
+ ---------------------------------
+  * clamd, clamscan: add support for OfficialDatabaseOnly/--official-db-only
+ 		    (bb#1743)
+ 
+ Tue Nov 10 16:50:56 CET 2009 (tk)
+ ---------------------------------
+  * freshclam/notify.c: fix clamd notification in TCP mode (bb#1756)
+ 
+ Tue Nov 10 12:52:43 CET 2009 (acab)
+ -----------------------------------
+  * doc/man/clamav-milter.8.in: fix typo
+    reported by Thomas Harold <thomas * betasearch.com>
+ 
+ Fri Nov  6 16:14:09 CET 2009 (acab)
+ -----------------------------------
+  * libclamav/tnef.c: don't use fgetc (bb#1695)
+ 
+ Fri Nov  6 12:22:33 CET 2009 (tk)
+ ---------------------------------
+  * freshclam: add support for DetectionStatsHostID (bb#1503)
+ 
+ Tue Nov  3 22:50:30 CET 2009 (tk)
+ ---------------------------------
+  * libclamav, freshclam: fix handling of dbs when both daily.cvd and daily.cld
+ 			 are present in the db directory and ScriptedUpdates
+ 			 are turned off (bb#1739)
+ 
+ Tue Nov  3 15:18:14 CET 2009 )tk)
+ ---------------------------------
+  * libclamav/readdb.c: return error if lsig contains redundant subsigs
+ 
+ Sun Nov  1 21:26:10 CET 2009 (acab)
+ -----------------------------------
+  * win32: improve build system
+ 
+ Sat Oct 31 19:13:18 CET 2009 (acab)
+ -----------------------------------
+  * win32: add resources
+ 
+ Sat Oct 31 19:12:22 CET 2009 (acab)
+ -----------------------------------
+  * win32: fix warnings
+ 
+ Fri Oct 30 14:04:43 EET 2009 (edwin)
+ ------------------------------------
+  * configure, m4/acinclude.m4: Avoid trailing slash in libdir for old gcc (#1738).
+ 
+ Thu Oct 29 23:42:57 CET 2009 (acab)
+ -----------------------------------
+  * win32/3rdparty/pthreads: upgrade to CVS HEAD
+ 
+ Thu Oct 29 17:27:40 CET 2009 (acab)
+ -----------------------------------
+  * win32: don't use . or .. in UNC names
+ 
+ Wed Oct 28 15:15:05 EET 2009 (edwin)
+ ------------------------------------
+  * clamd/thrmgr.c: use a double instead of integer to avoid negative time (bb #1731).
+ 
+ Wed Oct 28 12:42:45 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/filetypes_int.h: sync with daily.ftm
+ 
+ Tue Oct 27 23:29:09 CET 2009 (tk)
+ ---------------------------------
+  * clamdscan: improve error handling (bb#1729)
+ 
+ Tue Oct 27 20:31:36 CET 2009 (tk)
+ ---------------------------------
+  * clamdscan, libclamav, clamdtop, freshclam, sigtool: fix some error path
+    leaks (bb#1730)
+ 
+ Tue Oct 27 11:59:32 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/scanners.c: drop hardcoded offset limits for embedded objs (bb#1664)
+ 
+ Mon Oct 26 16:09:29 CET 2009 (tk)
+ ---------------------------------
+  * libclamav/others.c: call srand() already in cli_init() (bb#1728)
+ 
+ Mon Oct 26 13:08:41 CET 2009 (tk)
+ ---------------------------------
+  * clamdscan/proto.c: handle recv() == 0 (bb#1717)
+ 
+ Sat Oct 24 15:06:50 CEST 2009 (acab)
+ ------------------------------------
+  * libclamav/mpool.c: increase max pool to 8M to allow loading huge custom dbs
+ 
+ Sat Oct 24 14:27:10 EEST 2009 (edwin)
+ ------------------------------------
+  * clamd/scanner.c, libclamav/others_common.c: fix error path leak (bb #1711)
+ 
+ Fri Oct 23 20:48:12 CEST 2009 (acab)
+ ------------------------------------
+  * libclamav/unarj: fix error path leaks and valgrind warnings
+ 
+ Wed Oct 21 17:50:05 CEST 2009 (acab)
+ ------------------------------------
+  * win32: introduce safe_open() (sic!)
+ 
+ Tue Oct 20 17:48:59 CEST 2009 (acab)
+ ------------------------------------
+  * shared, win32: make hardcoded paths relocable in win32 builds
+ 
+ Mon Oct 19 14:13:27 CEST 2009 (acab)
+ ------------------------------------
+  * win32: add clamconf
+ 
+ Sun Oct 18 16:52:41 CEST 2009 (acab)
+ ------------------------------------
+  * win32: glob() complete
+ 
+ Sun Oct 18 02:30:14 CEST 2009 (acab)
+ ------------------------------------
+  * win32: glob() before main (WIP)
+ 
+ Fri Oct 16 20:08:51 CEST 2009 (acab)
+ ------------------------------------
+  * win32: stat added, dirent updated
+ 
+ Fri Oct 16 14:56:10 CEST 2009 (tk)
+ ----------------------------------
+  * clamdscan: fix some output msgs (bb#1716)
+ 
+ Fri Oct 16 10:11:56 CEST 2009 (tk)
+ ----------------------------------
+  * sigtool: add support for --find-sigs (part of bb#1246)
+ 
+ Fri Oct 16 01:46:28 CEST 2009 (acab)
+ ------------------------------------
+  * win32: res_query compatible interface
+ 
+ Thu Oct 15 13:06:33 CEST 2009 (acab)
+ ------------------------------------
+  * win32: add freshclam
+ 
+ Wed Oct 14 19:03:47 CEST 2009 (acab)
+ ------------------------------------
+  * win32: remove stale netcode
+ 
+ Wed Oct 14 18:59:13 CEST 2009 (acab)
+ ------------------------------------
+  * win32: preliminary winsock support files
+ 
+ Wed Oct 14 01:26:47 CEST 2009 (acab)
+ ------------------------------------
+  * win32: unrar support
+ 
+ Tue Oct 13 20:13:53 CEST 2009 (acab)
+ ------------------------------------
+  * win32: clamscan builds (and will scan soon...)
+ 
+ Tue Oct 13 00:54:05 CEST 2009 (acab)
+ ------------------------------------
+  * win32/compat: add POSIX compatible snprintf
+ 
+ Mon Oct 12 23:39:30 CEST 2009 (acab)
+ ------------------------------------
+  * win32: libclamav compiles
+ 
+ Mon Oct 12 23:33:32 CEST 2009 (acab)
+ ------------------------------------
+  * /win32: VC project file and 3rd party stuff
+ 
+ Sat Oct 10 20:22:10 CEST 2009 (acab)
+ ------------------------------------
+  * libclamav: completed merge of fmap4all
+ 
+ Thu Oct  8 19:03:57 CEST 2009 (tk)
+ ----------------------------------
+  * libclamav/matcher-bm.c: don't use mpool (bb#1710, #1715)
+ 
+ Tue Oct  6 22:51:00 CEST 2009 (tk)
+ ----------------------------------
+  * shared/misc.h: #include <sys/types.h>
+ 
+ Fri Oct  2 21:01:51 CEST 2009 (tk)
+ ----------------------------------
+  * libclamav: check file sizes for MD5 sigs in all cases
+ 	      Reported by Edwin
+ 
+ Fri Oct  2 14:35:42 CEST 2009 (tk)
+ ----------------------------------
+  * libclamav: unify fp checking; output fp signatures in debug mode
+ 
+ Fri Oct  2 14:33:09 CEST 2009 (tk)
+ ----------------------------------
+  * libclamav/scanners.c: fix whitelisting of scripts (bb#1706)
+ 
 +Fri Oct 30 14:04:43 EET 2009 (edwin)
 +------------------------------------
 + * configure, m4/acinclude.m4: Avoid trailing slash in libdir for old gcc (#1738).
 +
  Wed Sep 30 19:41:43 EEST 2009 (edwin)
  -------------------------------------
   * configure{.in,}: Only use -fno-strict-aliasing for gcc-4.3+ to avoid bugs
diff --combined Makefile.am
index ac6d86c,89b16e2..4ab7618
--- a/Makefile.am
+++ b/Makefile.am
@@@ -30,12 -30,11 +30,12 @@@ pkgconfig_DATA = libclamav.p
  distuninstallcheck_listfiles = find . -type f ! -name clamd.conf ! -name freshclam.conf ! -name daily.cvd ! -name main.cvd -print
  DISTCLEANFILES = target.h
  if DISTCHECK_ENABLE_FLAGS
- DISTCHECK_CONFIGURE_FLAGS=--enable-milter --enable-llvm=yes --enable-all-jit-targets --disable-clamav CFLAGS="-Wno-pointer-sign -Werror-implicit-function-declaration -Werror -Wextra -Wall -Wbad-function-cast -Wcast-align -Wendif-labels -Wfloat-equal -Wformat=2 -Wformat-security -Wmissing-declarations -Wmissing-prototypes -Wno-error=missing-prototypes -Wnested-externs -Wno-error=nested-externs -Wpointer-arith -Wstrict-prototypes -Wno-error=strict-prototypes -Wno-switch -Wno-switch-enum -Wundef -Wwrite-strings -Wstrict-overflow=1 -Winit-self -Wmissing-include-dirs -Wstrict-aliasing -Wdeclaration-after-statement -Waggregate-return -Wmissing-format-attribute -Wno-error=missing-format-attribute -Wno-error=type-limits -Wno-error=unused-value -Wno-error=unused-variable -Wcast-qual -Wno-error=cast-qual -Wno-error=sign-compare -Wshadow -Wno-error=shadow -Wno-error=uninitialized -fdiagnostics-show-option -Wno-unused-parameter -Wno-error=unreachable-code -Winvalid-pch -Wno-error=invalid-pch -O2 -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector -Wno-error=aggregate-return"
 -DISTCHECK_CONFIGURE_FLAGS=--enable-milter --disable-clamav CFLAGS="-Wno-pointer-sign -Werror-implicit-function-declaration -Werror -Wextra -Wall -Wbad-function-cast -Wcast-align -Wendif-labels -Wfloat-equal -Wformat=2 -Wformat-security -Wmissing-declarations -Wmissing-prototypes -Wno-error=missing-prototypes -Wnested-externs -Wno-error=nested-externs -Wpointer-arith -Wstrict-prototypes -Wno-error=strict-prototypes -Wno-switch -Wno-switch-enum -Wundef -Wwrite-strings -Wstrict-overflow=1 -Winit-self -Wmissing-include-dirs -Wstrict-aliasing -Wdeclaration-after-statement -Waggregate-return -Wmissing-format-attribute -Wno-error=missing-format-attribute -Wno-error=type-limits -Wno-error=unused-function -Wno-error=unused-value -Wno-error=unused-variable -Wcast-qual -Wno-error=cast-qual -Wno-error=sign-compare -Wshadow -Wno-error=shadow -Wno-error=uninitialized -fdiagnostics-show-option -Wno-unused-parameter -Wno-error=unreachable-code -Winvalid-pch -Wno-error=invalid-pch -O2 -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector -Wno-error=aggregate-return"
++DISTCHECK_CONFIGURE_FLAGS=--enable-milter --enable-llvm=yes --enable-all-jit-targets --disable-clamav CFLAGS="-Wno-pointer-sign -Werror-implicit-function-declaration -Werror -Wextra -Wall -Wbad-function-cast -Wcast-align -Wendif-labels -Wfloat-equal -Wformat=2 -Wformat-security -Wmissing-declarations -Wmissing-prototypes -Wno-error=missing-prototypes -Wnested-externs -Wno-error=nested-externs -Wpointer-arith -Wstrict-prototypes -Wno-error=strict-prototypes -Wno-switch -Wno-switch-enum -Wundef -Wwrite-strings -Wstrict-overflow=1 -Winit-self -Wmissing-include-dirs -Wstrict-aliasing -Wdeclaration-after-statement -Waggregate-return -Wmissing-format-attribute -Wno-error=missing-format-attribute -Wno-error=type-limits -Wno-error=unused-function -Wno-error=unused-value -Wno-error=unused-variable -Wcast-qual -Wno-error=cast-qual -Wno-error=sign-compare -Wshadow -Wno-error=shadow -Wno-error=uninitialized -fdiagnostics-show-option -Wno-unused-parameter -Wno-error=unreachable-code -Winvalid-pch -Wno-error=invalid-pch -O2 -D_FORTIFY_SOURCE=2 -fstack-protector-all -Wstack-protector -Wno-error=aggregate-return"
  else
 -DISTCHECK_CONFIGURE_FLAGS=--enable-milter --disable-clamav
 +DISTCHECK_CONFIGURE_FLAGS=--enable-milter --enable-llvm=yes --enable-all-jit-targets --disable-clamav
  endif
  lcov:
  	($(MAKE); cd unit_tests; $(MAKE) lcov)
  quick-check:
  	($(MAKE); cd unit_tests; $(MAKE) quick-check)
 +
diff --combined Makefile.in
index 142f85c,57f16a2..0c7253e
--- a/Makefile.in
+++ b/Makefile.in
@@@ -77,9 -77,9 +77,9 @@@ am__aclocal_m4_deps = $(top_srcdir)/m4/
  	$(top_srcdir)/m4/argz.m4 $(top_srcdir)/m4/fdpassing.m4 \
  	$(top_srcdir)/m4/lib-ld.m4 $(top_srcdir)/m4/lib-link.m4 \
  	$(top_srcdir)/m4/lib-prefix.m4 $(top_srcdir)/m4/libtool.m4 \
 -	$(top_srcdir)/m4/ltdl.m4 $(top_srcdir)/m4/ltoptions.m4 \
 -	$(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \
 -	$(top_srcdir)/m4/lt~obsolete.m4 \
 +	$(top_srcdir)/m4/llvm.m4 $(top_srcdir)/m4/ltdl.m4 \
 +	$(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \
 +	$(top_srcdir)/m4/ltversion.m4 $(top_srcdir)/m4/lt~obsolete.m4 \
  	$(top_srcdir)/m4/mmap_private.m4 $(top_srcdir)/m4/resolv.m4 \
  	$(top_srcdir)/configure.in
  am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
@@@ -323,7 -323,6 +323,7 @@@ psdir = @psdir
  sbindir = @sbindir@
  sharedstatedir = @sharedstatedir@
  srcdir = @srcdir@
 +subdirs = @subdirs@
  sys_symbol_underscore = @sys_symbol_underscore@
  sysconfdir = @sysconfdir@
  target = @target@
@@@ -344,11 -343,9 +344,11 @@@ pkgconfig_DATA = libclamav.p
  # don't complain that configuration files and databases are not removed, this is intended
  distuninstallcheck_listfiles = find . -type f ! -name clamd.conf ! -name freshclam.conf ! -name daily.cvd ! -name main.cvd -print
  DISTCLEANFILES = target.h
 - at DISTCHECK_ENABLE_FLAGS_FALSE@DISTCHECK_CONFIGURE_FLAGS = --enable-milter --disable-clamav
 + at DISTCHECK_ENABLE_FLAGS_FALSE@DISTCHECK_CONFIGURE_FLAGS = --enable-milter --enable-llvm=yes --enable-all-jit-targets --disable-clamav
  @DISTCHECK_ENABLE_FLAGS_TRUE at DISTCHECK_CONFIGURE_FLAGS =  \
 - at DISTCHECK_ENABLE_FLAGS_TRUE@	--enable-milter --disable-clamav \
 + at DISTCHECK_ENABLE_FLAGS_TRUE@	--enable-milter --enable-llvm=yes \
 + at DISTCHECK_ENABLE_FLAGS_TRUE@	--enable-all-jit-targets \
 + at DISTCHECK_ENABLE_FLAGS_TRUE@	--disable-clamav \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	CFLAGS="-Wno-pointer-sign \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Werror-implicit-function-declaration \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Werror -Wextra -Wall \
@@@ -373,6 -370,7 +373,7 @@@
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wmissing-format-attribute \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wno-error=missing-format-attribute \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wno-error=type-limits \
+ @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wno-error=unused-function \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wno-error=unused-value \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wno-error=unused-variable \
  @DISTCHECK_ENABLE_FLAGS_TRUE@	-Wcast-qual -Wno-error=cast-qual \
diff --combined aclocal.m4
index ef4f2ae,7827cca..e22e4de
--- a/aclocal.m4
+++ b/aclocal.m4
@@@ -13,8 -13,8 +13,8 @@@
  
  m4_ifndef([AC_AUTOCONF_VERSION],
    [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
--m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.64],,
--[m4_warning([this file was generated for autoconf 2.64.
++m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.65],,
++[m4_warning([this file was generated for autoconf 2.65.
  You have another version of autoconf.  It may work, but is not guaranteed to.
  If you have problems, you may need to regenerate the build system entirely.
  To do so, use the procedure documented by the package, typically `autoreconf'.])])
@@@ -1000,7 -1000,6 +1000,7 @@@ m4_include([m4/lib-ld.m4]
  m4_include([m4/lib-link.m4])
  m4_include([m4/lib-prefix.m4])
  m4_include([m4/libtool.m4])
 +m4_include([m4/llvm.m4])
  m4_include([m4/ltdl.m4])
  m4_include([m4/ltoptions.m4])
  m4_include([m4/ltsugar.m4])
diff --combined clamconf/clamconf.c
index 60a8185,d1d2f40..08264fb
--- a/clamconf/clamconf.c
+++ b/clamconf/clamconf.c
@@@ -34,8 -34,13 +34,14 @@@
  #include "libclamav/str.h"
  #include "libclamav/clamav.h"
  #include "libclamav/others.h"
 +#include "libclamav/bytecode.h"
  
+ #ifndef _WIN32
+ extern const struct clam_option *clam_options;
+ #else
+ __declspec(dllimport) extern const struct clam_option *clam_options;
+ #endif
+ 
  static struct _cfgfile {
      const char *name;
      int tool;
@@@ -289,9 -294,7 +295,9 @@@ int main(int argc, char **argv
  	printf("BZIP2 ");
  #endif
      if(have_rar)
 -	printf("RAR");
 +	printf("RAR ");
 +    if (have_clamjit)
 +	printf("JIT");
      printf("\n");
  
      if(!strlen(dbdir)) {
@@@ -314,7 -317,8 +320,8 @@@
  	    if(!cvd) {
  		printf("%s: Can't get information about the database\n", dbnames[i]);
  	    } else {
- 		printf("%s: version %u, sigs: %u, built on %s", dbnames[i], cvd->version, cvd->sigs, ctime((const time_t *) &cvd->stime));
+ 		const time_t t = cvd->stime;
+ 		printf("%s: version %u, sigs: %u, built on %s", dbnames[i], cvd->version, cvd->sigs, ctime(&t));
  		if(cvd->fl > flevel)
  		    printf("%s: WARNING: This database requires f-level %u (current f-level: %u)\n", dbnames[i], cvd->fl, flevel);
  		cl_cvdfree(cvd);
diff --combined clamd/Makefile.in
index 66bce54,8f15590..c907d5c
--- a/clamd/Makefile.in
+++ b/clamd/Makefile.in
@@@ -61,9 -61,9 +61,9 @@@ am__aclocal_m4_deps = $(top_srcdir)/m4/
  	$(top_srcdir)/m4/argz.m4 $(top_srcdir)/m4/fdpassing.m4 \
  	$(top_srcdir)/m4/lib-ld.m4 $(top_srcdir)/m4/lib-link.m4 \
  	$(top_srcdir)/m4/lib-prefix.m4 $(top_srcdir)/m4/libtool.m4 \
 -	$(top_srcdir)/m4/ltdl.m4 $(top_srcdir)/m4/ltoptions.m4 \
 -	$(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \
 -	$(top_srcdir)/m4/lt~obsolete.m4 \
 +	$(top_srcdir)/m4/llvm.m4 $(top_srcdir)/m4/ltdl.m4 \
 +	$(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \
 +	$(top_srcdir)/m4/ltversion.m4 $(top_srcdir)/m4/lt~obsolete.m4 \
  	$(top_srcdir)/m4/mmap_private.m4 $(top_srcdir)/m4/resolv.m4 \
  	$(top_srcdir)/configure.in
  am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
@@@ -78,8 -78,7 +78,7 @@@ am__clamd_SOURCES_DIST = $(top_srcdir)/
  	$(top_srcdir)/shared/output.h $(top_srcdir)/shared/optparser.c \
  	$(top_srcdir)/shared/optparser.h $(top_srcdir)/shared/getopt.c \
  	$(top_srcdir)/shared/getopt.h $(top_srcdir)/shared/misc.c \
- 	$(top_srcdir)/shared/misc.h $(top_srcdir)/shared/network.c \
- 	$(top_srcdir)/shared/network.h clamd.c tcpserver.c tcpserver.h \
+ 	$(top_srcdir)/shared/misc.h clamd.c tcpserver.c tcpserver.h \
  	localserver.c localserver.h session.c session.h thrmgr.c \
  	thrmgr.h server-th.c server.h scanner.c scanner.h others.c \
  	others.h clamuko.c clamuko.h clamukofs.c clamukofs.h \
@@@ -87,12 -86,12 +86,12 @@@
  	dazuko_xp.h dazukoio_xp.h dazukofs.c dazukofs.h shared.h
  @BUILD_CLAMD_TRUE at am_clamd_OBJECTS = output.$(OBJEXT) \
  @BUILD_CLAMD_TRUE@	optparser.$(OBJEXT) getopt.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	misc.$(OBJEXT) network.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	clamd.$(OBJEXT) tcpserver.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	localserver.$(OBJEXT) session.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	thrmgr.$(OBJEXT) server-th.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	scanner.$(OBJEXT) others.$(OBJEXT) \
- @BUILD_CLAMD_TRUE@	clamuko.$(OBJEXT) clamukofs.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	misc.$(OBJEXT) clamd.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	tcpserver.$(OBJEXT) localserver.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	session.$(OBJEXT) thrmgr.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	server-th.$(OBJEXT) scanner.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	others.$(OBJEXT) clamuko.$(OBJEXT) \
+ @BUILD_CLAMD_TRUE@	clamukofs.$(OBJEXT) \
  @BUILD_CLAMD_TRUE@	dazukoio_compat12.$(OBJEXT) \
  @BUILD_CLAMD_TRUE@	dazukoio.$(OBJEXT) dazukofs.$(OBJEXT)
  clamd_OBJECTS = $(am_clamd_OBJECTS)
@@@ -278,7 -277,6 +277,7 @@@ psdir = @psdir
  sbindir = @sbindir@
  sharedstatedir = @sharedstatedir@
  srcdir = @srcdir@
 +subdirs = @subdirs@
  sys_symbol_underscore = @sys_symbol_underscore@
  sysconfdir = @sysconfdir@
  target = @target@
@@@ -298,8 -296,6 +297,6 @@@ top_srcdir = @top_srcdir
  @BUILD_CLAMD_TRUE@    $(top_srcdir)/shared/getopt.h \
  @BUILD_CLAMD_TRUE@    $(top_srcdir)/shared/misc.c \
  @BUILD_CLAMD_TRUE@    $(top_srcdir)/shared/misc.h \
- @BUILD_CLAMD_TRUE@    $(top_srcdir)/shared/network.c \
- @BUILD_CLAMD_TRUE@    $(top_srcdir)/shared/network.h \
  @BUILD_CLAMD_TRUE@    clamd.c \
  @BUILD_CLAMD_TRUE@    tcpserver.c \
  @BUILD_CLAMD_TRUE@    tcpserver.h \
@@@ -447,7 -443,6 +444,6 @@@ distclean-compile
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/getopt.Po at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/localserver.Po at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/misc.Po at am__quote@
- @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/network.Po at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/optparser.Po at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/others.Po at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/output.Po at am__quote@
@@@ -545,22 -540,6 +541,6 @@@ misc.obj: $(top_srcdir)/shared/misc.
  @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
  @am__fastdepCC_FALSE@	$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o misc.obj `if test -f '$(top_srcdir)/shared/misc.c'; then $(CYGPATH_W) '$(top_srcdir)/shared/misc.c'; else $(CYGPATH_W) '$(srcdir)/$(top_srcdir)/shared/misc.c'; fi`
  
- network.o: $(top_srcdir)/shared/network.c
- @am__fastdepCC_TRUE@	$(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT network.o -MD -MP -MF $(DEPDIR)/network.Tpo -c -o network.o `test -f '$(top_srcdir)/shared/network.c' || echo '$(srcdir)/'`$(top_srcdir)/shared/network.c
- @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/network.Tpo $(DEPDIR)/network.Po
- @am__fastdepCC_FALSE@	$(AM_V_CC) @AM_BACKSLASH@
- @AMDEP_TRUE@@am__fastdepCC_FALSE@	source='$(top_srcdir)/shared/network.c' object='network.o' libtool=no @AMDEPBACKSLASH@
- @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
- @am__fastdepCC_FALSE@	$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o network.o `test -f '$(top_srcdir)/shared/network.c' || echo '$(srcdir)/'`$(top_srcdir)/shared/network.c
- 
- network.obj: $(top_srcdir)/shared/network.c
- @am__fastdepCC_TRUE@	$(AM_V_CC)$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -MT network.obj -MD -MP -MF $(DEPDIR)/network.Tpo -c -o network.obj `if test -f '$(top_srcdir)/shared/network.c'; then $(CYGPATH_W) '$(top_srcdir)/shared/network.c'; else $(CYGPATH_W) '$(srcdir)/$(top_srcdir)/shared/network.c'; fi`
- @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/network.Tpo $(DEPDIR)/network.Po
- @am__fastdepCC_FALSE@	$(AM_V_CC) @AM_BACKSLASH@
- @AMDEP_TRUE@@am__fastdepCC_FALSE@	source='$(top_srcdir)/shared/network.c' object='network.obj' libtool=no @AMDEPBACKSLASH@
- @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
- @am__fastdepCC_FALSE@	$(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) -c -o network.obj `if test -f '$(top_srcdir)/shared/network.c'; then $(CYGPATH_W) '$(top_srcdir)/shared/network.c'; else $(CYGPATH_W) '$(srcdir)/$(top_srcdir)/shared/network.c'; fi`
- 
  mostlyclean-libtool:
  	-rm -f *.lo
  
diff --combined clamd/clamd.c
index 1119c58,479fbd5..23b441b
--- a/clamd/clamd.c
+++ b/clamd/clamd.c
@@@ -385,6 -385,11 +385,11 @@@ int main(int argc, char **argv
  	logg("#Not loading PUA signatures.\n");
      }
  
+     if(optget(opts, "OfficialDatabaseOnly")->enabled) {
+ 	dboptions |= CL_DB_OFFICIAL_ONLY;
+ 	logg("#Only loading official signatures.\n");
+     }
+ 
      /* set the temporary dir */
      if((opt = optget(opts, "TemporaryDirectory"))->enabled) {
  	if((ret = cl_engine_set_str(engine, CL_ENGINE_TMPDIR, opt->strarg))) {
@@@ -402,9 -407,6 +407,9 @@@
      else
  	logg("#Not loading phishing signatures.\n");
  
 +    if(optget(opts,"Bytecode")->enabled)
 +	dboptions |= CL_DB_BYTECODE;
 +
      if(optget(opts,"PhishingScanURLs")->enabled)
  	dboptions |= CL_DB_PHISHING_URLS;
      else
diff --combined clamscan/manager.c
index 5fc07d0,b855806..c02e568
--- a/clamscan/manager.c
+++ b/clamscan/manager.c
@@@ -127,7 -127,7 +127,7 @@@ static int scanfile(const char *filenam
  
      logg("*Scanning %s\n", filename);
  
-     if((fd = open(filename, O_RDONLY|O_BINARY)) == -1) {
+     if((fd = safe_open(filename, O_RDONLY|O_BINARY)) == -1) {
  	logg("^Can't open file %s: %s\n", filename, strerror(errno));
  	return 54;
      }
@@@ -326,12 -326,12 +326,15 @@@ int scanmanager(const struct optstruct 
      if(optget(opts, "phishing-sigs")->enabled)
  	dboptions |= CL_DB_PHISHING;
  
+     if(optget(opts, "official-db-only")->enabled)
+ 	dboptions |= CL_DB_OFFICIAL_ONLY;
+ 
      if(optget(opts,"phishing-scan-urls")->enabled)
  	dboptions |= CL_DB_PHISHING_URLS;
  
 +    if(optget(opts,"bytecode")->enabled)
 +	dboptions |= CL_DB_BYTECODE;
 +
      if((ret = cl_init(CL_INIT_DEFAULT))) {
  	logg("!Can't initialize libclamav: %s\n", cl_strerror(ret));
  	return 50;
diff --combined configure
index f402d5d,7779cfb..3a31a0b
--- a/configure
+++ b/configure
@@@ -1,12 -1,12 +1,14 @@@
  #! /bin/sh
  # Guess values for system-dependent variables and create Makefiles.
--# Generated by GNU Autoconf 2.64 for ClamAV devel.
++# Generated by GNU Autoconf 2.65 for ClamAV devel.
  #
  # Report bugs to <http://bugs.clamav.net/>.
  #
++#
  # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
--# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software
--# Foundation, Inc.
++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation,
++# Inc.
++#
  #
  # This configure script is free software; the Free Software Foundation
  # gives unlimited permission to copy, distribute and modify it.
@@@ -678,7 -678,7 +680,8 @@@ f
  
  
  
--exec 7<&0 </dev/null 6>&1
++test -n "$DJDIR" || exec 7<&0 </dev/null
++exec 6>&1
  
  # Name of the host.
  # hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
@@@ -742,16 -742,12 +745,16 @@@ ac_includes_default="
  # include <unistd.h>
  #endif"
  
 -ac_subst_vars='ltdl_LTLIBOBJS
 +enable_option_checking=no
 +ac_subst_vars='ENABLE_LLVM_FALSE
 +ENABLE_LLVM_TRUE
 +ltdl_LTLIBOBJS
  ltdl_LIBOBJS
  am__EXEEXT_FALSE
  am__EXEEXT_TRUE
  LTLIBOBJS
  LIBOBJS
 +subdirs
  HAVE_CURSES_FALSE
  HAVE_CURSES_TRUE
  CURSES_LIBS
@@@ -930,8 -926,8 +933,8 @@@ ac_subst_files='
  ac_user_opts='
  enable_option_checking
  enable_silent_rules
 -enable_shared
  enable_static
 +enable_shared
  with_pic
  enable_fast_install
  enable_dependency_tracking
@@@ -974,13 -970,11 +977,12 @@@ enable_no_cach
  enable_dns_fix
  enable_bigstack
  with_dbdir
- enable_gethostbyname_r
  enable_readdir_r
  enable_fdpassing
  enable_clamdtop
  with_libncurses_prefix
  with_libpdcurses_prefix
 +enable_llvm
  '
        ac_precious_vars='build_alias
  host_alias
@@@ -991,8 -985,7 +993,8 @@@ LDFLAG
  LIBS
  CPPFLAGS
  CPP'
 -
 +ac_subdirs_all='
 +libclamav/c++'
  
  # Initialize some variables set by options.
  ac_init_help=
@@@ -1614,8 -1607,8 +1616,8 @@@ Optional Features
    --enable-FEATURE[=ARG]  include FEATURE [ARG=yes]
    --enable-silent-rules          less verbose build output (undo: `make V=1')
    --disable-silent-rules         verbose build output (undo: `make V=0')
 +  --enable-static[=PKGS]  build static libraries [default=no]
    --enable-shared[=PKGS]  build shared libraries [default=yes]
 -  --enable-static[=PKGS]  build static libraries [default=yes]
    --enable-fast-install[=PKGS]
                            optimize for fast installation [default=yes]
    --disable-dependency-tracking  speeds up one-time build
@@@ -1648,11 -1641,9 +1650,10 @@@
    --enable-no-cache	  use "Cache-Control: no-cache" in freshclam
    --enable-dns-fix	  enable workaround for broken DNS servers (as in SpeedTouch 510)
    --enable-bigstack	  increase thread stack size
    --enable-readdir_r		    enable support for readdir_r
    --disable-fdpassing        don't build file descriptor passing support
    --enable-clamdtop       Enable 'clamdtop' tool [default=auto]
 +  --enable-llvm           Enable 'llvm' JIT/verifier support [default=auto]
  
  Optional Packages:
    --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
@@@ -1687,7 -1678,7 +1688,7 @@@ Some influential environment variables
    LDFLAGS     linker flags, e.g. -L<lib dir> if you have libraries in a
                nonstandard directory <lib dir>
    LIBS        libraries to pass to the linker, e.g. -l<library>
--  CPPFLAGS    C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
++  CPPFLAGS    (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
                you have headers in a nonstandard directory <include dir>
    CPP         C preprocessor
  
@@@ -1759,7 -1750,7 +1760,7 @@@ test -n "$ac_init_help" && exit $ac_sta
  if $ac_init_version; then
    cat <<\_ACEOF
  ClamAV configure devel
--generated by GNU Autoconf 2.64
++generated by GNU Autoconf 2.65
  
  Copyright (C) 2009 Free Software Foundation, Inc.
  This configure script is free software; the Free Software Foundation
@@@ -1806,7 -1797,7 +1807,7 @@@ sed 's/^/| /' conftest.$ac_ext >&
  	ac_retval=1
  fi
    eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
--  return $ac_retval
++  as_fn_set_status $ac_retval
  
  } # ac_fn_c_try_compile
  
@@@ -1852,7 -1843,7 +1853,7 @@@ f
    # left behind by Apple's compiler.  We do this before executing the actions.
    rm -rf conftest.dSYM conftest_ipa8_conftest.oo
    eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
--  return $ac_retval
++  as_fn_set_status $ac_retval
  
  } # ac_fn_c_try_link
  
@@@ -1920,7 -1911,7 +1921,7 @@@ sed 's/^/| /' conftest.$ac_ext >&
      ac_retval=1
  fi
    eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
--  return $ac_retval
++  as_fn_set_status $ac_retval
  
  } # ac_fn_c_try_cpp
  
@@@ -1962,7 -1953,7 +1963,7 @@@ sed 's/^/| /' conftest.$ac_ext >&
  fi
    rm -rf conftest.dSYM conftest_ipa8_conftest.oo
    eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
--  return $ac_retval
++  as_fn_set_status $ac_retval
  
  } # ac_fn_c_try_run
  
@@@ -2223,7 -2214,7 +2224,7 @@@ This file contains any messages produce
  running configure, to aid debugging if configure makes a mistake.
  
  It was created by ClamAV $as_me devel, which was
--generated by GNU Autoconf 2.64.  Invocation command line was
++generated by GNU Autoconf 2.65.  Invocation command line was
  
    $ $0 $@
  
@@@ -2476,7 -2467,7 +2477,7 @@@ f
  for ac_site_file in "$ac_site_file1" "$ac_site_file2"
  do
    test "x$ac_site_file" = xNONE && continue
--  if test -r "$ac_site_file"; then
++  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
      { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
  $as_echo "$as_me: loading site script $ac_site_file" >&6;}
      sed 's/^/| /' "$ac_site_file" >&5
@@@ -2485,9 -2476,9 +2486,9 @@@
  done
  
  if test -r "$cache_file"; then
--  # Some versions of bash will fail to source /dev/null (special
--  # files actually), so we avoid doing that.
--  if test -f "$cache_file"; then
++  # Some versions of bash will fail to source /dev/null (special files
++  # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
++  if test /dev/null != "$cache_file" && test -f "$cache_file"; then
      { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
  $as_echo "$as_me: loading cache $cache_file" >&6;}
      case $cache_file in
@@@ -3212,6 -3203,6 +3213,7 @@@ IFS=$as_save_IF
  
  fi
  
++  test -d ./--version && rmdir ./--version
    if test "${ac_cv_path_mkdir+set}" = set; then
      MKDIR_P="$ac_cv_path_mkdir -p"
    else
@@@ -3219,7 -3210,7 +3221,6 @@@
      # value for MKDIR_P within a source directory, because that will
      # break other packages using the cache if that directory is
      # removed, or if the value is a relative name.
--    test -d ./--version && rmdir ./--version
      MKDIR_P="$ac_install_sh -d"
    fi
  fi
@@@ -3473,7 -3464,7 +3474,7 @@@ _ACEO
  
  
  LC_CURRENT=6
- LC_REVISION=4
+ LC_REVISION=5
  LC_AGE=0
  LIBCLAMAV_VERSION="$LC_CURRENT":"$LC_REVISION":"$LC_AGE"
  
@@@ -3981,32 -3972,32 +3982,30 @@@ $as_echo "$ac_try_echo"; } >&
  ... rest of stderr output deleted ...
           10q' conftest.err >conftest.er1
      cat conftest.er1 >&5
--    rm -f conftest.er1 conftest.err
    fi
++  rm -f conftest.er1 conftest.err
    $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
    test $ac_status = 0; }
  done
  
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
--#include <stdio.h>
++
  int
  main ()
  {
--FILE *f = fopen ("conftest.out", "w");
-- return ferror (f) || fclose (f) != 0;
  
    ;
    return 0;
  }
  _ACEOF
  ac_clean_files_save=$ac_clean_files
--ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out"
++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
  # Try to create an executable without -o first, disregard a.out.
  # It will help us diagnose broken compilers, and finding out an intuition
  # of exeext.
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
--$as_echo_n "checking for C compiler default output file name... " >&6; }
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
++$as_echo_n "checking whether the C compiler works... " >&6; }
  ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
  
  # The possible output files:
@@@ -4068,10 -4059,10 +4067,10 @@@ test "$ac_cv_exeext" = no && ac_cv_exee
  else
    ac_file=''
  fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
--$as_echo "$ac_file" >&6; }
  if test -z "$ac_file"; then :
--  $as_echo "$as_me: failed program was:" >&5
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
++$as_echo "$as_me: failed program was:" >&5
  sed 's/^/| /' conftest.$ac_ext >&5
  
  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
@@@ -4079,51 -4070,51 +4078,18 @@@ $as_echo "$as_me: error: in \`$ac_pwd':
  { as_fn_set_status 77
  as_fn_error "C compiler cannot create executables
  See \`config.log' for more details." "$LINENO" 5; }; }
++else
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
++$as_echo "yes" >&6; }
  fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5
++$as_echo_n "checking for C compiler default output file name... " >&6; }
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
++$as_echo "$ac_file" >&6; }
  ac_exeext=$ac_cv_exeext
  
--# Check that the compiler produces executables we can run.  If not, either
--# the compiler is broken, or we cross compile.
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5
--$as_echo_n "checking whether the C compiler works... " >&6; }
--# If not cross compiling, check that we can run a simple program.
--if test "$cross_compiling" != yes; then
--  if { ac_try='./$ac_file'
--  { { case "(($ac_try" in
--  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
--  *) ac_try_echo=$ac_try;;
--esac
--eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
--$as_echo "$ac_try_echo"; } >&5
--  (eval "$ac_try") 2>&5
--  ac_status=$?
--  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
--  test $ac_status = 0; }; }; then
--    cross_compiling=no
--  else
--    if test "$cross_compiling" = maybe; then
--	cross_compiling=yes
--    else
--	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
--$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
--as_fn_error "cannot run C compiled programs.
--If you meant to cross compile, use \`--host'.
--See \`config.log' for more details." "$LINENO" 5; }
--    fi
--  fi
--fi
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
--$as_echo "yes" >&6; }
--
--rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out
++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
  ac_clean_files=$ac_clean_files_save
--# Check that the compiler produces executables we can run.  If not, either
--# the compiler is broken, or we cross compile.
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
--$as_echo_n "checking whether we are cross compiling... " >&6; }
--{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
--$as_echo "$cross_compiling" >&6; }
--
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
  $as_echo_n "checking for suffix of executables... " >&6; }
  if { { ac_try="$ac_link"
@@@ -4156,13 -4147,13 +4122,72 @@@ $as_echo "$as_me: error: in \`$ac_pwd':
  as_fn_error "cannot compute suffix of executables: cannot compile and link
  See \`config.log' for more details." "$LINENO" 5; }
  fi
--rm -f conftest$ac_cv_exeext
++rm -f conftest conftest$ac_cv_exeext
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
  $as_echo "$ac_cv_exeext" >&6; }
  
  rm -f conftest.$ac_ext
  EXEEXT=$ac_cv_exeext
  ac_exeext=$EXEEXT
++cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <stdio.h>
++int
++main ()
++{
++FILE *f = fopen ("conftest.out", "w");
++ return ferror (f) || fclose (f) != 0;
++
++  ;
++  return 0;
++}
++_ACEOF
++ac_clean_files="$ac_clean_files conftest.out"
++# Check that the compiler produces executables we can run.  If not, either
++# the compiler is broken, or we cross compile.
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
++$as_echo_n "checking whether we are cross compiling... " >&6; }
++if test "$cross_compiling" != yes; then
++  { { ac_try="$ac_link"
++case "(($ac_try" in
++  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
++  *) ac_try_echo=$ac_try;;
++esac
++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
++$as_echo "$ac_try_echo"; } >&5
++  (eval "$ac_link") 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }
++  if { ac_try='./conftest$ac_cv_exeext'
++  { { case "(($ac_try" in
++  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
++  *) ac_try_echo=$ac_try;;
++esac
++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
++$as_echo "$ac_try_echo"; } >&5
++  (eval "$ac_try") 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }; }; then
++    cross_compiling=no
++  else
++    if test "$cross_compiling" = maybe; then
++	cross_compiling=yes
++    else
++	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error "cannot run C compiled programs.
++If you meant to cross compile, use \`--host'.
++See \`config.log' for more details." "$LINENO" 5; }
++    fi
++  fi
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
++$as_echo "$cross_compiling" >&6; }
++
++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
++ac_clean_files=$ac_clean_files_save
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
  $as_echo_n "checking for suffix of object files... " >&6; }
  if test "${ac_cv_objext+set}" = set; then :
@@@ -5137,13 -5128,13 +5162,13 @@@ if test "${lt_cv_nm_interface+set}" = s
  else
    lt_cv_nm_interface="BSD nm"
    echo "int some_variable = 0;" > conftest.$ac_ext
-   (eval echo "\"\$as_me:5140: $ac_compile\"" >&5)
 -  (eval echo "\"\$as_me:5131: $ac_compile\"" >&5)
++  (eval echo "\"\$as_me:5165: $ac_compile\"" >&5)
    (eval "$ac_compile" 2>conftest.err)
    cat conftest.err >&5
-   (eval echo "\"\$as_me:5143: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
 -  (eval echo "\"\$as_me:5134: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
++  (eval echo "\"\$as_me:5168: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
    (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out)
    cat conftest.err >&5
-   (eval echo "\"\$as_me:5146: output\"" >&5)
 -  (eval echo "\"\$as_me:5137: output\"" >&5)
++  (eval echo "\"\$as_me:5171: output\"" >&5)
    cat conftest.out >&5
    if $GREP 'External.*some_variable' conftest.out > /dev/null; then
      lt_cv_nm_interface="MS dumpbin"
@@@ -6338,7 -6329,7 +6363,7 @@@ ia64-*-hpux*
    ;;
  *-*-irix6*)
    # Find out which ABI we are using.
-   echo '#line 6341 "configure"' > conftest.$ac_ext
 -  echo '#line 6332 "configure"' > conftest.$ac_ext
++  echo '#line 6366 "configure"' > conftest.$ac_ext
    if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
    (eval $ac_compile) 2>&5
    ac_status=$?
@@@ -7370,27 -7361,34 +7395,27 @@@ don
  
  # Set options
  enable_dlopen=yes
 -
 -
 -
 -
 -  enable_win32_dll=no
 -
 -
 -            # Check whether --enable-shared was given.
 -if test "${enable_shared+set}" = set; then :
 -  enableval=$enable_shared; p=${PACKAGE-default}
 +# Check whether --enable-static was given.
 +if test "${enable_static+set}" = set; then :
 +  enableval=$enable_static; p=${PACKAGE-default}
      case $enableval in
 -    yes) enable_shared=yes ;;
 -    no) enable_shared=no ;;
 +    yes) enable_static=yes ;;
 +    no) enable_static=no ;;
      *)
 -      enable_shared=no
 +     enable_static=no
        # Look at the argument we got.  We use all the common list separators.
        lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
        for pkg in $enableval; do
  	IFS="$lt_save_ifs"
  	if test "X$pkg" = "X$p"; then
 -	  enable_shared=yes
 +	  enable_static=yes
  	fi
        done
        IFS="$lt_save_ifs"
        ;;
      esac
  else
 -  enable_shared=yes
 +  enable_static=no
  fi
  
  
@@@ -7401,32 -7399,27 +7426,32 @@@
  
  
  
 -  # Check whether --enable-static was given.
 -if test "${enable_static+set}" = set; then :
 -  enableval=$enable_static; p=${PACKAGE-default}
 +
 +
 +  enable_win32_dll=no
 +
 +
 +            # Check whether --enable-shared was given.
 +if test "${enable_shared+set}" = set; then :
 +  enableval=$enable_shared; p=${PACKAGE-default}
      case $enableval in
 -    yes) enable_static=yes ;;
 -    no) enable_static=no ;;
 +    yes) enable_shared=yes ;;
 +    no) enable_shared=no ;;
      *)
 -     enable_static=no
 +      enable_shared=no
        # Look at the argument we got.  We use all the common list separators.
        lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
        for pkg in $enableval; do
  	IFS="$lt_save_ifs"
  	if test "X$pkg" = "X$p"; then
 -	  enable_static=yes
 +	  enable_shared=yes
  	fi
        done
        IFS="$lt_save_ifs"
        ;;
      esac
  else
 -  enable_static=yes
 +  enable_shared=yes
  fi
  
  
@@@ -7438,7 -7431,6 +7463,7 @@@
  
  
  
 +
  # Check whether --with-pic was given.
  if test "${with_pic+set}" = set; then :
    withval=$with_pic; pic_mode="$withval"
@@@ -7866,11 -7858,11 +7891,11 @@@ els
     -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
     -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
     -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:7869: $lt_compile\"" >&5)
 -   (eval echo "\"\$as_me:7861: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:7894: $lt_compile\"" >&5)
     (eval "$lt_compile" 2>conftest.err)
     ac_status=$?
     cat conftest.err >&5
-    echo "$as_me:7873: \$? = $ac_status" >&5
 -   echo "$as_me:7865: \$? = $ac_status" >&5
++   echo "$as_me:7898: \$? = $ac_status" >&5
     if (exit $ac_status) && test -s "$ac_outfile"; then
       # The compiler can only warn and ignore the option if not recognized
       # So say no if there are warnings other than the usual output.
@@@ -8205,11 -8197,11 +8230,11 @@@ els
     -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
     -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
     -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8208: $lt_compile\"" >&5)
 -   (eval echo "\"\$as_me:8200: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8233: $lt_compile\"" >&5)
     (eval "$lt_compile" 2>conftest.err)
     ac_status=$?
     cat conftest.err >&5
-    echo "$as_me:8212: \$? = $ac_status" >&5
 -   echo "$as_me:8204: \$? = $ac_status" >&5
++   echo "$as_me:8237: \$? = $ac_status" >&5
     if (exit $ac_status) && test -s "$ac_outfile"; then
       # The compiler can only warn and ignore the option if not recognized
       # So say no if there are warnings other than the usual output.
@@@ -8310,11 -8302,11 +8335,11 @@@ els
     -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
     -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
     -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8313: $lt_compile\"" >&5)
 -   (eval echo "\"\$as_me:8305: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8338: $lt_compile\"" >&5)
     (eval "$lt_compile" 2>out/conftest.err)
     ac_status=$?
     cat out/conftest.err >&5
-    echo "$as_me:8317: \$? = $ac_status" >&5
 -   echo "$as_me:8309: \$? = $ac_status" >&5
++   echo "$as_me:8342: \$? = $ac_status" >&5
     if (exit $ac_status) && test -s out/conftest2.$ac_objext
     then
       # The compiler can only warn and ignore the option if not recognized
@@@ -8365,11 -8357,11 +8390,11 @@@ els
     -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
     -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
     -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8368: $lt_compile\"" >&5)
 -   (eval echo "\"\$as_me:8360: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8393: $lt_compile\"" >&5)
     (eval "$lt_compile" 2>out/conftest.err)
     ac_status=$?
     cat out/conftest.err >&5
-    echo "$as_me:8372: \$? = $ac_status" >&5
 -   echo "$as_me:8364: \$? = $ac_status" >&5
++   echo "$as_me:8397: \$? = $ac_status" >&5
     if (exit $ac_status) && test -s out/conftest2.$ac_objext
     then
       # The compiler can only warn and ignore the option if not recognized
@@@ -10748,7 -10740,7 +10773,7 @@@ els
    lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
    lt_status=$lt_dlunknown
    cat > conftest.$ac_ext <<_LT_EOF
- #line 10751 "configure"
 -#line 10743 "configure"
++#line 10776 "configure"
  #include "confdefs.h"
  
  #if HAVE_DLFCN_H
@@@ -10844,7 -10836,7 +10869,7 @@@ els
    lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
    lt_status=$lt_dlunknown
    cat > conftest.$ac_ext <<_LT_EOF
- #line 10847 "configure"
 -#line 10839 "configure"
++#line 10872 "configure"
  #include "confdefs.h"
  
  #if HAVE_DLFCN_H
@@@ -11516,7 -11508,7 +11541,7 @@@ els
    lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
    lt_status=$lt_dlunknown
    cat > conftest.$ac_ext <<_LT_EOF
- #line 11519 "configure"
 -#line 11511 "configure"
++#line 11544 "configure"
  #include "confdefs.h"
  
  #if HAVE_DLFCN_H
@@@ -13514,7 -13506,7 +13539,7 @@@ if test "$ac_res" != no; then 
  fi
  
  
- for ac_func in poll setsid memcpy snprintf vsnprintf strerror_r strlcpy strlcat strcasestr inet_ntop setgroups initgroups ctime_r mkstemp mallinfo
+ for ac_func in poll setsid memcpy snprintf vsnprintf strerror_r strlcpy strlcat strcasestr inet_ntop setgroups initgroups ctime_r mkstemp mallinfo madvise
  do :
    as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
  ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
@@@ -13765,22 -13757,6 +13790,6 @@@ $as_echo "#define HAVE_GETPAGESIZE 1" >
  	ac_cv_c_can_get_pagesize="yes"
  fi
  
- # Check whether --enable-mempool was given.
- if test "${enable_mempool+set}" = set; then :
-   enableval=$enable_mempool; enable_mempool=$enableval
- else
-   enable_mempool="yes"
- fi
- 
- if test "$enable_mempool" = "yes"; then
- 	if test "$ac_cv_c_mmap_private" != "yes"; then
- 		{ $as_echo "$as_me:${as_lineno-$LINENO}: ****** mempool support disabled (mmap not available or not usable)" >&5
- $as_echo "$as_me: ****** mempool support disabled (mmap not available or not usable)" >&6;}
- 	else
- 		if test "$ac_cv_c_can_get_pagesize" != "yes"; then
- 			{ $as_echo "$as_me:${as_lineno-$LINENO}: ****** mempool support disabled (pagesize cannot be determined)" >&5
- $as_echo "$as_me: ****** mempool support disabled (pagesize cannot be determined)" >&6;}
- 		else
  
  	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for MAP_ANON(YMOUS)" >&5
  $as_echo_n "checking for MAP_ANON(YMOUS)... " >&6; }
@@@ -13842,6 -13818,22 +13851,22 @@@ _ACEO
  
  	fi
  
+ # Check whether --enable-mempool was given.
+ if test "${enable_mempool+set}" = set; then :
+   enableval=$enable_mempool; enable_mempool=$enableval
+ else
+   enable_mempool="yes"
+ fi
+ 
+ if test "$enable_mempool" = "yes"; then
+ 	if test "$ac_cv_c_mmap_private" != "yes"; then
+ 		{ $as_echo "$as_me:${as_lineno-$LINENO}: ****** mempool support disabled (mmap not available or not usable)" >&5
+ $as_echo "$as_me: ****** mempool support disabled (mmap not available or not usable)" >&6;}
+ 	else
+ 		if test "$ac_cv_c_can_get_pagesize" != "yes"; then
+ 			{ $as_echo "$as_me:${as_lineno-$LINENO}: ****** mempool support disabled (pagesize cannot be determined)" >&5
+ $as_echo "$as_me: ****** mempool support disabled (pagesize cannot be determined)" >&6;}
+ 		else
  			if test "$ac_cv_c_mmap_anonymous" = "no"; then
  				{ $as_echo "$as_me:${as_lineno-$LINENO}: ****** mempool support disabled (anonymous mmap not available)" >&5
  $as_echo "$as_me: ****** mempool support disabled (anonymous mmap not available)" >&6;}
@@@ -15516,7 -15508,8 +15541,8 @@@ $as_echo "$ac_cv_libbz2_libs" >&6; 
  
  
      save_LDFLAGS="$LDFLAGS"
-     LDFLAGS="$LDFLAGS -L$LIBBZ2_PREFIX/$acl_libdirstem";
+     # Only add -L if prefix is not empty
+     test -z "$LIBBZ2_PREFIX" || LDFLAGS="$LDFLAGS -L$LIBBZ2_PREFIX/$acl_libdirstem";
  
      have_bzprefix="no"
      { $as_echo "$as_me:${as_lineno-$LINENO}: checking for BZ2_bzReadOpen in -lbz2" >&5
@@@ -16522,7 -16515,6 +16548,6 @@@ $as_echo "#define CLAMUKO 1" >>confdefs
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  freebsd*)
      if test "$have_pthreads" = "yes"; then
@@@ -16543,7 -16535,6 +16568,6 @@@ $as_echo "#define CLAMUKO 1" >>confdefs
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  dragonfly*)
      if test "$have_pthreads" = "yes"; then
@@@ -16564,7 -16555,6 +16588,6 @@@ $as_echo "#define CLAMUKO 1" >>confdefs
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  openbsd*)
      if test "$have_pthreads" = "yes"; then
@@@ -16582,7 -16572,6 +16605,6 @@@ $as_echo "#define _REENTRANT 1" >>confd
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  bsdi*)
      if test "$have_pthreads" = "yes"; then
@@@ -16598,7 -16587,6 +16620,6 @@@ $as_echo "#define _REENTRANT 1" >>confd
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  netbsd*)
       if test "$have_pthreads" = "yes"; then
@@@ -16613,7 -16601,6 +16634,6 @@@ $as_echo "#define _REENTRANT 1" >>confd
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  bsd*)
      { $as_echo "$as_me:${as_lineno-$LINENO}: result: Unknown BSD detected. Disabling thread support." >&5
@@@ -16622,7 -16609,6 +16642,6 @@@ $as_echo "Unknown BSD detected. Disabli
  
  $as_echo "#define C_BSD 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  beos*)
      { $as_echo "$as_me:${as_lineno-$LINENO}: result: BeOS detected. Disabling thread support." >&5
@@@ -16631,7 -16617,6 +16650,6 @@@ $as_echo "BeOS detected. Disabling thre
  
  $as_echo "#define C_BEOS 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  darwin*)
  
@@@ -16644,7 -16629,6 +16662,6 @@@ $as_echo "#define C_DARWIN 1" >>confdef
  $as_echo "#define BIND_8_COMPAT 1" >>confdefs.h
  
      use_netinfo="yes"
-     use_gethostbyname_r="no"
      ;;
  os2*)
      FRESHCLAM_LIBS="$FRESHCLAM_LIBS -lsyslog"
@@@ -16680,7 -16664,6 +16697,6 @@@ $as_echo "#define _REENTRANT 1" >>confd
  
  $as_echo "#define C_HPUX 1" >>confdefs.h
  
-     use_gethostbyname_r="no"
      ;;
  aix*)
      if test "$have_pthreads" = "yes"; then
@@@ -17005,121 -16988,6 +17021,6 @@@ $as_echo "#define BUILD_CLAMD 1" >>conf
  
  fi
  
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for gethostbyname_r" >&5
- $as_echo_n "checking for gethostbyname_r... " >&6; }
- if test -z "$ac_cv_gethostbyname_args"; then
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- #include <sys/types.h>
- #include <netdb.h>
- 
- int
- main ()
- {
- 
- struct hostent *hp;
- struct hostent h;
- char *name;
- char buffer[10];
- int  h_errno;
- hp = gethostbyname_r(name, &h, buffer, 10, &h_errno);
- 
-   ;
-   return 0;
- }
- _ACEOF
- if ac_fn_c_try_compile "$LINENO"; then :
-   ac_cv_gethostbyname_args=5
- fi
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
- fi
- if test -z "$ac_cv_gethostbyname_args"; then
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- #include <sys/types.h>
- #include <netdb.h>
- 
- int
- main ()
- {
- 
- struct hostent h;
- struct hostent_data hdata;
- char *name;
- int  rc;
- rc = gethostbyname_r(name, &h, &hdata);
- 
-   ;
-   return 0;
- }
- _ACEOF
- if ac_fn_c_try_compile "$LINENO"; then :
-   ac_cv_gethostbyname_args=3
- fi
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
- fi
- if test -z "$ac_cv_gethostbyname_args"; then
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
- 
- #include <sys/types.h>
- #include <netdb.h>
- 
- int
- main ()
- {
- 
- struct hostent h;
- struct hostent *hp;
- char *name;
- char buf[10];
- int rc;
- int h_errno;
- 
- rc = gethostbyname_r(name, &h, buf, 10, &hp, &h_errno);
- 
-   ;
-   return 0;
- }
- _ACEOF
- if ac_fn_c_try_compile "$LINENO"; then :
-   ac_cv_gethostbyname_args=6
- fi
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
- fi
- 
- # Check whether --enable-gethostbyname_r was given.
- if test "${enable_gethostbyname_r+set}" = set; then :
-   enableval=$enable_gethostbyname_r; use_gethostbyname_r=$enableval
- fi
- 
- 
- if test "$use_gethostbyname_r" = "no"; then
-     { $as_echo "$as_me:${as_lineno-$LINENO}: result: support disabled" >&5
- $as_echo "support disabled" >&6; }
- elif test -z "$ac_cv_gethostbyname_args"; then
-     { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
- $as_echo "no" >&6; }
- else
-     if test "$ac_cv_gethostbyname_args" = 3; then
- 
- $as_echo "#define HAVE_GETHOSTBYNAME_R_3 1" >>confdefs.h
- 
-     elif test "$ac_cv_gethostbyname_args" = 5; then
- 
- $as_echo "#define HAVE_GETHOSTBYNAME_R_5 1" >>confdefs.h
- 
-     elif test "$ac_cv_gethostbyname_args" = 6; then
- 
- $as_echo "#define HAVE_GETHOSTBYNAME_R_6 1" >>confdefs.h
- 
-     fi
-     { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes, and it takes $ac_cv_gethostbyname_args arguments" >&5
- $as_echo "yes, and it takes $ac_cv_gethostbyname_args arguments" >&6; }
- fi
- 
  
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for readdir_r" >&5
  $as_echo_n "checking for readdir_r... " >&6; }
@@@ -19767,29 -19635,7 +19668,29 @@@ els
  fi
  
  
 -ac_config_files="$ac_config_files libclamav/Makefile clamscan/Makefile database/Makefile docs/Makefile clamd/Makefile clamdscan/Makefile clamav-milter/Makefile freshclam/Makefile sigtool/Makefile clamconf/Makefile etc/Makefile test/Makefile unit_tests/Makefile clamdtop/Makefile clambc/Makefile Makefile clamav-config libclamav.pc platform.h docs/man/clamav-milter.8 docs/man/clamconf.1 docs/man/clamd.8 docs/man/clamd.conf.5 docs/man/clamdscan.1 docs/man/clamscan.1 docs/man/freshclam.1 docs/man/freshclam.conf.5 docs/man/sigtool.1 docs/man/clamdtop.1"
 +# Check whether --enable-llvm was given.
 +if test "${enable_llvm+set}" = set; then :
 +  enableval=$enable_llvm; enable_llvm=$enableval
 +else
 +  enable_llvm="auto"
 +fi
 +
 +
 +if test "$enable_llvm" != "no"; then
 +
 +
 +subdirs="$subdirs "
 +
 +
 +
 +subdirfailed=no
 +subdirs="$subdirs libclamav/c++"
 +
 +
 +
 +fi
 +
 +ac_config_files="$ac_config_files clamscan/Makefile database/Makefile docs/Makefile clamd/Makefile clamdscan/Makefile clamav-milter/Makefile freshclam/Makefile sigtool/Makefile clamconf/Makefile etc/Makefile test/Makefile unit_tests/Makefile clamdtop/Makefile clambc/Makefile Makefile clamav-config libclamav.pc platform.h docs/man/clamav-milter.8 docs/man/clamconf.1 docs/man/clamd.8 docs/man/clamd.conf.5 docs/man/clamdscan.1 docs/man/clamscan.1 docs/man/freshclam.1 docs/man/freshclam.conf.5 docs/man/sigtool.1 docs/man/clamdtop.1"
  
  cat >confcache <<\_ACEOF
  # This file is a shell script that caches the results of configure
@@@ -20379,7 -20225,7 +20280,7 @@@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_wr
  # values after options handling.
  ac_log="
  This file was extended by ClamAV $as_me devel, which was
--generated by GNU Autoconf 2.64.  Invocation command line was
++generated by GNU Autoconf 2.65.  Invocation command line was
  
    CONFIG_FILES    = $CONFIG_FILES
    CONFIG_HEADERS  = $CONFIG_HEADERS
@@@ -20419,6 -20265,6 +20320,7 @@@ Usage: $0 [OPTION]... [TAG]..
  
    -h, --help       print this help, then exit
    -V, --version    print version number and configuration settings, then exit
++      --config     print configuration, then exit
    -q, --quiet, --silent
                     do not print progress messages
    -d, --debug      don't remove temporary files
@@@ -20442,10 -20288,10 +20344,11 @@@ ClamAV home page: <http://www.clamav.ne
  
  _ACEOF
  cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
  ac_cs_version="\\
  ClamAV config.status devel
--configured by $0, generated by GNU Autoconf 2.64,
--  with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
++configured by $0, generated by GNU Autoconf 2.65,
++  with options \\"\$ac_cs_config\\"
  
  Copyright (C) 2009 Free Software Foundation, Inc.
  This config.status script is free software; the Free Software Foundation
@@@ -20483,6 -20329,6 +20386,8 @@@ d
      ac_cs_recheck=: ;;
    --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
      $as_echo "$ac_cs_version"; exit ;;
++  --config | --confi | --conf | --con | --co | --c )
++    $as_echo "$ac_cs_config"; exit ;;
    --debug | --debu | --deb | --de | --d | -d )
      debug=: ;;
    --file | --fil | --fi | --f )
@@@ -20566,8 -20412,8 +20471,8 @@@ double_quote_subst='$double_quote_subst
  delay_variable_subst='$delay_variable_subst'
  macro_version='`$ECHO "X$macro_version" | $Xsed -e "$delay_single_quote_subst"`'
  macro_revision='`$ECHO "X$macro_revision" | $Xsed -e "$delay_single_quote_subst"`'
 -enable_shared='`$ECHO "X$enable_shared" | $Xsed -e "$delay_single_quote_subst"`'
  enable_static='`$ECHO "X$enable_static" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared='`$ECHO "X$enable_shared" | $Xsed -e "$delay_single_quote_subst"`'
  pic_mode='`$ECHO "X$pic_mode" | $Xsed -e "$delay_single_quote_subst"`'
  enable_fast_install='`$ECHO "X$enable_fast_install" | $Xsed -e "$delay_single_quote_subst"`'
  host_alias='`$ECHO "X$host_alias" | $Xsed -e "$delay_single_quote_subst"`'
@@@ -20823,6 -20669,7 +20728,6 @@@ d
      "depfiles") CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;;
      "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
      "libltdl/Makefile") CONFIG_FILES="$CONFIG_FILES libltdl/Makefile" ;;
 -    "libclamav/Makefile") CONFIG_FILES="$CONFIG_FILES libclamav/Makefile" ;;
      "clamscan/Makefile") CONFIG_FILES="$CONFIG_FILES clamscan/Makefile" ;;
      "database/Makefile") CONFIG_FILES="$CONFIG_FILES database/Makefile" ;;
      "docs/Makefile") CONFIG_FILES="$CONFIG_FILES docs/Makefile" ;;
@@@ -20954,7 -20801,7 +20859,7 @@@ s/'"$ac_delim"'$/
  t delim
  :nl
  h
--s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
  t more1
  s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
  p
@@@ -20968,7 -20815,7 +20873,7 @@@ s/.\{148\}/
  t nl
  :delim
  h
--s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
  t more2
  s/["\\]/\\&/g; s/^/"/; s/$/"/
  p
@@@ -21587,2597 -21434,12 +21492,2601 @@@ available_tags="
  macro_version=$macro_version
  macro_revision=$macro_revision
  
 +# Whether or not to build static libraries.
 +build_old_libs=$enable_static
 +
  # Whether or not to build shared libraries.
  build_libtool_libs=$enable_shared
  
 +# What type of objects to build.
 +pic_mode=$pic_mode
 +
 +# Whether or not to optimize for fast installation.
 +fast_install=$enable_fast_install
 +
 +# The host system.
 +host_alias=$host_alias
 +host=$host
 +host_os=$host_os
 +
 +# The build system.
 +build_alias=$build_alias
 +build=$build
 +build_os=$build_os
 +
 +# A sed program that does not truncate output.
 +SED=$lt_SED
 +
 +# Sed that helps us avoid accidentally triggering echo(1) options like -n.
 +Xsed="\$SED -e 1s/^X//"
 +
 +# A grep program that handles long lines.
 +GREP=$lt_GREP
 +
 +# An ERE matcher.
 +EGREP=$lt_EGREP
 +
 +# A literal string matcher.
 +FGREP=$lt_FGREP
 +
 +# A BSD- or MS-compatible name lister.
 +NM=$lt_NM
 +
 +# Whether we need soft or hard links.
 +LN_S=$lt_LN_S
 +
 +# What is the maximum length of a command?
 +max_cmd_len=$max_cmd_len
 +
 +# Object file suffix (normally "o").
 +objext=$ac_objext
 +
 +# Executable file suffix (normally "").
 +exeext=$exeext
 +
 +# whether the shell understands "unset".
 +lt_unset=$lt_unset
 +
 +# turn spaces into newlines.
 +SP2NL=$lt_lt_SP2NL
 +
 +# turn newlines into spaces.
 +NL2SP=$lt_lt_NL2SP
 +
 +# How to create reloadable object files.
 +reload_flag=$lt_reload_flag
 +reload_cmds=$lt_reload_cmds
 +
 +# An object symbol dumper.
 +OBJDUMP=$lt_OBJDUMP
 +
 +# Method to check whether dependent libraries are shared objects.
 +deplibs_check_method=$lt_deplibs_check_method
 +
 +# Command to use when deplibs_check_method == "file_magic".
 +file_magic_cmd=$lt_file_magic_cmd
 +
 +# The archiver.
 +AR=$lt_AR
 +AR_FLAGS=$lt_AR_FLAGS
 +
 +# A symbol stripping program.
 +STRIP=$lt_STRIP
 +
 +# Commands used to install an old-style archive.
 +RANLIB=$lt_RANLIB
 +old_postinstall_cmds=$lt_old_postinstall_cmds
 +old_postuninstall_cmds=$lt_old_postuninstall_cmds
 +
 +# A C compiler.
 +LTCC=$lt_CC
 +
 +# LTCC compiler flags.
 +LTCFLAGS=$lt_CFLAGS
 +
 +# Take the output of nm and produce a listing of raw symbols and C names.
 +global_symbol_pipe=$lt_lt_cv_sys_global_symbol_pipe
 +
 +# Transform the output of nm in a proper C declaration.
 +global_symbol_to_cdecl=$lt_lt_cv_sys_global_symbol_to_cdecl
 +
 +# Transform the output of nm in a C name address pair.
 +global_symbol_to_c_name_address=$lt_lt_cv_sys_global_symbol_to_c_name_address
 +
 +# Transform the output of nm in a C name address pair when lib prefix is needed.
 +global_symbol_to_c_name_address_lib_prefix=$lt_lt_cv_sys_global_symbol_to_c_name_address_lib_prefix
 +
 +# The name of the directory that contains temporary libtool files.
 +objdir=$objdir
 +
 +# Shell to use when invoking shell scripts.
 +SHELL=$lt_SHELL
 +
 +# An echo program that does not interpret backslashes.
 +ECHO=$lt_ECHO
 +
 +# Used to examine libraries when file_magic_cmd begins with "file".
 +MAGIC_CMD=$MAGIC_CMD
 +
 +# Must we lock files when doing compilation?
 +need_locks=$lt_need_locks
 +
 +# Tool to manipulate archived DWARF debug symbol files on Mac OS X.
 +DSYMUTIL=$lt_DSYMUTIL
 +
 +# Tool to change global to local symbols on Mac OS X.
 +NMEDIT=$lt_NMEDIT
 +
 +# Tool to manipulate fat objects and archives on Mac OS X.
 +LIPO=$lt_LIPO
 +
 +# ldd/readelf like tool for Mach-O binaries on Mac OS X.
 +OTOOL=$lt_OTOOL
 +
 +# ldd/readelf like tool for 64 bit Mach-O binaries on Mac OS X 10.4.
 +OTOOL64=$lt_OTOOL64
 +
 +# Old archive suffix (normally "a").
 +libext=$libext
 +
 +# Shared library suffix (normally ".so").
 +shrext_cmds=$lt_shrext_cmds
 +
 +# The commands to extract the exported symbol list from a shared archive.
 +extract_expsyms_cmds=$lt_extract_expsyms_cmds
 +
 +# Variables whose values should be saved in libtool wrapper scripts and
 +# restored at link time.
 +variables_saved_for_relink=$lt_variables_saved_for_relink
 +
 +# Do we need the "lib" prefix for modules?
 +need_lib_prefix=$need_lib_prefix
 +
 +# Do we need a version for libraries?
 +need_version=$need_version
 +
 +# Library versioning type.
 +version_type=$version_type
 +
 +# Shared library runtime path variable.
 +runpath_var=$runpath_var
 +
 +# Shared library path variable.
 +shlibpath_var=$shlibpath_var
 +
 +# Is shlibpath searched before the hard-coded library search path?
 +shlibpath_overrides_runpath=$shlibpath_overrides_runpath
 +
 +# Format of library name prefix.
 +libname_spec=$lt_libname_spec
 +
 +# List of archive names.  First name is the real one, the rest are links.
 +# The last name is the one that the linker finds with -lNAME
 +library_names_spec=$lt_library_names_spec
 +
 +# The coded name of the library, if different from the real name.
 +soname_spec=$lt_soname_spec
 +
 +# Command to use after installation of a shared archive.
 +postinstall_cmds=$lt_postinstall_cmds
 +
 +# Command to use after uninstallation of a shared archive.
 +postuninstall_cmds=$lt_postuninstall_cmds
 +
 +# Commands used to finish a libtool library installation in a directory.
 +finish_cmds=$lt_finish_cmds
 +
 +# As "finish_cmds", except a single script fragment to be evaled but
 +# not shown.
 +finish_eval=$lt_finish_eval
 +
 +# Whether we should hardcode library paths into libraries.
 +hardcode_into_libs=$hardcode_into_libs
 +
 +# Compile-time system search path for libraries.
 +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec
 +
 +# Run-time system search path for libraries.
 +sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec
 +
 +# Whether dlopen is supported.
 +dlopen_support=$enable_dlopen
 +
 +# Whether dlopen of programs is supported.
 +dlopen_self=$enable_dlopen_self
 +
 +# Whether dlopen of statically linked programs is supported.
 +dlopen_self_static=$enable_dlopen_self_static
 +
 +# Commands to strip libraries.
 +old_striplib=$lt_old_striplib
 +striplib=$lt_striplib
 +
 +
 +# The linker used to build libraries.
 +LD=$lt_LD
 +
 +# Commands used to build an old-style archive.
 +old_archive_cmds=$lt_old_archive_cmds
 +
 +# A language specific compiler.
 +CC=$lt_compiler
 +
 +# Is the compiler the GNU compiler?
 +with_gcc=$GCC
 +
 +# Compiler flag to turn off builtin functions.
 +no_builtin_flag=$lt_lt_prog_compiler_no_builtin_flag
 +
 +# How to pass a linker flag through the compiler.
 +wl=$lt_lt_prog_compiler_wl
 +
 +# Additional compiler flags for building library objects.
 +pic_flag=$lt_lt_prog_compiler_pic
 +
 +# Compiler flag to prevent dynamic linking.
 +link_static_flag=$lt_lt_prog_compiler_static
 +
 +# Does compiler simultaneously support -c and -o options?
 +compiler_c_o=$lt_lt_cv_prog_compiler_c_o
 +
 +# Whether or not to add -lc for building shared libraries.
 +build_libtool_need_lc=$archive_cmds_need_lc
 +
 +# Whether or not to disallow shared libs when runtime libs are static.
 +allow_libtool_libs_with_static_runtimes=$enable_shared_with_static_runtimes
 +
 +# Compiler flag to allow reflexive dlopens.
 +export_dynamic_flag_spec=$lt_export_dynamic_flag_spec
 +
 +# Compiler flag to generate shared objects directly from archives.
 +whole_archive_flag_spec=$lt_whole_archive_flag_spec
 +
 +# Whether the compiler copes with passing no objects directly.
 +compiler_needs_object=$lt_compiler_needs_object
 +
 +# Create an old-style archive from a shared archive.
 +old_archive_from_new_cmds=$lt_old_archive_from_new_cmds
 +
 +# Create a temporary old-style archive to link instead of a shared archive.
 +old_archive_from_expsyms_cmds=$lt_old_archive_from_expsyms_cmds
 +
 +# Commands used to build a shared archive.
 +archive_cmds=$lt_archive_cmds
 +archive_expsym_cmds=$lt_archive_expsym_cmds
 +
 +# Commands used to build a loadable module if different from building
 +# a shared archive.
 +module_cmds=$lt_module_cmds
 +module_expsym_cmds=$lt_module_expsym_cmds
 +
 +# Whether we are building with GNU ld or not.
 +with_gnu_ld=$lt_with_gnu_ld
 +
 +# Flag that allows shared libraries with undefined symbols to be built.
 +allow_undefined_flag=$lt_allow_undefined_flag
 +
 +# Flag that enforces no undefined symbols.
 +no_undefined_flag=$lt_no_undefined_flag
 +
 +# Flag to hardcode \$libdir into a binary during linking.
 +# This must work even if \$libdir does not exist
 +hardcode_libdir_flag_spec=$lt_hardcode_libdir_flag_spec
 +
 +# If ld is used when linking, flag to hardcode \$libdir into a binary
 +# during linking.  This must work even if \$libdir does not exist.
 +hardcode_libdir_flag_spec_ld=$lt_hardcode_libdir_flag_spec_ld
 +
 +# Whether we need a single "-rpath" flag with a separated argument.
 +hardcode_libdir_separator=$lt_hardcode_libdir_separator
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary.
 +hardcode_direct=$hardcode_direct
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary and the resulting library dependency is
 +# "absolute",i.e impossible to change by setting \${shlibpath_var} if the
 +# library is relocated.
 +hardcode_direct_absolute=$hardcode_direct_absolute
 +
 +# Set to "yes" if using the -LDIR flag during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_minus_L=$hardcode_minus_L
 +
 +# Set to "yes" if using SHLIBPATH_VAR=DIR during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_shlibpath_var=$hardcode_shlibpath_var
 +
 +# Set to "yes" if building a shared library automatically hardcodes DIR
 +# into the library and all subsequent libraries and executables linked
 +# against it.
 +hardcode_automatic=$hardcode_automatic
 +
 +# Set to yes if linker adds runtime paths of dependent libraries
 +# to runtime path list.
 +inherit_rpath=$inherit_rpath
 +
 +# Whether libtool must link a program against all its dependency libraries.
 +link_all_deplibs=$link_all_deplibs
 +
 +# Fix the shell variable \$srcfile for the compiler.
 +fix_srcfile_path=$lt_fix_srcfile_path
 +
 +# Set to "yes" if exported symbols are required.
 +always_export_symbols=$always_export_symbols
 +
 +# The commands to list exported symbols.
 +export_symbols_cmds=$lt_export_symbols_cmds
 +
 +# Symbols that should not be listed in the preloaded symbols.
 +exclude_expsyms=$lt_exclude_expsyms
 +
 +# Symbols that must always be exported.
 +include_expsyms=$lt_include_expsyms
 +
 +# Commands necessary for linking programs (against libraries) with templates.
 +prelink_cmds=$lt_prelink_cmds
 +
 +# Specify filename containing input files.
 +file_list_spec=$lt_file_list_spec
 +
 +# How to hardcode a shared library path into an executable.
 +hardcode_action=$hardcode_action
 +
 +# ### END LIBTOOL CONFIG
 +
 +_LT_EOF
 +
 +  case $host_os in
 +  aix3*)
 +    cat <<\_LT_EOF >> "$cfgfile"
 +# AIX sometimes has problems with the GCC collect2 program.  For some
 +# reason, if we set the COLLECT_NAMES environment variable, the problems
 +# vanish in a puff of smoke.
 +if test "X${COLLECT_NAMES+set}" != Xset; then
 +  COLLECT_NAMES=
 +  export COLLECT_NAMES
 +fi
 +_LT_EOF
 +    ;;
 +  esac
 +
 +
 +ltmain="$ac_aux_dir/ltmain.sh"
 +
 +
 +  # We use sed instead of cat because bash on DJGPP gets confused if
 +  # if finds mixed CR/LF and LF-only lines.  Since sed operates in
 +  # text mode, it properly converts lines to CR/LF.  This bash problem
 +  # is reportedly fixed, but why not run on old versions too?
 +  sed '/^# Generated shell functions inserted here/q' "$ltmain" >> "$cfgfile" \
 +    || (rm -f "$cfgfile"; exit 1)
 +
 +  case $xsi_shell in
 +  yes)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_dirname file append nondir_replacement
 +# Compute the dirname of FILE.  If nonempty, add APPEND to the result,
 +# otherwise set result to NONDIR_REPLACEMENT.
 +func_dirname ()
 +{
 +  case ${1} in
 +    */*) func_dirname_result="${1%/*}${2}" ;;
 +    *  ) func_dirname_result="${3}" ;;
 +  esac
 +}
 +
 +# func_basename file
 +func_basename ()
 +{
 +  func_basename_result="${1##*/}"
 +}
 +
 +# func_dirname_and_basename file append nondir_replacement
 +# perform func_basename and func_dirname in a single function
 +# call:
 +#   dirname:  Compute the dirname of FILE.  If nonempty,
 +#             add APPEND to the result, otherwise set result
 +#             to NONDIR_REPLACEMENT.
 +#             value returned in "$func_dirname_result"
 +#   basename: Compute filename of FILE.
 +#             value retuned in "$func_basename_result"
 +# Implementation must be kept synchronized with func_dirname
 +# and func_basename. For efficiency, we do not delegate to
 +# those functions but instead duplicate the functionality here.
 +func_dirname_and_basename ()
 +{
 +  case ${1} in
 +    */*) func_dirname_result="${1%/*}${2}" ;;
 +    *  ) func_dirname_result="${3}" ;;
 +  esac
 +  func_basename_result="${1##*/}"
 +}
 +
 +# func_stripname prefix suffix name
 +# strip PREFIX and SUFFIX off of NAME.
 +# PREFIX and SUFFIX must not contain globbing or regex special
 +# characters, hashes, percent signs, but SUFFIX may contain a leading
 +# dot (in which case that matches only a dot).
 +func_stripname ()
 +{
 +  # pdksh 5.2.14 does not do ${X%$Y} correctly if both X and Y are
 +  # positional parameters, so assign one to ordinary parameter first.
 +  func_stripname_result=${3}
 +  func_stripname_result=${func_stripname_result#"${1}"}
 +  func_stripname_result=${func_stripname_result%"${2}"}
 +}
 +
 +# func_opt_split
 +func_opt_split ()
 +{
 +  func_opt_split_opt=${1%%=*}
 +  func_opt_split_arg=${1#*=}
 +}
 +
 +# func_lo2o object
 +func_lo2o ()
 +{
 +  case ${1} in
 +    *.lo) func_lo2o_result=${1%.lo}.${objext} ;;
 +    *)    func_lo2o_result=${1} ;;
 +  esac
 +}
 +
 +# func_xform libobj-or-source
 +func_xform ()
 +{
 +  func_xform_result=${1%.*}.lo
 +}
 +
 +# func_arith arithmetic-term...
 +func_arith ()
 +{
 +  func_arith_result=$(( $* ))
 +}
 +
 +# func_len string
 +# STRING may not start with a hyphen.
 +func_len ()
 +{
 +  func_len_result=${#1}
 +}
 +
 +_LT_EOF
 +    ;;
 +  *) # Bourne compatible functions.
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_dirname file append nondir_replacement
 +# Compute the dirname of FILE.  If nonempty, add APPEND to the result,
 +# otherwise set result to NONDIR_REPLACEMENT.
 +func_dirname ()
 +{
 +  # Extract subdirectory from the argument.
 +  func_dirname_result=`$ECHO "X${1}" | $Xsed -e "$dirname"`
 +  if test "X$func_dirname_result" = "X${1}"; then
 +    func_dirname_result="${3}"
 +  else
 +    func_dirname_result="$func_dirname_result${2}"
 +  fi
 +}
 +
 +# func_basename file
 +func_basename ()
 +{
 +  func_basename_result=`$ECHO "X${1}" | $Xsed -e "$basename"`
 +}
 +
 +
 +# func_stripname prefix suffix name
 +# strip PREFIX and SUFFIX off of NAME.
 +# PREFIX and SUFFIX must not contain globbing or regex special
 +# characters, hashes, percent signs, but SUFFIX may contain a leading
 +# dot (in which case that matches only a dot).
 +# func_strip_suffix prefix name
 +func_stripname ()
 +{
 +  case ${2} in
 +    .*) func_stripname_result=`$ECHO "X${3}" \
 +           | $Xsed -e "s%^${1}%%" -e "s%\\\\${2}\$%%"`;;
 +    *)  func_stripname_result=`$ECHO "X${3}" \
 +           | $Xsed -e "s%^${1}%%" -e "s%${2}\$%%"`;;
 +  esac
 +}
 +
 +# sed scripts:
 +my_sed_long_opt='1s/^\(-[^=]*\)=.*/\1/;q'
 +my_sed_long_arg='1s/^-[^=]*=//'
 +
 +# func_opt_split
 +func_opt_split ()
 +{
 +  func_opt_split_opt=`$ECHO "X${1}" | $Xsed -e "$my_sed_long_opt"`
 +  func_opt_split_arg=`$ECHO "X${1}" | $Xsed -e "$my_sed_long_arg"`
 +}
 +
 +# func_lo2o object
 +func_lo2o ()
 +{
 +  func_lo2o_result=`$ECHO "X${1}" | $Xsed -e "$lo2o"`
 +}
 +
 +# func_xform libobj-or-source
 +func_xform ()
 +{
 +  func_xform_result=`$ECHO "X${1}" | $Xsed -e 's/\.[^.]*$/.lo/'`
 +}
 +
 +# func_arith arithmetic-term...
 +func_arith ()
 +{
 +  func_arith_result=`expr "$@"`
 +}
 +
 +# func_len string
 +# STRING may not start with a hyphen.
 +func_len ()
 +{
 +  func_len_result=`expr "$1" : ".*" 2>/dev/null || echo $max_cmd_len`
 +}
 +
 +_LT_EOF
 +esac
 +
 +case $lt_shell_append in
 +  yes)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_append var value
 +# Append VALUE to the end of shell variable VAR.
 +func_append ()
 +{
 +  eval "$1+=\$2"
 +}
 +_LT_EOF
 +    ;;
 +  *)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_append var value
 +# Append VALUE to the end of shell variable VAR.
 +func_append ()
 +{
 +  eval "$1=\$$1\$2"
 +}
 +
 +_LT_EOF
 +    ;;
 +  esac
 +
 +
 +  sed -n '/^# Generated shell functions inserted here/,$p' "$ltmain" >> "$cfgfile" \
 +    || (rm -f "$cfgfile"; exit 1)
 +
 +  mv -f "$cfgfile" "$ofile" ||
 +    (rm -f "$ofile" && cp "$cfgfile" "$ofile" && rm -f "$cfgfile")
 +  chmod +x "$ofile"
 +
 + ;;
 +
 +  esac
 +done # for ac_tag
 +
 +
 +as_fn_exit 0
 +_ACEOF
 +ac_clean_files=$ac_clean_files_save
 +
 +test $ac_write_fail = 0 ||
 +  as_fn_error "write failure creating $CONFIG_STATUS" "$LINENO" 5
 +
 +
 +# configure is writing to config.log, and then calls config.status.
 +# config.status does its own redirection, appending to config.log.
 +# Unfortunately, on DOS this fails, as config.log is still kept open
 +# by configure, so config.status won't be able to write to it; its
 +# output is simply discarded.  So we exec the FD to /dev/null,
 +# effectively closing config.log, so it can be properly (re)opened and
 +# appended to by config.status.  When coming back to configure, we
 +# need to make the FD available again.
 +if test "$no_create" != yes; then
 +  ac_cs_success=:
 +  ac_config_status_args=
 +  test "$silent" = yes &&
 +    ac_config_status_args="$ac_config_status_args --quiet"
 +  exec 5>/dev/null
 +  $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
 +  exec 5>>config.log
 +  # Use ||, not &&, to avoid exiting from the if with $? = 1, which
 +  # would make configure fail if this is the last instruction.
 +  $ac_cs_success || as_fn_exit $?
 +fi
 +
 +
 +
 +#
 +# CONFIG_SUBDIRS section.
 +#
 +if test "$no_recursion" != yes; then
 +
 +  # Remove --cache-file, --srcdir, and --disable-option-checking arguments
 +  # so they do not pile up.
 +  ac_sub_configure_args=
 +  ac_prev=
 +  eval "set x $ac_configure_args"
 +  shift
 +  for ac_arg
 +  do
 +    if test -n "$ac_prev"; then
 +      ac_prev=
 +      continue
 +    fi
 +    case $ac_arg in
 +    -cache-file | --cache-file | --cache-fil | --cache-fi \
 +    | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
 +      ac_prev=cache_file ;;
 +    -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
 +    | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* \
 +    | --c=*)
 +      ;;
 +    --config-cache | -C)
 +      ;;
 +    -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
 +      ac_prev=srcdir ;;
 +    -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
 +      ;;
 +    -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
 +      ac_prev=prefix ;;
 +    -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
 +      ;;
 +    --disable-option-checking)
 +      ;;
 +    *)
 +      case $ac_arg in
 +      *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +      esac
 +      as_fn_append ac_sub_configure_args " '$ac_arg'" ;;
 +    esac
 +  done
 +
 +  # Always prepend --prefix to ensure using the same prefix
 +  # in subdir configurations.
 +  ac_arg="--prefix=$prefix"
 +  case $ac_arg in
 +  *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +  esac
 +  ac_sub_configure_args="'$ac_arg' $ac_sub_configure_args"
 +
 +  # Pass --silent
 +  if test "$silent" = yes; then
 +    ac_sub_configure_args="--silent $ac_sub_configure_args"
 +  fi
 +
 +  # Always prepend --disable-option-checking to silence warnings, since
 +  # different subdirs can have different --enable and --with options.
 +  ac_sub_configure_args="--disable-option-checking $ac_sub_configure_args"
 +
 +  ac_popdir=`pwd`
 +  for ac_dir in : $subdirs; do test "x$ac_dir" = x: && continue
 +
 +    # Do not complain, so a configure script can configure whichever
 +    # parts of a large source tree are present.
 +    test -d "$srcdir/$ac_dir" || continue
 +
 +    ac_msg="=== configuring in $ac_dir (`pwd`/$ac_dir)"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: $ac_msg" >&5
 +    $as_echo "$ac_msg" >&6
 +    as_dir="$ac_dir"; as_fn_mkdir_p
 +    ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +
 +    cd "$ac_dir"
 +
 +    # Check for guested configure; otherwise get Cygnus style configure.
 +    if test -f "$ac_srcdir/configure.gnu"; then
 +      ac_sub_configure=$ac_srcdir/configure.gnu
 +    elif test -f "$ac_srcdir/configure"; then
 +      ac_sub_configure=$ac_srcdir/configure
 +    elif test -f "$ac_srcdir/configure.in"; then
 +      # This should be Cygnus configure.
 +      ac_sub_configure=$ac_aux_dir/configure
 +    else
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no configuration information is in $ac_dir" >&5
 +$as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2;}
 +      ac_sub_configure=
 +    fi
 +
 +    # The recursion is here.
 +    if test -n "$ac_sub_configure"; then
 +      # Make the cache file name correct relative to the subdirectory.
 +      case $cache_file in
 +      [\\/]* | ?:[\\/]* ) ac_sub_cache_file=$cache_file ;;
 +      *) # Relative name.
 +	ac_sub_cache_file=$ac_top_build_prefix$cache_file ;;
 +      esac
 +
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&5
 +$as_echo "$as_me: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&6;}
 +      # The eval makes quoting arguments work.
 +      eval "\$SHELL \"\$ac_sub_configure\" $ac_sub_configure_args \
 +	   --cache-file=\"\$ac_sub_cache_file\" --srcdir=\"\$ac_srcdir\"" ||
 +	subdirfailed=yes
 +    fi
 +
 +    cd "$ac_popdir"
 +  done
 +fi
 +
 +	  if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
 +$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
 +fi
 +
 +
 +if test "$enable_llvm" = "yes" && test "$subdirfailed" != "no"; then
 +    as_fn_error "Failed to configure LLVM, and LLVM was explicitly requested" "$LINENO" 5
 +fi
 + if test "$subdirfailed" != "yes" && test "$enable_llvm" != "no"; then
 +  ENABLE_LLVM_TRUE=
 +  ENABLE_LLVM_FALSE='#'
 +else
 +  ENABLE_LLVM_TRUE='#'
 +  ENABLE_LLVM_FALSE=
 +fi
 +
 +no_recursion="yes";
 +ac_config_files="$ac_config_files libclamav/Makefile"
 +
 +cat >confcache <<\_ACEOF
 +# This file is a shell script that caches the results of configure
 +# tests run on this system so they can be shared between configure
 +# scripts and configure runs, see configure's option --config-cache.
 +# It is not useful on other systems.  If it contains results you don't
 +# want to keep, you may remove or edit it.
 +#
 +# config.status only pays attention to the cache file if you give it
 +# the --recheck option to rerun configure.
 +#
 +# `ac_cv_env_foo' variables (set or unset) will be overridden when
 +# loading this file, other *unset* `ac_cv_foo' will be assigned the
 +# following values.
 +
 +_ACEOF
 +
 +# The following way of writing the cache mishandles newlines in values,
 +# but we know of no workaround that is simple, portable, and efficient.
 +# So, we kill variables containing newlines.
 +# Ultrix sh set writes to stderr and can't be redirected directly,
 +# and sets the high bit in the cache file unless we assign to the vars.
 +(
 +  for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
 +    eval ac_val=\$$ac_var
 +    case $ac_val in #(
 +    *${as_nl}*)
 +      case $ac_var in #(
 +      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
 +      esac
 +      case $ac_var in #(
 +      _ | IFS | as_nl) ;; #(
 +      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
 +      *) { eval $ac_var=; unset $ac_var;} ;;
 +      esac ;;
 +    esac
 +  done
 +
 +  (set) 2>&1 |
 +    case $as_nl`(ac_space=' '; set) 2>&1` in #(
 +    *${as_nl}ac_space=\ *)
 +      # `set' does not quote correctly, so add quotes: double-quote
 +      # substitution turns \\\\ into \\, and sed turns \\ into \.
 +      sed -n \
 +	"s/'/'\\\\''/g;
 +	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
 +      ;; #(
 +    *)
 +      # `set' quotes correctly as required by POSIX, so do not add quotes.
 +      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
 +      ;;
 +    esac |
 +    sort
 +) |
 +  sed '
 +     /^ac_cv_env_/b end
 +     t clear
 +     :clear
 +     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
 +     t end
 +     s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
 +     :end' >>confcache
 +if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
 +  if test -w "$cache_file"; then
 +    test "x$cache_file" != "x/dev/null" &&
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
 +$as_echo "$as_me: updating cache $cache_file" >&6;}
 +    cat confcache >$cache_file
 +  else
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
 +  fi
 +fi
 +rm -f confcache
 +
 +test "x$prefix" = xNONE && prefix=$ac_default_prefix
 +# Let make expand exec_prefix.
 +test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
 +
 +DEFS=-DHAVE_CONFIG_H
 +
 +ac_libobjs=
 +ac_ltlibobjs=
 +for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
 +  # 1. Remove the extension, and $U if already installed.
 +  ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
 +  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
 +  # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
 +  #    will be set to the directory where LIBOBJS objects are built.
 +  as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
 +  as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
 +done
 +LIBOBJS=$ac_libobjs
 +
 +LTLIBOBJS=$ac_ltlibobjs
 +
 +
 + if test -n "$EXEEXT"; then
 +  am__EXEEXT_TRUE=
 +  am__EXEEXT_FALSE='#'
 +else
 +  am__EXEEXT_TRUE='#'
 +  am__EXEEXT_FALSE=
 +fi
 +
 +if test -z "${AMDEP_TRUE}" && test -z "${AMDEP_FALSE}"; then
 +  as_fn_error "conditional \"AMDEP\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then
 +  as_fn_error "conditional \"am__fastdepCC\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${INSTALL_LTDL_TRUE}" && test -z "${INSTALL_LTDL_FALSE}"; then
 +  as_fn_error "conditional \"INSTALL_LTDL\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${CONVENIENCE_LTDL_TRUE}" && test -z "${CONVENIENCE_LTDL_FALSE}"; then
 +  as_fn_error "conditional \"CONVENIENCE_LTDL\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +LT_CONFIG_H=clamav-config.h
 +
 +    _ltdl_libobjs=
 +    _ltdl_ltlibobjs=
 +    if test -n "$_LT_LIBOBJS"; then
 +      # Remove the extension.
 +      _lt_sed_drop_objext='s/\.o$//;s/\.obj$//'
 +      for i in `for i in $_LT_LIBOBJS; do echo "$i"; done | sed "$_lt_sed_drop_objext" | sort -u`; do
 +        _ltdl_libobjs="$_ltdl_libobjs $lt_libobj_prefix$i.$ac_objext"
 +        _ltdl_ltlibobjs="$_ltdl_ltlibobjs $lt_libobj_prefix$i.lo"
 +      done
 +    fi
 +    ltdl_LIBOBJS=$_ltdl_libobjs
 +
 +    ltdl_LTLIBOBJS=$_ltdl_ltlibobjs
 +
 +
 +
 +if test -z "${DISTCHECK_ENABLE_FLAGS_TRUE}" && test -z "${DISTCHECK_ENABLE_FLAGS_FALSE}"; then
 +  as_fn_error "conditional \"DISTCHECK_ENABLE_FLAGS\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${VERSIONSCRIPT_TRUE}" && test -z "${VERSIONSCRIPT_FALSE}"; then
 +  as_fn_error "conditional \"VERSIONSCRIPT\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${HAVE_LIBCHECK_TRUE}" && test -z "${HAVE_LIBCHECK_FALSE}"; then
 +  as_fn_error "conditional \"HAVE_LIBCHECK\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${ENABLE_COVERAGE_TRUE}" && test -z "${ENABLE_COVERAGE_FALSE}"; then
 +  as_fn_error "conditional \"ENABLE_COVERAGE\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${MAINTAINER_MODE_TRUE}" && test -z "${MAINTAINER_MODE_FALSE}"; then
 +  as_fn_error "conditional \"MAINTAINER_MODE\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${ENABLE_UNRAR_TRUE}" && test -z "${ENABLE_UNRAR_FALSE}"; then
 +  as_fn_error "conditional \"ENABLE_UNRAR\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${LINK_TOMMATH_TRUE}" && test -z "${LINK_TOMMATH_FALSE}"; then
 +  as_fn_error "conditional \"LINK_TOMMATH\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${BUILD_CLAMD_TRUE}" && test -z "${BUILD_CLAMD_FALSE}"; then
 +  as_fn_error "conditional \"BUILD_CLAMD\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${HAVE_MILTER_TRUE}" && test -z "${HAVE_MILTER_FALSE}"; then
 +  as_fn_error "conditional \"HAVE_MILTER\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${HAVE_CURSES_TRUE}" && test -z "${HAVE_CURSES_FALSE}"; then
 +  as_fn_error "conditional \"HAVE_CURSES\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${am__EXEEXT_TRUE}" && test -z "${am__EXEEXT_FALSE}"; then
 +  as_fn_error "conditional \"am__EXEEXT\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${ENABLE_LLVM_TRUE}" && test -z "${ENABLE_LLVM_FALSE}"; then
 +  as_fn_error "conditional \"ENABLE_LLVM\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +
 +: ${CONFIG_STATUS=./config.status}
 +ac_write_fail=0
 +ac_clean_files_save=$ac_clean_files
 +ac_clean_files="$ac_clean_files $CONFIG_STATUS"
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
 +$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
 +as_write_fail=0
 +cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
 +#! $SHELL
 +# Generated by $as_me.
 +# Run this file to recreate the current configuration.
 +# Compiler output produced by configure, useful for debugging
 +# configure, is in config.log if it exists.
 +
 +debug=false
 +ac_cs_recheck=false
 +ac_cs_silent=false
 +
 +SHELL=\${CONFIG_SHELL-$SHELL}
 +export SHELL
 +_ASEOF
 +cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
 +## -------------------- ##
 +## M4sh Initialization. ##
 +## -------------------- ##
 +
 +# Be more Bourne compatible
 +DUALCASE=1; export DUALCASE # for MKS sh
 +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
 +  emulate sh
 +  NULLCMD=:
 +  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
 +  # is contrary to our usage.  Disable this feature.
 +  alias -g '${1+"$@"}'='"$@"'
 +  setopt NO_GLOB_SUBST
 +else
 +  case `(set -o) 2>/dev/null` in #(
 +  *posix*) :
 +    set -o posix ;; #(
 +  *) :
 +     ;;
 +esac
 +fi
 +
 +
 +as_nl='
 +'
 +export as_nl
 +# Printing a long string crashes Solaris 7 /usr/bin/printf.
 +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
 +# Prefer a ksh shell builtin over an external printf program on Solaris,
 +# but without wasting forks for bash or zsh.
 +if test -z "$BASH_VERSION$ZSH_VERSION" \
 +    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='print -r --'
 +  as_echo_n='print -rn --'
 +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='printf %s\n'
 +  as_echo_n='printf %s'
 +else
 +  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
 +    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
 +    as_echo_n='/usr/ucb/echo -n'
 +  else
 +    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
 +    as_echo_n_body='eval
 +      arg=$1;
 +      case $arg in #(
 +      *"$as_nl"*)
 +	expr "X$arg" : "X\\(.*\\)$as_nl";
 +	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
 +      esac;
 +      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
 +    '
 +    export as_echo_n_body
 +    as_echo_n='sh -c $as_echo_n_body as_echo'
 +  fi
 +  export as_echo_body
 +  as_echo='sh -c $as_echo_body as_echo'
 +fi
 +
 +# The user is always right.
 +if test "${PATH_SEPARATOR+set}" != set; then
 +  PATH_SEPARATOR=:
 +  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
 +    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
 +      PATH_SEPARATOR=';'
 +  }
 +fi
 +
 +
 +# IFS
 +# We need space, tab and new line, in precisely that order.  Quoting is
 +# there to prevent editors from complaining about space-tab.
 +# (If _AS_PATH_WALK were called with IFS unset, it would disable word
 +# splitting by setting IFS to empty value.)
 +IFS=" ""	$as_nl"
 +
 +# Find who we are.  Look in the path if we contain no directory separator.
 +case $0 in #((
 +  *[\\/]* ) as_myself=$0 ;;
 +  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
 +  done
 +IFS=$as_save_IFS
 +
 +     ;;
 +esac
 +# We did not find ourselves, most probably we were run as `sh COMMAND'
 +# in which case we are not to be found in the path.
 +if test "x$as_myself" = x; then
 +  as_myself=$0
 +fi
 +if test ! -f "$as_myself"; then
 +  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
 +  exit 1
 +fi
 +
 +# Unset variables that we do not need and which cause bugs (e.g. in
 +# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
 +# suppresses any "Segmentation fault" message there.  '((' could
 +# trigger a bug in pdksh 5.2.14.
 +for as_var in BASH_ENV ENV MAIL MAILPATH
 +do eval test x\${$as_var+set} = xset \
 +  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
 +done
 +PS1='$ '
 +PS2='> '
 +PS4='+ '
 +
 +# NLS nuisances.
 +LC_ALL=C
 +export LC_ALL
 +LANGUAGE=C
 +export LANGUAGE
 +
 +# CDPATH.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +
 +# as_fn_error ERROR [LINENO LOG_FD]
 +# ---------------------------------
 +# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
 +# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
 +# script with status $?, using 1 if that was 0.
 +as_fn_error ()
 +{
 +  as_status=$?; test $as_status -eq 0 && as_status=1
 +  if test "$3"; then
 +    as_lineno=${as_lineno-"$2"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +    $as_echo "$as_me:${as_lineno-$LINENO}: error: $1" >&$3
 +  fi
 +  $as_echo "$as_me: error: $1" >&2
 +  as_fn_exit $as_status
 +} # as_fn_error
 +
 +
 +# as_fn_set_status STATUS
 +# -----------------------
 +# Set $? to STATUS, without forking.
 +as_fn_set_status ()
 +{
 +  return $1
 +} # as_fn_set_status
 +
 +# as_fn_exit STATUS
 +# -----------------
 +# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
 +as_fn_exit ()
 +{
 +  set +e
 +  as_fn_set_status $1
 +  exit $1
 +} # as_fn_exit
 +
 +# as_fn_unset VAR
 +# ---------------
 +# Portably unset VAR.
 +as_fn_unset ()
 +{
 +  { eval $1=; unset $1;}
 +}
 +as_unset=as_fn_unset
 +# as_fn_append VAR VALUE
 +# ----------------------
 +# Append the text in VALUE to the end of the definition contained in VAR. Take
 +# advantage of any shell optimizations that allow amortized linear growth over
 +# repeated appends, instead of the typical quadratic growth present in naive
 +# implementations.
 +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
 +  eval 'as_fn_append ()
 +  {
 +    eval $1+=\$2
 +  }'
 +else
 +  as_fn_append ()
 +  {
 +    eval $1=\$$1\$2
 +  }
 +fi # as_fn_append
 +
 +# as_fn_arith ARG...
 +# ------------------
 +# Perform arithmetic evaluation on the ARGs, and store the result in the
 +# global $as_val. Take advantage of shells that can avoid forks. The arguments
 +# must be portable across $(()) and expr.
 +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
 +  eval 'as_fn_arith ()
 +  {
 +    as_val=$(( $* ))
 +  }'
 +else
 +  as_fn_arith ()
 +  {
 +    as_val=`expr "$@" || test $? -eq 1`
 +  }
 +fi # as_fn_arith
 +
 +
 +if expr a : '\(a\)' >/dev/null 2>&1 &&
 +   test "X`expr 00001 : '.*\(...\)'`" = X001; then
 +  as_expr=expr
 +else
 +  as_expr=false
 +fi
 +
 +if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
 +  as_basename=basename
 +else
 +  as_basename=false
 +fi
 +
 +if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
 +  as_dirname=dirname
 +else
 +  as_dirname=false
 +fi
 +
 +as_me=`$as_basename -- "$0" ||
 +$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
 +	 X"$0" : 'X\(//\)$' \| \
 +	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X/"$0" |
 +    sed '/^.*\/\([^/][^/]*\)\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +
 +# Avoid depending upon Character Ranges.
 +as_cr_letters='abcdefghijklmnopqrstuvwxyz'
 +as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
 +as_cr_Letters=$as_cr_letters$as_cr_LETTERS
 +as_cr_digits='0123456789'
 +as_cr_alnum=$as_cr_Letters$as_cr_digits
 +
 +ECHO_C= ECHO_N= ECHO_T=
 +case `echo -n x` in #(((((
 +-n*)
 +  case `echo 'xy\c'` in
 +  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
 +  xy)  ECHO_C='\c';;
 +  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
 +       ECHO_T='	';;
 +  esac;;
 +*)
 +  ECHO_N='-n';;
 +esac
 +
 +rm -f conf$$ conf$$.exe conf$$.file
 +if test -d conf$$.dir; then
 +  rm -f conf$$.dir/conf$$.file
 +else
 +  rm -f conf$$.dir
 +  mkdir conf$$.dir 2>/dev/null
 +fi
 +if (echo >conf$$.file) 2>/dev/null; then
 +  if ln -s conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s='ln -s'
 +    # ... but there are two gotchas:
 +    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
 +    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
 +    # In both cases, we have to default to `cp -p'.
 +    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
 +      as_ln_s='cp -p'
 +  elif ln conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s=ln
 +  else
 +    as_ln_s='cp -p'
 +  fi
 +else
 +  as_ln_s='cp -p'
 +fi
 +rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
 +rmdir conf$$.dir 2>/dev/null
 +
 +
 +# as_fn_mkdir_p
 +# -------------
 +# Create "$as_dir" as a directory, including parents if necessary.
 +as_fn_mkdir_p ()
 +{
 +
 +  case $as_dir in #(
 +  -*) as_dir=./$as_dir;;
 +  esac
 +  test -d "$as_dir" || eval $as_mkdir_p || {
 +    as_dirs=
 +    while :; do
 +      case $as_dir in #(
 +      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
 +      *) as_qdir=$as_dir;;
 +      esac
 +      as_dirs="'$as_qdir' $as_dirs"
 +      as_dir=`$as_dirname -- "$as_dir" ||
 +$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$as_dir" : 'X\(//\)[^/]' \| \
 +	 X"$as_dir" : 'X\(//\)$' \| \
 +	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$as_dir" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +      test -d "$as_dir" && break
 +    done
 +    test -z "$as_dirs" || eval "mkdir $as_dirs"
 +  } || test -d "$as_dir" || as_fn_error "cannot create directory $as_dir"
 +
 +
 +} # as_fn_mkdir_p
 +if mkdir -p . 2>/dev/null; then
 +  as_mkdir_p='mkdir -p "$as_dir"'
 +else
 +  test -d ./-p && rmdir ./-p
 +  as_mkdir_p=false
 +fi
 +
 +if test -x / >/dev/null 2>&1; then
 +  as_test_x='test -x'
 +else
 +  if ls -dL / >/dev/null 2>&1; then
 +    as_ls_L_option=L
 +  else
 +    as_ls_L_option=
 +  fi
 +  as_test_x='
 +    eval sh -c '\''
 +      if test -d "$1"; then
 +	test -d "$1/.";
 +      else
 +	case $1 in #(
 +	-*)set "./$1";;
 +	esac;
 +	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
 +	???[sx]*):;;*)false;;esac;fi
 +    '\'' sh
 +  '
 +fi
 +as_executable_p=$as_test_x
 +
 +# Sed expression to map a string onto a valid CPP name.
 +as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
 +
 +# Sed expression to map a string onto a valid variable name.
 +as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
 +
 +
 +exec 6>&1
 +## ----------------------------------- ##
 +## Main body of $CONFIG_STATUS script. ##
 +## ----------------------------------- ##
 +_ASEOF
 +test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# Save the log message, to keep $0 and so on meaningful, and to
 +# report actual input values of CONFIG_FILES etc. instead of their
 +# values after options handling.
 +ac_log="
 +This file was extended by ClamAV $as_me devel, which was
- generated by GNU Autoconf 2.64.  Invocation command line was
++generated by GNU Autoconf 2.65.  Invocation command line was
 +
 +  CONFIG_FILES    = $CONFIG_FILES
 +  CONFIG_HEADERS  = $CONFIG_HEADERS
 +  CONFIG_LINKS    = $CONFIG_LINKS
 +  CONFIG_COMMANDS = $CONFIG_COMMANDS
 +  $ $0 $@
 +
 +on `(hostname || uname -n) 2>/dev/null | sed 1q`
 +"
 +
 +_ACEOF
 +
 +case $ac_config_files in *"
 +"*) set x $ac_config_files; shift; ac_config_files=$*;;
 +esac
 +
 +case $ac_config_headers in *"
 +"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
 +esac
 +
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +# Files that config.status was made for.
 +config_files="$ac_config_files"
 +config_headers="$ac_config_headers"
 +config_commands="$ac_config_commands"
 +
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +ac_cs_usage="\
 +\`$as_me' instantiates files and other configuration actions
 +from templates according to the current configuration.  Unless the files
 +and actions are specified as TAGs, all are instantiated by default.
 +
 +Usage: $0 [OPTION]... [TAG]...
 +
 +  -h, --help       print this help, then exit
 +  -V, --version    print version number and configuration settings, then exit
++      --config     print configuration, then exit
 +  -q, --quiet, --silent
 +                   do not print progress messages
 +  -d, --debug      don't remove temporary files
 +      --recheck    update $as_me by reconfiguring in the same conditions
 +      --file=FILE[:TEMPLATE]
 +                   instantiate the configuration file FILE
 +      --header=FILE[:TEMPLATE]
 +                   instantiate the configuration header FILE
 +
 +Configuration files:
 +$config_files
 +
 +Configuration headers:
 +$config_headers
 +
 +Configuration commands:
 +$config_commands
 +
 +Report bugs to <http://bugs.clamav.net/>.
 +ClamAV home page: <http://www.clamav.net/>."
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
 +ac_cs_version="\\
 +ClamAV config.status devel
- configured by $0, generated by GNU Autoconf 2.64,
-   with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
++configured by $0, generated by GNU Autoconf 2.65,
++  with options \\"\$ac_cs_config\\"
 +
 +Copyright (C) 2009 Free Software Foundation, Inc.
 +This config.status script is free software; the Free Software Foundation
 +gives unlimited permission to copy, distribute and modify it."
 +
 +ac_pwd='$ac_pwd'
 +srcdir='$srcdir'
 +INSTALL='$INSTALL'
 +MKDIR_P='$MKDIR_P'
 +AWK='$AWK'
 +test -n "\$AWK" || AWK=awk
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# The default lists apply if the user does not specify any file.
 +ac_need_defaults=:
 +while test $# != 0
 +do
 +  case $1 in
 +  --*=*)
 +    ac_option=`expr "X$1" : 'X\([^=]*\)='`
 +    ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
 +    ac_shift=:
 +    ;;
 +  *)
 +    ac_option=$1
 +    ac_optarg=$2
 +    ac_shift=shift
 +    ;;
 +  esac
 +
 +  case $ac_option in
 +  # Handling of the options.
 +  -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
 +    ac_cs_recheck=: ;;
 +  --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
 +    $as_echo "$ac_cs_version"; exit ;;
++  --config | --confi | --conf | --con | --co | --c )
++    $as_echo "$ac_cs_config"; exit ;;
 +  --debug | --debu | --deb | --de | --d | -d )
 +    debug=: ;;
 +  --file | --fil | --fi | --f )
 +    $ac_shift
 +    case $ac_optarg in
 +    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    esac
 +    as_fn_append CONFIG_FILES " '$ac_optarg'"
 +    ac_need_defaults=false;;
 +  --header | --heade | --head | --hea )
 +    $ac_shift
 +    case $ac_optarg in
 +    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    esac
 +    as_fn_append CONFIG_HEADERS " '$ac_optarg'"
 +    ac_need_defaults=false;;
 +  --he | --h)
 +    # Conflict between --help and --header
 +    as_fn_error "ambiguous option: \`$1'
 +Try \`$0 --help' for more information.";;
 +  --help | --hel | -h )
 +    $as_echo "$ac_cs_usage"; exit ;;
 +  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
 +  | -silent | --silent | --silen | --sile | --sil | --si | --s)
 +    ac_cs_silent=: ;;
 +
 +  # This is an error.
 +  -*) as_fn_error "unrecognized option: \`$1'
 +Try \`$0 --help' for more information." ;;
 +
 +  *) as_fn_append ac_config_targets " $1"
 +     ac_need_defaults=false ;;
 +
 +  esac
 +  shift
 +done
 +
 +ac_configure_extra_args=
 +
 +if $ac_cs_silent; then
 +  exec 6>/dev/null
 +  ac_configure_extra_args="$ac_configure_extra_args --silent"
 +fi
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +if \$ac_cs_recheck; then
 +  set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
 +  shift
 +  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
 +  CONFIG_SHELL='$SHELL'
 +  export CONFIG_SHELL
 +  exec "\$@"
 +fi
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +exec 5>>config.log
 +{
 +  echo
 +  sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
 +## Running $as_me. ##
 +_ASBOX
 +  $as_echo "$ac_log"
 +} >&5
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +#
 +# INIT-COMMANDS
 +#
 +AMDEP_TRUE="$AMDEP_TRUE" ac_aux_dir="$ac_aux_dir"
 +
 +
 +# The HP-UX ksh and POSIX shell print the target directory to stdout
 +# if CDPATH is set.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +sed_quote_subst='$sed_quote_subst'
 +double_quote_subst='$double_quote_subst'
 +delay_variable_subst='$delay_variable_subst'
 +macro_version='`$ECHO "X$macro_version" | $Xsed -e "$delay_single_quote_subst"`'
 +macro_revision='`$ECHO "X$macro_revision" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_static='`$ECHO "X$enable_static" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared='`$ECHO "X$enable_shared" | $Xsed -e "$delay_single_quote_subst"`'
 +pic_mode='`$ECHO "X$pic_mode" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_fast_install='`$ECHO "X$enable_fast_install" | $Xsed -e "$delay_single_quote_subst"`'
 +host_alias='`$ECHO "X$host_alias" | $Xsed -e "$delay_single_quote_subst"`'
 +host='`$ECHO "X$host" | $Xsed -e "$delay_single_quote_subst"`'
 +host_os='`$ECHO "X$host_os" | $Xsed -e "$delay_single_quote_subst"`'
 +build_alias='`$ECHO "X$build_alias" | $Xsed -e "$delay_single_quote_subst"`'
 +build='`$ECHO "X$build" | $Xsed -e "$delay_single_quote_subst"`'
 +build_os='`$ECHO "X$build_os" | $Xsed -e "$delay_single_quote_subst"`'
 +SED='`$ECHO "X$SED" | $Xsed -e "$delay_single_quote_subst"`'
 +Xsed='`$ECHO "X$Xsed" | $Xsed -e "$delay_single_quote_subst"`'
 +GREP='`$ECHO "X$GREP" | $Xsed -e "$delay_single_quote_subst"`'
 +EGREP='`$ECHO "X$EGREP" | $Xsed -e "$delay_single_quote_subst"`'
 +FGREP='`$ECHO "X$FGREP" | $Xsed -e "$delay_single_quote_subst"`'
 +LD='`$ECHO "X$LD" | $Xsed -e "$delay_single_quote_subst"`'
 +NM='`$ECHO "X$NM" | $Xsed -e "$delay_single_quote_subst"`'
 +LN_S='`$ECHO "X$LN_S" | $Xsed -e "$delay_single_quote_subst"`'
 +max_cmd_len='`$ECHO "X$max_cmd_len" | $Xsed -e "$delay_single_quote_subst"`'
 +ac_objext='`$ECHO "X$ac_objext" | $Xsed -e "$delay_single_quote_subst"`'
 +exeext='`$ECHO "X$exeext" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_unset='`$ECHO "X$lt_unset" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_SP2NL='`$ECHO "X$lt_SP2NL" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_NL2SP='`$ECHO "X$lt_NL2SP" | $Xsed -e "$delay_single_quote_subst"`'
 +reload_flag='`$ECHO "X$reload_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +reload_cmds='`$ECHO "X$reload_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +OBJDUMP='`$ECHO "X$OBJDUMP" | $Xsed -e "$delay_single_quote_subst"`'
 +deplibs_check_method='`$ECHO "X$deplibs_check_method" | $Xsed -e "$delay_single_quote_subst"`'
 +file_magic_cmd='`$ECHO "X$file_magic_cmd" | $Xsed -e "$delay_single_quote_subst"`'
 +AR='`$ECHO "X$AR" | $Xsed -e "$delay_single_quote_subst"`'
 +AR_FLAGS='`$ECHO "X$AR_FLAGS" | $Xsed -e "$delay_single_quote_subst"`'
 +STRIP='`$ECHO "X$STRIP" | $Xsed -e "$delay_single_quote_subst"`'
 +RANLIB='`$ECHO "X$RANLIB" | $Xsed -e "$delay_single_quote_subst"`'
 +old_postinstall_cmds='`$ECHO "X$old_postinstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_postuninstall_cmds='`$ECHO "X$old_postuninstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_cmds='`$ECHO "X$old_archive_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +CC='`$ECHO "X$CC" | $Xsed -e "$delay_single_quote_subst"`'
 +CFLAGS='`$ECHO "X$CFLAGS" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler='`$ECHO "X$compiler" | $Xsed -e "$delay_single_quote_subst"`'
 +GCC='`$ECHO "X$GCC" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_pipe='`$ECHO "X$lt_cv_sys_global_symbol_pipe" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_cdecl='`$ECHO "X$lt_cv_sys_global_symbol_to_cdecl" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "X$lt_cv_sys_global_symbol_to_c_name_address" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "X$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $Xsed -e "$delay_single_quote_subst"`'
 +objdir='`$ECHO "X$objdir" | $Xsed -e "$delay_single_quote_subst"`'
 +SHELL='`$ECHO "X$SHELL" | $Xsed -e "$delay_single_quote_subst"`'
 +ECHO='`$ECHO "X$ECHO" | $Xsed -e "$delay_single_quote_subst"`'
 +MAGIC_CMD='`$ECHO "X$MAGIC_CMD" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_no_builtin_flag='`$ECHO "X$lt_prog_compiler_no_builtin_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_wl='`$ECHO "X$lt_prog_compiler_wl" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_pic='`$ECHO "X$lt_prog_compiler_pic" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_static='`$ECHO "X$lt_prog_compiler_static" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_prog_compiler_c_o='`$ECHO "X$lt_cv_prog_compiler_c_o" | $Xsed -e "$delay_single_quote_subst"`'
 +need_locks='`$ECHO "X$need_locks" | $Xsed -e "$delay_single_quote_subst"`'
 +DSYMUTIL='`$ECHO "X$DSYMUTIL" | $Xsed -e "$delay_single_quote_subst"`'
 +NMEDIT='`$ECHO "X$NMEDIT" | $Xsed -e "$delay_single_quote_subst"`'
 +LIPO='`$ECHO "X$LIPO" | $Xsed -e "$delay_single_quote_subst"`'
 +OTOOL='`$ECHO "X$OTOOL" | $Xsed -e "$delay_single_quote_subst"`'
 +OTOOL64='`$ECHO "X$OTOOL64" | $Xsed -e "$delay_single_quote_subst"`'
 +libext='`$ECHO "X$libext" | $Xsed -e "$delay_single_quote_subst"`'
 +shrext_cmds='`$ECHO "X$shrext_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +extract_expsyms_cmds='`$ECHO "X$extract_expsyms_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds_need_lc='`$ECHO "X$archive_cmds_need_lc" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared_with_static_runtimes='`$ECHO "X$enable_shared_with_static_runtimes" | $Xsed -e "$delay_single_quote_subst"`'
 +export_dynamic_flag_spec='`$ECHO "X$export_dynamic_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +whole_archive_flag_spec='`$ECHO "X$whole_archive_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_needs_object='`$ECHO "X$compiler_needs_object" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_new_cmds='`$ECHO "X$old_archive_from_new_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_expsyms_cmds='`$ECHO "X$old_archive_from_expsyms_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds='`$ECHO "X$archive_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_expsym_cmds='`$ECHO "X$archive_expsym_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +module_cmds='`$ECHO "X$module_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +module_expsym_cmds='`$ECHO "X$module_expsym_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +with_gnu_ld='`$ECHO "X$with_gnu_ld" | $Xsed -e "$delay_single_quote_subst"`'
 +allow_undefined_flag='`$ECHO "X$allow_undefined_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +no_undefined_flag='`$ECHO "X$no_undefined_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec='`$ECHO "X$hardcode_libdir_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec_ld='`$ECHO "X$hardcode_libdir_flag_spec_ld" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_separator='`$ECHO "X$hardcode_libdir_separator" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct='`$ECHO "X$hardcode_direct" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct_absolute='`$ECHO "X$hardcode_direct_absolute" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_minus_L='`$ECHO "X$hardcode_minus_L" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_shlibpath_var='`$ECHO "X$hardcode_shlibpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_automatic='`$ECHO "X$hardcode_automatic" | $Xsed -e "$delay_single_quote_subst"`'
 +inherit_rpath='`$ECHO "X$inherit_rpath" | $Xsed -e "$delay_single_quote_subst"`'
 +link_all_deplibs='`$ECHO "X$link_all_deplibs" | $Xsed -e "$delay_single_quote_subst"`'
 +fix_srcfile_path='`$ECHO "X$fix_srcfile_path" | $Xsed -e "$delay_single_quote_subst"`'
 +always_export_symbols='`$ECHO "X$always_export_symbols" | $Xsed -e "$delay_single_quote_subst"`'
 +export_symbols_cmds='`$ECHO "X$export_symbols_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +exclude_expsyms='`$ECHO "X$exclude_expsyms" | $Xsed -e "$delay_single_quote_subst"`'
 +include_expsyms='`$ECHO "X$include_expsyms" | $Xsed -e "$delay_single_quote_subst"`'
 +prelink_cmds='`$ECHO "X$prelink_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +file_list_spec='`$ECHO "X$file_list_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +variables_saved_for_relink='`$ECHO "X$variables_saved_for_relink" | $Xsed -e "$delay_single_quote_subst"`'
 +need_lib_prefix='`$ECHO "X$need_lib_prefix" | $Xsed -e "$delay_single_quote_subst"`'
 +need_version='`$ECHO "X$need_version" | $Xsed -e "$delay_single_quote_subst"`'
 +version_type='`$ECHO "X$version_type" | $Xsed -e "$delay_single_quote_subst"`'
 +runpath_var='`$ECHO "X$runpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +shlibpath_var='`$ECHO "X$shlibpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +shlibpath_overrides_runpath='`$ECHO "X$shlibpath_overrides_runpath" | $Xsed -e "$delay_single_quote_subst"`'
 +libname_spec='`$ECHO "X$libname_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +library_names_spec='`$ECHO "X$library_names_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +soname_spec='`$ECHO "X$soname_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +postinstall_cmds='`$ECHO "X$postinstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +postuninstall_cmds='`$ECHO "X$postuninstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +finish_cmds='`$ECHO "X$finish_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +finish_eval='`$ECHO "X$finish_eval" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_into_libs='`$ECHO "X$hardcode_into_libs" | $Xsed -e "$delay_single_quote_subst"`'
 +sys_lib_search_path_spec='`$ECHO "X$sys_lib_search_path_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +sys_lib_dlsearch_path_spec='`$ECHO "X$sys_lib_dlsearch_path_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_action='`$ECHO "X$hardcode_action" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen='`$ECHO "X$enable_dlopen" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen_self='`$ECHO "X$enable_dlopen_self" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen_self_static='`$ECHO "X$enable_dlopen_self_static" | $Xsed -e "$delay_single_quote_subst"`'
 +old_striplib='`$ECHO "X$old_striplib" | $Xsed -e "$delay_single_quote_subst"`'
 +striplib='`$ECHO "X$striplib" | $Xsed -e "$delay_single_quote_subst"`'
 +
 +LTCC='$LTCC'
 +LTCFLAGS='$LTCFLAGS'
 +compiler='$compiler_DEFAULT'
 +
 +# Quote evaled strings.
 +for var in SED \
 +GREP \
 +EGREP \
 +FGREP \
 +LD \
 +NM \
 +LN_S \
 +lt_SP2NL \
 +lt_NL2SP \
 +reload_flag \
 +OBJDUMP \
 +deplibs_check_method \
 +file_magic_cmd \
 +AR \
 +AR_FLAGS \
 +STRIP \
 +RANLIB \
 +CC \
 +CFLAGS \
 +compiler \
 +lt_cv_sys_global_symbol_pipe \
 +lt_cv_sys_global_symbol_to_cdecl \
 +lt_cv_sys_global_symbol_to_c_name_address \
 +lt_cv_sys_global_symbol_to_c_name_address_lib_prefix \
 +SHELL \
 +ECHO \
 +lt_prog_compiler_no_builtin_flag \
 +lt_prog_compiler_wl \
 +lt_prog_compiler_pic \
 +lt_prog_compiler_static \
 +lt_cv_prog_compiler_c_o \
 +need_locks \
 +DSYMUTIL \
 +NMEDIT \
 +LIPO \
 +OTOOL \
 +OTOOL64 \
 +shrext_cmds \
 +export_dynamic_flag_spec \
 +whole_archive_flag_spec \
 +compiler_needs_object \
 +with_gnu_ld \
 +allow_undefined_flag \
 +no_undefined_flag \
 +hardcode_libdir_flag_spec \
 +hardcode_libdir_flag_spec_ld \
 +hardcode_libdir_separator \
 +fix_srcfile_path \
 +exclude_expsyms \
 +include_expsyms \
 +file_list_spec \
 +variables_saved_for_relink \
 +libname_spec \
 +library_names_spec \
 +soname_spec \
 +finish_eval \
 +old_striplib \
 +striplib; do
 +    case \`eval \\\\\$ECHO "X\\\\\$\$var"\` in
 +    *[\\\\\\\`\\"\\\$]*)
 +      eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"X\\\$\$var\\" | \\\$Xsed -e \\"\\\$sed_quote_subst\\"\\\`\\\\\\""
 +      ;;
 +    *)
 +      eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
 +      ;;
 +    esac
 +done
 +
 +# Double-quote double-evaled strings.
 +for var in reload_cmds \
 +old_postinstall_cmds \
 +old_postuninstall_cmds \
 +old_archive_cmds \
 +extract_expsyms_cmds \
 +old_archive_from_new_cmds \
 +old_archive_from_expsyms_cmds \
 +archive_cmds \
 +archive_expsym_cmds \
 +module_cmds \
 +module_expsym_cmds \
 +export_symbols_cmds \
 +prelink_cmds \
 +postinstall_cmds \
 +postuninstall_cmds \
 +finish_cmds \
 +sys_lib_search_path_spec \
 +sys_lib_dlsearch_path_spec; do
 +    case \`eval \\\\\$ECHO "X\\\\\$\$var"\` in
 +    *[\\\\\\\`\\"\\\$]*)
 +      eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"X\\\$\$var\\" | \\\$Xsed -e \\"\\\$double_quote_subst\\" -e \\"\\\$sed_quote_subst\\" -e \\"\\\$delay_variable_subst\\"\\\`\\\\\\""
 +      ;;
 +    *)
 +      eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
 +      ;;
 +    esac
 +done
 +
 +# Fix-up fallback echo if it was mangled by the above quoting rules.
 +case \$lt_ECHO in
 +*'\\\$0 --fallback-echo"')  lt_ECHO=\`\$ECHO "X\$lt_ECHO" | \$Xsed -e 's/\\\\\\\\\\\\\\\$0 --fallback-echo"\$/\$0 --fallback-echo"/'\`
 +  ;;
 +esac
 +
 +ac_aux_dir='$ac_aux_dir'
 +xsi_shell='$xsi_shell'
 +lt_shell_append='$lt_shell_append'
 +
 +# See if we are running on zsh, and set the options which allow our
 +# commands through without removal of \ escapes INIT.
 +if test -n "\${ZSH_VERSION+set}" ; then
 +   setopt NO_GLOB_SUBST
 +fi
 +
 +
 +    PACKAGE='$PACKAGE'
 +    VERSION='$VERSION'
 +    TIMESTAMP='$TIMESTAMP'
 +    RM='$RM'
 +    ofile='$ofile'
 +
 +ac_aux_dir='$ac_aux_dir'
 +
 +
 +
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +
 +# Handling of arguments.
 +for ac_config_target in $ac_config_targets
 +do
 +  case $ac_config_target in
 +    "clamav-config.h") CONFIG_HEADERS="$CONFIG_HEADERS clamav-config.h" ;;
 +    "depfiles") CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;;
 +    "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
 +    "libltdl/Makefile") CONFIG_FILES="$CONFIG_FILES libltdl/Makefile" ;;
 +    "clamscan/Makefile") CONFIG_FILES="$CONFIG_FILES clamscan/Makefile" ;;
 +    "database/Makefile") CONFIG_FILES="$CONFIG_FILES database/Makefile" ;;
 +    "docs/Makefile") CONFIG_FILES="$CONFIG_FILES docs/Makefile" ;;
 +    "clamd/Makefile") CONFIG_FILES="$CONFIG_FILES clamd/Makefile" ;;
 +    "clamdscan/Makefile") CONFIG_FILES="$CONFIG_FILES clamdscan/Makefile" ;;
 +    "clamav-milter/Makefile") CONFIG_FILES="$CONFIG_FILES clamav-milter/Makefile" ;;
 +    "freshclam/Makefile") CONFIG_FILES="$CONFIG_FILES freshclam/Makefile" ;;
 +    "sigtool/Makefile") CONFIG_FILES="$CONFIG_FILES sigtool/Makefile" ;;
 +    "clamconf/Makefile") CONFIG_FILES="$CONFIG_FILES clamconf/Makefile" ;;
 +    "etc/Makefile") CONFIG_FILES="$CONFIG_FILES etc/Makefile" ;;
 +    "test/Makefile") CONFIG_FILES="$CONFIG_FILES test/Makefile" ;;
 +    "unit_tests/Makefile") CONFIG_FILES="$CONFIG_FILES unit_tests/Makefile" ;;
 +    "clamdtop/Makefile") CONFIG_FILES="$CONFIG_FILES clamdtop/Makefile" ;;
 +    "clambc/Makefile") CONFIG_FILES="$CONFIG_FILES clambc/Makefile" ;;
 +    "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
 +    "clamav-config") CONFIG_FILES="$CONFIG_FILES clamav-config" ;;
 +    "libclamav.pc") CONFIG_FILES="$CONFIG_FILES libclamav.pc" ;;
 +    "platform.h") CONFIG_FILES="$CONFIG_FILES platform.h" ;;
 +    "docs/man/clamav-milter.8") CONFIG_FILES="$CONFIG_FILES docs/man/clamav-milter.8" ;;
 +    "docs/man/clamconf.1") CONFIG_FILES="$CONFIG_FILES docs/man/clamconf.1" ;;
 +    "docs/man/clamd.8") CONFIG_FILES="$CONFIG_FILES docs/man/clamd.8" ;;
 +    "docs/man/clamd.conf.5") CONFIG_FILES="$CONFIG_FILES docs/man/clamd.conf.5" ;;
 +    "docs/man/clamdscan.1") CONFIG_FILES="$CONFIG_FILES docs/man/clamdscan.1" ;;
 +    "docs/man/clamscan.1") CONFIG_FILES="$CONFIG_FILES docs/man/clamscan.1" ;;
 +    "docs/man/freshclam.1") CONFIG_FILES="$CONFIG_FILES docs/man/freshclam.1" ;;
 +    "docs/man/freshclam.conf.5") CONFIG_FILES="$CONFIG_FILES docs/man/freshclam.conf.5" ;;
 +    "docs/man/sigtool.1") CONFIG_FILES="$CONFIG_FILES docs/man/sigtool.1" ;;
 +    "docs/man/clamdtop.1") CONFIG_FILES="$CONFIG_FILES docs/man/clamdtop.1" ;;
 +    "libclamav/Makefile") CONFIG_FILES="$CONFIG_FILES libclamav/Makefile" ;;
 +
 +  *) as_fn_error "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
 +  esac
 +done
 +
 +
 +# If the user did not use the arguments to specify the items to instantiate,
 +# then the envvar interface is used.  Set only those that are not.
 +# We use the long form for the default assignment because of an extremely
 +# bizarre bug on SunOS 4.1.3.
 +if $ac_need_defaults; then
 +  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
 +  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
 +  test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands
 +fi
 +
 +# Have a temporary directory for convenience.  Make it in the build tree
 +# simply because there is no reason against having it here, and in addition,
 +# creating and moving files from /tmp can sometimes cause problems.
 +# Hook for its removal unless debugging.
 +# Note that there is a small window in which the directory will not be cleaned:
 +# after its creation but before its name has been assigned to `$tmp'.
 +$debug ||
 +{
 +  tmp=
 +  trap 'exit_status=$?
 +  { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
 +' 0
 +  trap 'as_fn_exit 1' 1 2 13 15
 +}
 +# Create a (secure) tmp directory for tmp files.
 +
 +{
 +  tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
 +  test -n "$tmp" && test -d "$tmp"
 +}  ||
 +{
 +  tmp=./conf$$-$RANDOM
 +  (umask 077 && mkdir "$tmp")
 +} || as_fn_error "cannot create a temporary directory in ." "$LINENO" 5
 +
 +# Set up the scripts for CONFIG_FILES section.
 +# No need to generate them if there are no CONFIG_FILES.
 +# This happens for instance with `./config.status config.h'.
 +if test -n "$CONFIG_FILES"; then
 +
 +
 +ac_cr=`echo X | tr X '\015'`
 +# On cygwin, bash can eat \r inside `` if the user requested igncr.
 +# But we know of no other shell where ac_cr would be empty at this
 +# point, so we can use a bashism as a fallback.
 +if test "x$ac_cr" = x; then
 +  eval ac_cr=\$\'\\r\'
 +fi
 +ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
 +if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
 +  ac_cs_awk_cr='\r'
 +else
 +  ac_cs_awk_cr=$ac_cr
 +fi
 +
 +echo 'BEGIN {' >"$tmp/subs1.awk" &&
 +_ACEOF
 +
 +
 +{
 +  echo "cat >conf$$subs.awk <<_ACEOF" &&
 +  echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
 +  echo "_ACEOF"
 +} >conf$$subs.sh ||
 +  as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +ac_delim_num=`echo "$ac_subst_vars" | grep -c '$'`
 +ac_delim='%!_!# '
 +for ac_last_try in false false false false false :; do
 +  . ./conf$$subs.sh ||
 +    as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +
 +  ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
 +  if test $ac_delim_n = $ac_delim_num; then
 +    break
 +  elif $ac_last_try; then
 +    as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +  else
 +    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
 +  fi
 +done
 +rm -f conf$$subs.sh
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +cat >>"\$tmp/subs1.awk" <<\\_ACAWK &&
 +_ACEOF
 +sed -n '
 +h
 +s/^/S["/; s/!.*/"]=/
 +p
 +g
 +s/^[^!]*!//
 +:repl
 +t repl
 +s/'"$ac_delim"'$//
 +t delim
 +:nl
 +h
- s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
 +t more1
 +s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
 +p
 +n
 +b repl
 +:more1
 +s/["\\]/\\&/g; s/^/"/; s/$/"\\/
 +p
 +g
 +s/.\{148\}//
 +t nl
 +:delim
 +h
- s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
 +t more2
 +s/["\\]/\\&/g; s/^/"/; s/$/"/
 +p
 +b
 +:more2
 +s/["\\]/\\&/g; s/^/"/; s/$/"\\/
 +p
 +g
 +s/.\{148\}//
 +t delim
 +' <conf$$subs.awk | sed '
 +/^[^""]/{
 +  N
 +  s/\n//
 +}
 +' >>$CONFIG_STATUS || ac_write_fail=1
 +rm -f conf$$subs.awk
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +_ACAWK
 +cat >>"\$tmp/subs1.awk" <<_ACAWK &&
 +  for (key in S) S_is_set[key] = 1
 +  FS = ""
 +
 +}
 +{
 +  line = $ 0
 +  nfields = split(line, field, "@")
 +  substed = 0
 +  len = length(field[1])
 +  for (i = 2; i < nfields; i++) {
 +    key = field[i]
 +    keylen = length(key)
 +    if (S_is_set[key]) {
 +      value = S[key]
 +      line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
 +      len += length(value) + length(field[++i])
 +      substed = 1
 +    } else
 +      len += 1 + keylen
 +  }
 +
 +  print line
 +}
 +
 +_ACAWK
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
 +  sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
 +else
 +  cat
 +fi < "$tmp/subs1.awk" > "$tmp/subs.awk" \
 +  || as_fn_error "could not setup config files machinery" "$LINENO" 5
 +_ACEOF
 +
 +# VPATH may cause trouble with some makes, so we remove $(srcdir),
 +# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
 +# trailing colons and then remove the whole line if VPATH becomes empty
 +# (actually we leave an empty line to preserve line numbers).
 +if test "x$srcdir" = x.; then
 +  ac_vpsub='/^[	 ]*VPATH[	 ]*=/{
 +s/:*\$(srcdir):*/:/
 +s/:*\${srcdir}:*/:/
 +s/:*@srcdir@:*/:/
 +s/^\([^=]*=[	 ]*\):*/\1/
 +s/:*$//
 +s/^[^=]*=[	 ]*$//
 +}'
 +fi
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +fi # test -n "$CONFIG_FILES"
 +
 +# Set up the scripts for CONFIG_HEADERS section.
 +# No need to generate them if there are no CONFIG_HEADERS.
 +# This happens for instance with `./config.status Makefile'.
 +if test -n "$CONFIG_HEADERS"; then
 +cat >"$tmp/defines.awk" <<\_ACAWK ||
 +BEGIN {
 +_ACEOF
 +
 +# Transform confdefs.h into an awk script `defines.awk', embedded as
 +# here-document in config.status, that substitutes the proper values into
 +# config.h.in to produce config.h.
 +
 +# Create a delimiter string that does not exist in confdefs.h, to ease
 +# handling of long lines.
 +ac_delim='%!_!# '
 +for ac_last_try in false false :; do
 +  ac_t=`sed -n "/$ac_delim/p" confdefs.h`
 +  if test -z "$ac_t"; then
 +    break
 +  elif $ac_last_try; then
 +    as_fn_error "could not make $CONFIG_HEADERS" "$LINENO" 5
 +  else
 +    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
 +  fi
 +done
 +
 +# For the awk script, D is an array of macro values keyed by name,
 +# likewise P contains macro parameters if any.  Preserve backslash
 +# newline sequences.
 +
 +ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
 +sed -n '
 +s/.\{148\}/&'"$ac_delim"'/g
 +t rset
 +:rset
 +s/^[	 ]*#[	 ]*define[	 ][	 ]*/ /
 +t def
 +d
 +:def
 +s/\\$//
 +t bsnl
 +s/["\\]/\\&/g
 +s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
 +D["\1"]=" \3"/p
 +s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2"/p
 +d
 +:bsnl
 +s/["\\]/\\&/g
 +s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
 +D["\1"]=" \3\\\\\\n"\\/p
 +t cont
 +s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
 +t cont
 +d
 +:cont
 +n
 +s/.\{148\}/&'"$ac_delim"'/g
 +t clear
 +:clear
 +s/\\$//
 +t bsnlc
 +s/["\\]/\\&/g; s/^/"/; s/$/"/p
 +d
 +:bsnlc
 +s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
 +b cont
 +' <confdefs.h | sed '
 +s/'"$ac_delim"'/"\\\
 +"/g' >>$CONFIG_STATUS || ac_write_fail=1
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +  for (key in D) D_is_set[key] = 1
 +  FS = ""
 +}
 +/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
 +  line = \$ 0
 +  split(line, arg, " ")
 +  if (arg[1] == "#") {
 +    defundef = arg[2]
 +    mac1 = arg[3]
 +  } else {
 +    defundef = substr(arg[1], 2)
 +    mac1 = arg[2]
 +  }
 +  split(mac1, mac2, "(") #)
 +  macro = mac2[1]
 +  prefix = substr(line, 1, index(line, defundef) - 1)
 +  if (D_is_set[macro]) {
 +    # Preserve the white space surrounding the "#".
 +    print prefix "define", macro P[macro] D[macro]
 +    next
 +  } else {
 +    # Replace #undef with comments.  This is necessary, for example,
 +    # in the case of _POSIX_SOURCE, which is predefined and required
 +    # on some systems where configure will not decide to define it.
 +    if (defundef == "undef") {
 +      print "/*", prefix defundef, macro, "*/"
 +      next
 +    }
 +  }
 +}
 +{ print }
 +_ACAWK
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +  as_fn_error "could not setup config headers machinery" "$LINENO" 5
 +fi # test -n "$CONFIG_HEADERS"
 +
 +
 +eval set X "  :F $CONFIG_FILES  :H $CONFIG_HEADERS    :C $CONFIG_COMMANDS"
 +shift
 +for ac_tag
 +do
 +  case $ac_tag in
 +  :[FHLC]) ac_mode=$ac_tag; continue;;
 +  esac
 +  case $ac_mode$ac_tag in
 +  :[FHL]*:*);;
 +  :L* | :C*:*) as_fn_error "invalid tag \`$ac_tag'" "$LINENO" 5;;
 +  :[FH]-) ac_tag=-:-;;
 +  :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
 +  esac
 +  ac_save_IFS=$IFS
 +  IFS=:
 +  set x $ac_tag
 +  IFS=$ac_save_IFS
 +  shift
 +  ac_file=$1
 +  shift
 +
 +  case $ac_mode in
 +  :L) ac_source=$1;;
 +  :[FH])
 +    ac_file_inputs=
 +    for ac_f
 +    do
 +      case $ac_f in
 +      -) ac_f="$tmp/stdin";;
 +      *) # Look for the file first in the build tree, then in the source tree
 +	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
 +	 # because $ac_f cannot contain `:'.
 +	 test -f "$ac_f" ||
 +	   case $ac_f in
 +	   [\\/$]*) false;;
 +	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
 +	   esac ||
 +	   as_fn_error "cannot find input file: \`$ac_f'" "$LINENO" 5;;
 +      esac
 +      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
 +      as_fn_append ac_file_inputs " '$ac_f'"
 +    done
 +
 +    # Let's still pretend it is `configure' which instantiates (i.e., don't
 +    # use $as_me), people would be surprised to read:
 +    #    /* config.h.  Generated by config.status.  */
 +    configure_input='Generated from '`
 +	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
 +	`' by configure.'
 +    if test x"$ac_file" != x-; then
 +      configure_input="$ac_file.  $configure_input"
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
 +$as_echo "$as_me: creating $ac_file" >&6;}
 +    fi
 +    # Neutralize special characters interpreted by sed in replacement strings.
 +    case $configure_input in #(
 +    *\&* | *\|* | *\\* )
 +       ac_sed_conf_input=`$as_echo "$configure_input" |
 +       sed 's/[\\\\&|]/\\\\&/g'`;; #(
 +    *) ac_sed_conf_input=$configure_input;;
 +    esac
 +
 +    case $ac_tag in
 +    *:-:* | *:-) cat >"$tmp/stdin" \
 +      || as_fn_error "could not create $ac_file" "$LINENO" 5 ;;
 +    esac
 +    ;;
 +  esac
 +
 +  ac_dir=`$as_dirname -- "$ac_file" ||
 +$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$ac_file" : 'X\(//\)[^/]' \| \
 +	 X"$ac_file" : 'X\(//\)$' \| \
 +	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$ac_file" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +  as_dir="$ac_dir"; as_fn_mkdir_p
 +  ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +
 +  case $ac_mode in
 +  :F)
 +  #
 +  # CONFIG_FILE
 +  #
 +
 +  case $INSTALL in
 +  [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
 +  *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
 +  esac
 +  ac_MKDIR_P=$MKDIR_P
 +  case $MKDIR_P in
 +  [\\/$]* | ?:[\\/]* ) ;;
 +  */*) ac_MKDIR_P=$ac_top_build_prefix$MKDIR_P ;;
 +  esac
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# If the template does not know about datarootdir, expand it.
 +# FIXME: This hack should be removed a few years after 2.60.
 +ac_datarootdir_hack=; ac_datarootdir_seen=
 +ac_sed_dataroot='
 +/datarootdir/ {
 +  p
 +  q
 +}
 +/@datadir@/p
 +/@docdir@/p
 +/@infodir@/p
 +/@localedir@/p
 +/@mandir@/p'
 +case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
 +*datarootdir*) ac_datarootdir_seen=yes;;
 +*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
 +$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +  ac_datarootdir_hack='
 +  s&@datadir@&$datadir&g
 +  s&@docdir@&$docdir&g
 +  s&@infodir@&$infodir&g
 +  s&@localedir@&$localedir&g
 +  s&@mandir@&$mandir&g
 +  s&\\\${datarootdir}&$datarootdir&g' ;;
 +esac
 +_ACEOF
 +
 +# Neutralize VPATH when `$srcdir' = `.'.
 +# Shell code in configure.ac might set extrasub.
 +# FIXME: do we really want to maintain this feature?
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +ac_sed_extra="$ac_vpsub
 +$extrasub
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +:t
 +/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
 +s|@configure_input@|$ac_sed_conf_input|;t t
 +s&@top_builddir@&$ac_top_builddir_sub&;t t
 +s&@top_build_prefix@&$ac_top_build_prefix&;t t
 +s&@srcdir@&$ac_srcdir&;t t
 +s&@abs_srcdir@&$ac_abs_srcdir&;t t
 +s&@top_srcdir@&$ac_top_srcdir&;t t
 +s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
 +s&@builddir@&$ac_builddir&;t t
 +s&@abs_builddir@&$ac_abs_builddir&;t t
 +s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
 +s&@INSTALL@&$ac_INSTALL&;t t
 +s&@MKDIR_P@&$ac_MKDIR_P&;t t
 +$ac_datarootdir_hack
 +"
 +eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \
 +  || as_fn_error "could not create $ac_file" "$LINENO" 5
 +
 +test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
 +  { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
 +  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 +which seems to be undefined.  Please make sure it is defined." >&5
 +$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 +which seems to be undefined.  Please make sure it is defined." >&2;}
 +
 +  rm -f "$tmp/stdin"
 +  case $ac_file in
 +  -) cat "$tmp/out" && rm -f "$tmp/out";;
 +  *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;
 +  esac \
 +  || as_fn_error "could not create $ac_file" "$LINENO" 5
 + ;;
 +  :H)
 +  #
 +  # CONFIG_HEADER
 +  #
 +  if test x"$ac_file" != x-; then
 +    {
 +      $as_echo "/* $configure_input  */" \
 +      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"
 +    } >"$tmp/config.h" \
 +      || as_fn_error "could not create $ac_file" "$LINENO" 5
 +    if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
 +$as_echo "$as_me: $ac_file is unchanged" >&6;}
 +    else
 +      rm -f "$ac_file"
 +      mv "$tmp/config.h" "$ac_file" \
 +	|| as_fn_error "could not create $ac_file" "$LINENO" 5
 +    fi
 +  else
 +    $as_echo "/* $configure_input  */" \
 +      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \
 +      || as_fn_error "could not create -" "$LINENO" 5
 +  fi
 +# Compute "$ac_file"'s index in $config_headers.
 +_am_arg="$ac_file"
 +_am_stamp_count=1
 +for _am_header in $config_headers :; do
 +  case $_am_header in
 +    $_am_arg | $_am_arg:* )
 +      break ;;
 +    * )
 +      _am_stamp_count=`expr $_am_stamp_count + 1` ;;
 +  esac
 +done
 +echo "timestamp for $_am_arg" >`$as_dirname -- "$_am_arg" ||
 +$as_expr X"$_am_arg" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$_am_arg" : 'X\(//\)[^/]' \| \
 +	 X"$_am_arg" : 'X\(//\)$' \| \
 +	 X"$_am_arg" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$_am_arg" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`/stamp-h$_am_stamp_count
 + ;;
 +
 +  :C)  { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
 +$as_echo "$as_me: executing $ac_file commands" >&6;}
 + ;;
 +  esac
 +
 +
 +  case $ac_file$ac_mode in
 +    "depfiles":C) test x"$AMDEP_TRUE" != x"" || {
 +  # Autoconf 2.62 quotes --file arguments for eval, but not when files
 +  # are listed without --file.  Let's play safe and only enable the eval
 +  # if we detect the quoting.
 +  case $CONFIG_FILES in
 +  *\'*) eval set x "$CONFIG_FILES" ;;
 +  *)   set x $CONFIG_FILES ;;
 +  esac
 +  shift
 +  for mf
 +  do
 +    # Strip MF so we end up with the name of the file.
 +    mf=`echo "$mf" | sed -e 's/:.*$//'`
 +    # Check whether this is an Automake generated Makefile or not.
 +    # We used to match only the files named `Makefile.in', but
 +    # some people rename them; so instead we look at the file content.
 +    # Grep'ing the first line is not enough: some people post-process
 +    # each Makefile.in and add a new line on top of each file to say so.
 +    # Grep'ing the whole file is not good either: AIX grep has a line
 +    # limit of 2048, but all sed's we know have understand at least 4000.
 +    if sed -n 's,^#.*generated by automake.*,X,p' "$mf" | grep X >/dev/null 2>&1; then
 +      dirpart=`$as_dirname -- "$mf" ||
 +$as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$mf" : 'X\(//\)[^/]' \| \
 +	 X"$mf" : 'X\(//\)$' \| \
 +	 X"$mf" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$mf" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +    else
 +      continue
 +    fi
 +    # Extract the definition of DEPDIR, am__include, and am__quote
 +    # from the Makefile without running `make'.
 +    DEPDIR=`sed -n 's/^DEPDIR = //p' < "$mf"`
 +    test -z "$DEPDIR" && continue
 +    am__include=`sed -n 's/^am__include = //p' < "$mf"`
 +    test -z "am__include" && continue
 +    am__quote=`sed -n 's/^am__quote = //p' < "$mf"`
 +    # When using ansi2knr, U may be empty or an underscore; expand it
 +    U=`sed -n 's/^U = //p' < "$mf"`
 +    # Find all dependency output files, they are included files with
 +    # $(DEPDIR) in their names.  We invoke sed twice because it is the
 +    # simplest approach to changing $(DEPDIR) to its actual value in the
 +    # expansion.
 +    for file in `sed -n "
 +      s/^$am__include $am__quote\(.*(DEPDIR).*\)$am__quote"'$/\1/p' <"$mf" | \
 +	 sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do
 +      # Make sure the directory exists.
 +      test -f "$dirpart/$file" && continue
 +      fdir=`$as_dirname -- "$file" ||
 +$as_expr X"$file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$file" : 'X\(//\)[^/]' \| \
 +	 X"$file" : 'X\(//\)$' \| \
 +	 X"$file" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$file" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +      as_dir=$dirpart/$fdir; as_fn_mkdir_p
 +      # echo "creating $dirpart/$file"
 +      echo '# dummy' > "$dirpart/$file"
 +    done
 +  done
 +}
 + ;;
 +    "libtool":C)
 +
 +    # See if we are running on zsh, and set the options which allow our
 +    # commands through without removal of \ escapes.
 +    if test -n "${ZSH_VERSION+set}" ; then
 +      setopt NO_GLOB_SUBST
 +    fi
 +
 +    cfgfile="${ofile}T"
 +    trap "$RM \"$cfgfile\"; exit 1" 1 2 15
 +    $RM "$cfgfile"
 +
 +    cat <<_LT_EOF >> "$cfgfile"
 +#! $SHELL
 +
 +# `$ECHO "$ofile" | sed 's%^.*/%%'` - Provide generalized library-building support services.
 +# Generated automatically by $as_me ($PACKAGE$TIMESTAMP) $VERSION
 +# Libtool was configured on host `(hostname || uname -n) 2>/dev/null | sed 1q`:
 +# NOTE: Changes made to this file will be lost: look at ltmain.sh.
 +#
 +#   Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005,
 +#                 2006, 2007, 2008 Free Software Foundation, Inc.
 +#   Written by Gordon Matzigkeit, 1996
 +#
 +#   This file is part of GNU Libtool.
 +#
 +# GNU Libtool is free software; you can redistribute it and/or
 +# modify it under the terms of the GNU General Public License as
 +# published by the Free Software Foundation; either version 2 of
 +# the License, or (at your option) any later version.
 +#
 +# As a special exception to the GNU General Public License,
 +# if you distribute this file as part of a program or library that
 +# is built using GNU Libtool, you may include this file under the
 +# same distribution terms that you use for the rest of that program.
 +#
 +# GNU Libtool is distributed in the hope that it will be useful,
 +# but WITHOUT ANY WARRANTY; without even the implied warranty of
 +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 +# GNU General Public License for more details.
 +#
 +# You should have received a copy of the GNU General Public License
 +# along with GNU Libtool; see the file COPYING.  If not, a copy
 +# can be downloaded from http://www.gnu.org/licenses/gpl.html, or
 +# obtained by writing to the Free Software Foundation, Inc.,
 +# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
 +
 +
 +# The names of the tagged configurations supported by this script.
 +available_tags=""
 +
 +# ### BEGIN LIBTOOL CONFIG
 +
 +# Which release of libtool.m4 was used?
 +macro_version=$macro_version
 +macro_revision=$macro_revision
 +
  # Whether or not to build static libraries.
  build_old_libs=$enable_static
  
 +# Whether or not to build shared libraries.
 +build_libtool_libs=$enable_shared
 +
  # What type of objects to build.
  pic_mode=$pic_mode
  
@@@ -24783,155 -22045,7 +24692,155 @@@ if test "$no_create" != yes; the
    # would make configure fail if this is the last instruction.
    $ac_cs_success || as_fn_exit $?
  fi
 -if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
 +
 +
 +
 +#
 +# CONFIG_SUBDIRS section.
 +#
 +if test "$no_recursion" != yes; then
 +
 +  # Remove --cache-file, --srcdir, and --disable-option-checking arguments
 +  # so they do not pile up.
 +  ac_sub_configure_args=
 +  ac_prev=
 +  eval "set x $ac_configure_args"
 +  shift
 +  for ac_arg
 +  do
 +    if test -n "$ac_prev"; then
 +      ac_prev=
 +      continue
 +    fi
 +    case $ac_arg in
 +    -cache-file | --cache-file | --cache-fil | --cache-fi \
 +    | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
 +      ac_prev=cache_file ;;
 +    -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
 +    | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* \
 +    | --c=*)
 +      ;;
 +    --config-cache | -C)
 +      ;;
 +    -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
 +      ac_prev=srcdir ;;
 +    -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
 +      ;;
 +    -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
 +      ac_prev=prefix ;;
 +    -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
 +      ;;
 +    --disable-option-checking)
 +      ;;
 +    *)
 +      case $ac_arg in
 +      *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +      esac
 +      as_fn_append ac_sub_configure_args " '$ac_arg'" ;;
 +    esac
 +  done
 +
 +  # Always prepend --prefix to ensure using the same prefix
 +  # in subdir configurations.
 +  ac_arg="--prefix=$prefix"
 +  case $ac_arg in
 +  *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +  esac
 +  ac_sub_configure_args="'$ac_arg' $ac_sub_configure_args"
 +
 +  # Pass --silent
 +  if test "$silent" = yes; then
 +    ac_sub_configure_args="--silent $ac_sub_configure_args"
 +  fi
 +
 +  # Always prepend --disable-option-checking to silence warnings, since
 +  # different subdirs can have different --enable and --with options.
 +  ac_sub_configure_args="--disable-option-checking $ac_sub_configure_args"
 +
 +  ac_popdir=`pwd`
 +  for ac_dir in : $subdirs; do test "x$ac_dir" = x: && continue
 +
 +    # Do not complain, so a configure script can configure whichever
 +    # parts of a large source tree are present.
 +    test -d "$srcdir/$ac_dir" || continue
 +
 +    ac_msg="=== configuring in $ac_dir (`pwd`/$ac_dir)"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: $ac_msg" >&5
 +    $as_echo "$ac_msg" >&6
 +    as_dir="$ac_dir"; as_fn_mkdir_p
 +    ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +
 +    cd "$ac_dir"
 +
 +    # Check for guested configure; otherwise get Cygnus style configure.
 +    if test -f "$ac_srcdir/configure.gnu"; then
 +      ac_sub_configure=$ac_srcdir/configure.gnu
 +    elif test -f "$ac_srcdir/configure"; then
 +      ac_sub_configure=$ac_srcdir/configure
 +    elif test -f "$ac_srcdir/configure.in"; then
 +      # This should be Cygnus configure.
 +      ac_sub_configure=$ac_aux_dir/configure
 +    else
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no configuration information is in $ac_dir" >&5
 +$as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2;}
 +      ac_sub_configure=
 +    fi
 +
 +    # The recursion is here.
 +    if test -n "$ac_sub_configure"; then
 +      # Make the cache file name correct relative to the subdirectory.
 +      case $cache_file in
 +      [\\/]* | ?:[\\/]* ) ac_sub_cache_file=$cache_file ;;
 +      *) # Relative name.
 +	ac_sub_cache_file=$ac_top_build_prefix$cache_file ;;
 +      esac
 +
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&5
 +$as_echo "$as_me: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&6;}
 +      # The eval makes quoting arguments work.
 +      eval "\$SHELL \"\$ac_sub_configure\" $ac_sub_configure_args \
 +	   --cache-file=\"\$ac_sub_cache_file\" --srcdir=\"\$ac_srcdir\"" ||
 +	subdirfailed=yes
 +    fi
 +
 +    cd "$ac_popdir"
 +  done
 +fi
 +
 +	  if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
  $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
  fi
diff --combined configure.in
index 19ac393,2e403fe..18166ba
--- a/configure.in
+++ b/configure.in
@@@ -1,5 -1,5 +1,5 @@@
  dnl   Copyright (C) 2002 - 2006 Tomasz Kojm <tkojm at clamav.net>
- dnl   gethostbyname_r and readdir_r checks (c) COPYRIGHT MIT 1995
+ dnl   readdir_r checks (c) COPYRIGHT MIT 1995
  dnl   socklen_t check (c) Alexander V. Lukyanov <lav at yars.free.net>
  dnl
  dnl   This program is free software; you can redistribute it and/or modify
@@@ -47,7 -47,7 +47,7 @@@ dnl VERSION="0.94rc1
  AC_DEFINE_UNQUOTED([VERSION],"$VERSION",[Version number of package])
  
  LC_CURRENT=6
- LC_REVISION=4
+ LC_REVISION=5
  LC_AGE=0
  LIBCLAMAV_VERSION="$LC_CURRENT":"$LC_REVISION":"$LC_AGE"
  AC_SUBST([LIBCLAMAV_VERSION])
@@@ -58,7 -58,7 +58,7 @@@ AC_PROG_LN_
  AC_PROG_MAKE_SET
  
  LT_CONFIG_LTDL_DIR([libltdl])
 -LT_INIT([dlopen])
 +LT_INIT([dlopen disable-static])
  LTDL_INIT([recursive])
  AC_CONFIG_FILES([libltdl/Makefile])
  
@@@ -432,12 -432,13 +432,13 @@@ f
  AC_CHECK_LIB([socket], [bind], [LIBS="$LIBS -lsocket"; CLAMAV_MILTER_LIBS="$CLAMAV_MILTER_LIBS -lsocket"; FRESHCLAM_LIBS="$FRESHCLAM_LIBS -lsocket"; CLAMD_LIBS="$CLAMD_LIBS -lsocket"])
  AC_SEARCH_LIBS([gethostent],[nsl], [(LIBS="$LIBS -lnsl"; CLAMAV_MILTER_LIBS="$CLAMAV_MILTER_LIBS -lnsl"; FRESHCLAM_LIBS="$FRESHCLAM_LIBS -lnsl"; CLAMD_LIBS="$CLAMD_LIBS -lnsl")])
  
- AC_CHECK_FUNCS([poll setsid memcpy snprintf vsnprintf strerror_r strlcpy strlcat strcasestr inet_ntop setgroups initgroups ctime_r mkstemp mallinfo])
+ AC_CHECK_FUNCS([poll setsid memcpy snprintf vsnprintf strerror_r strlcpy strlcat strcasestr inet_ntop setgroups initgroups ctime_r mkstemp mallinfo madvise])
  AC_FUNC_FSEEKO
  
  dnl Check if anon maps are available, check if we can determine the page size
  AC_C_FUNC_MMAP_PRIVATE
  AC_C_FUNC_PAGESIZE
+ AC_C_FUNC_MMAP_ANONYMOUS
  AC_ARG_ENABLE([mempool],[  --disable-mempool       disable memory pools], enable_mempool=$enableval, enable_mempool="yes")
  if test "$enable_mempool" = "yes"; then
  	if test "$ac_cv_c_mmap_private" != "yes"; then
@@@ -446,7 -447,6 +447,6 @@@
  		if test "$ac_cv_c_can_get_pagesize" != "yes"; then
  			AC_MSG_NOTICE([****** mempool support disabled (pagesize cannot be determined)])
  		else
- 			AC_C_FUNC_MMAP_ANONYMOUS
  			if test "$ac_cv_c_mmap_anonymous" = "no"; then
  				AC_MSG_NOTICE([****** mempool support disabled (anonymous mmap not available)])
  			else
@@@ -571,7 -571,8 +571,8 @@@ if test "$want_bzip2" = "yes
  then
      AC_LIB_LINKFLAGS([bz2])
      save_LDFLAGS="$LDFLAGS"
-     LDFLAGS="$LDFLAGS -L$LIBBZ2_PREFIX/$acl_libdirstem";
+     # Only add -L if prefix is not empty
+     test -z "$LIBBZ2_PREFIX" || LDFLAGS="$LDFLAGS -L$LIBBZ2_PREFIX/$acl_libdirstem";
  
      have_bzprefix="no"
      AC_CHECK_LIB([bz2], [BZ2_bzReadOpen], [have_bzprefix="yes"])
@@@ -953,7 -954,6 +954,6 @@@ freebsd[[45]]*
  	fi
      fi
      AC_DEFINE([C_BSD],1,[os is freebsd 4 or 5])
-     use_gethostbyname_r="no"
      ;;
  freebsd*)
      if test "$have_pthreads" = "yes"; then
@@@ -966,7 -966,6 +966,6 @@@
  	fi
      fi
      AC_DEFINE([C_BSD],1,[os is freebsd 6])
-     use_gethostbyname_r="no"
      ;;
  dragonfly*)
      if test "$have_pthreads" = "yes"; then
@@@ -979,7 -978,6 +978,6 @@@
  	fi
      fi
      AC_DEFINE([C_BSD],1,[os is dragonfly])
-     use_gethostbyname_r="no"
      ;;
  openbsd*)
      if test "$have_pthreads" = "yes"; then
@@@ -991,7 -989,6 +989,6 @@@
  	AC_DEFINE([_REENTRANT],1,[thread safe])
      fi
      AC_DEFINE([C_BSD],1,[os is OpenBSD])
-     use_gethostbyname_r="no"
      ;;
  bsdi*)
      if test "$have_pthreads" = "yes"; then
@@@ -1001,7 -998,6 +998,6 @@@
  	AC_DEFINE([_REENTRANT],1,[thread safe])
      fi
      AC_DEFINE([C_BSD],1,[os is BSDI BSD/OS])
-     use_gethostbyname_r="no"
      ;;
  netbsd*)
       if test "$have_pthreads" = "yes"; then
@@@ -1010,26 -1006,22 +1006,22 @@@
  	AC_DEFINE([_REENTRANT],1,[thread safe])
       fi
      AC_DEFINE([C_BSD],1,[os is NetBSD])
-     use_gethostbyname_r="no"
      ;;
  bsd*)
      AC_MSG_RESULT([Unknown BSD detected. Disabling thread support.])
      have_pthreads="no"
      AC_DEFINE([C_BSD],1,[os is bsd flavor])
-     use_gethostbyname_r="no"
      ;;
  beos*)
      AC_MSG_RESULT([BeOS detected. Disabling thread support.])
      have_pthreads="no"
      AC_DEFINE([C_BEOS],1,[os is beos])
-     use_gethostbyname_r="no"
      ;;
  darwin*)
      AC_DEFINE([C_BSD],1,[os is bsd flavor])
      AC_DEFINE([C_DARWIN],1,[os is darwin])
      AC_DEFINE([BIND_8_COMPAT],1,[enable bind8 compatibility])
      use_netinfo="yes"
-     use_gethostbyname_r="no"
      ;;
  os2*)
      FRESHCLAM_LIBS="$FRESHCLAM_LIBS -lsyslog"
@@@ -1057,7 -1049,6 +1049,6 @@@ hpux*
  	AC_DEFINE([_REENTRANT],1,[thread safe])
      fi
      AC_DEFINE([C_HPUX],1,[os is hpux])
-     use_gethostbyname_r="no"
      ;;
  aix*)
      if test "$have_pthreads" = "yes"; then
@@@ -1169,72 -1160,6 +1160,6 @@@ the
      AC_DEFINE([BUILD_CLAMD], 1, "build clamd")
  fi
  
- dnl Check for gethostbyname_r and number of its arguments
- dnl Code from libwww/configure.in
- AC_MSG_CHECKING([for gethostbyname_r])
- if test -z "$ac_cv_gethostbyname_args"; then
- AC_TRY_COMPILE(
- [
- #include <sys/types.h>
- #include <netdb.h>
- ],[
- struct hostent *hp;
- struct hostent h;
- char *name;
- char buffer[10];
- int  h_errno;
- hp = gethostbyname_r(name, &h, buffer, 10, &h_errno);
- ], ac_cv_gethostbyname_args=5)
- fi
- if test -z "$ac_cv_gethostbyname_args"; then
- AC_TRY_COMPILE(
- [
- #include <sys/types.h>
- #include <netdb.h>
- ],[
- struct hostent h;
- struct hostent_data hdata;
- char *name;
- int  rc;
- rc = gethostbyname_r(name, &h, &hdata);
- ], ac_cv_gethostbyname_args=3)
- fi
- if test -z "$ac_cv_gethostbyname_args"; then
- AC_TRY_COMPILE(
- [
- #include <sys/types.h>
- #include <netdb.h>
- ], [
- struct hostent h;
- struct hostent *hp;
- char *name;
- char buf[10];
- int rc;
- int h_errno;
- 
- rc = gethostbyname_r(name, &h, buf, 10, &hp, &h_errno);
- ], ac_cv_gethostbyname_args=6)
- fi
- 
- AC_ARG_ENABLE([gethostbyname_r],
- [  --disable-gethostbyname_r	  disable support for gethostbyname_r],
- use_gethostbyname_r=$enableval,)
- 
- if test "$use_gethostbyname_r" = "no"; then
-     AC_MSG_RESULT([support disabled])
- elif test -z "$ac_cv_gethostbyname_args"; then
-     AC_MSG_RESULT(no)
- else
-     if test "$ac_cv_gethostbyname_args" = 3; then
- 	AC_DEFINE([HAVE_GETHOSTBYNAME_R_3],1,[gethostbyname_r takes 3 arguments])
-     elif test "$ac_cv_gethostbyname_args" = 5; then
- 	AC_DEFINE([HAVE_GETHOSTBYNAME_R_5],1,[gethostbyname_r takes 5 arguments])
-     elif test "$ac_cv_gethostbyname_args" = 6; then
- 	AC_DEFINE([HAVE_GETHOSTBYNAME_R_6],1,[gethostbyname_r takes 6 arguments])
-     fi
-     AC_MSG_RESULT([yes, and it takes $ac_cv_gethostbyname_args arguments])
- fi
- 
  dnl Check for readdir_r and number of its arguments
  dnl Code from libwww/configure.in
  
@@@ -1587,16 -1512,8 +1512,16 @@@ AC_SUBST([CURSES_LIBS]
  AM_CONDITIONAL([HAVE_CURSES],
  	       [test "X$HAVE_LIBNCURSES" = "Xyes" || test "X$HAVE_LIBPDCURSES" = "Xyes"])
  
 +AC_ARG_ENABLE([llvm],AC_HELP_STRING([--enable-llvm],
 +				    [Enable 'llvm' JIT/verifier support @<:@default=auto@:>@]),
 +				    [enable_llvm=$enableval], [enable_llvm="auto"])
 +
 +if test "$enable_llvm" != "no"; then
 +    dnl Try to configure subdir, optionally
 +    AC_CONFIG_SUBDIRS_OPTIONAL([libclamav/c++])
 +fi
 +
  AC_OUTPUT([
 -libclamav/Makefile
  clamscan/Makefile
  database/Makefile
  docs/Makefile
@@@ -1627,14 -1544,6 +1552,14 @@@ docs/man/sigtool.
  docs/man/clamdtop.1
  ])
  
 +if test "$enable_llvm" = "yes" && test "$subdirfailed" != "no"; then
 +    AC_MSG_ERROR([Failed to configure LLVM, and LLVM was explicitly requested])
 +fi
 +AM_CONDITIONAL([ENABLE_LLVM],
 +	       [test "$subdirfailed" != "yes" && test "$enable_llvm" != "no"])
 +no_recursion="yes";
 +AC_OUTPUT([libclamav/Makefile])
 +
  # Yep, downgrading the compiler avoids the bug too:
  # 4.0.x, and 4.1.0 are the known buggy versions
  # 3.4 doesn't have the bug
diff --combined libclamav/Makefile.am
index 6bf1e25,7284410..17f236f
--- a/libclamav/Makefile.am
+++ b/libclamav/Makefile.am
@@@ -17,8 -17,11 +17,8 @@@
  #  MA 02110-1301, USA.
  
  AM_CPPFLAGS = -I$(top_srcdir) -I at srcdir@/nsis $(LTDLINCL)
 -
  lib_LTLIBRARIES =
  EXTRA_DIST =
 -
 -
  if ENABLE_UNRAR
  
  AM_CPPFLAGS += -DWARN_DLOPEN_FAIL
@@@ -75,6 -78,7 +75,7 @@@ libclamav_internal_utils_la_SOURCES=str
  				    md5.h\
  				    others_common.c \
  				    others.h \
+ 				    qsort.c \
  				    regex/strlcpy.c \
  				    regex/regcomp.c \
  				    regex/regerror.c \
@@@ -95,6 -99,7 +96,7 @@@ libclamav_internal_utils_nothreads_la_S
  				    md5.h\
  				    others_common.c \
  				    others.h \
+ 				    qsort.c \
  				    regex/strlcpy.c \
  				    regex/regcomp.c \
  				    regex/regerror.c \
@@@ -109,19 -114,8 +111,19 @@@
  libclamav_internal_utils_nothreads_la_LDFLAGS=-static
  libclamav_internal_utils_nothreads_la_CFLAGS=-DCL_NOTHREADS
  
 -libclamav_la_LIBADD = @LIBLTDL@ $(IFACELIBADD) libclamav_internal_utils.la @LIBCLAMAV_LIBS@ @THREAD_LIBS@
 -libclamav_la_DEPENDENCIES =  @LTDLDEPS@ $(IFACEDEP) libclamav_internal_utils.la
 +if ENABLE_LLVM
 +LLVMLIBADD=c++/libclamavcxx.la -lstdc++ -lm
 +LLVMDEP=c++/libclamavcxx.la
 +SUBDIRS=c++
 +else
 +LLVMLIBADD=libclamav_nocxx.la
 +LLVMDEP=libclamav_nocxx.la
 +endif
 +
 +libclamav_nocxx_la_SOURCES = bytecode_nojit.c
 +
 +libclamav_la_LIBADD = @LIBLTDL@ $(IFACELIBADD) $(LLVMLIBADD) libclamav_internal_utils.la @LIBCLAMAV_LIBS@ @THREAD_LIBS@
 +libclamav_la_DEPENDENCIES =  @LTDLDEPS@ $(IFACEDEP) $(LLVMDEP) libclamav_internal_utils.la
  libclamav_la_CFLAGS = -DSEARCH_LIBDIR=\"$(libdir)\"
  libclamav_la_LDFLAGS = @TH_SAFE@ -version-info @LIBCLAMAV_VERSION@ -no-undefined
  
@@@ -317,6 -311,8 +319,8 @@@ libclamav_la_SOURCES = 
  	version.h\
  	mpool.c\
  	mpool.h \
+ 	fmap.c \
+ 	fmap.h \
  	default.h\
  	sha256.c\
  	sha256.h\
@@@ -333,12 -329,9 +337,12 @@@
  	ishield.c \
  	ishield.h \
  	type_desc.h \
 +	bcfeatures.h \
  	bytecode_api.c \
  	bytecode_api_decl.c \
 -	bytecode_api.h
 +	bytecode_api.h \
 +	bytecode_api_impl.h \
 +	bytecode_hooks.h
  
  if !LINK_TOMMATH
  libclamav_la_SOURCES += bignum.c \
@@@ -371,7 -364,7 +375,7 @@@ version.h.tmp
  	fi
  
  lib_LTLIBRARIES += libclamav.la
 -noinst_LTLIBRARIES = libclamav_internal_utils.la libclamav_internal_utils_nothreads.la
 +noinst_LTLIBRARIES = libclamav_internal_utils.la libclamav_internal_utils_nothreads.la libclamav_nocxx.la
  EXTRA_DIST += regex/engine.c libclamav.map \
  	     jsparse/generated/operators.h jsparse/generated/keywords.h jsparse/future_reserved_words.list\
  	     jsparse/keywords.list jsparse/special_keywords.list jsparse/operators.gperf
diff --combined libclamav/Makefile.in
index 1b744c8,ce952aa..e5dbdb0
--- a/libclamav/Makefile.in
+++ b/libclamav/Makefile.in
@@@ -74,9 -74,9 +74,9 @@@ am__aclocal_m4_deps = $(top_srcdir)/m4/
  	$(top_srcdir)/m4/argz.m4 $(top_srcdir)/m4/fdpassing.m4 \
  	$(top_srcdir)/m4/lib-ld.m4 $(top_srcdir)/m4/lib-link.m4 \
  	$(top_srcdir)/m4/lib-prefix.m4 $(top_srcdir)/m4/libtool.m4 \
 -	$(top_srcdir)/m4/ltdl.m4 $(top_srcdir)/m4/ltoptions.m4 \
 -	$(top_srcdir)/m4/ltsugar.m4 $(top_srcdir)/m4/ltversion.m4 \
 -	$(top_srcdir)/m4/lt~obsolete.m4 \
 +	$(top_srcdir)/m4/llvm.m4 $(top_srcdir)/m4/ltdl.m4 \
 +	$(top_srcdir)/m4/ltoptions.m4 $(top_srcdir)/m4/ltsugar.m4 \
 +	$(top_srcdir)/m4/ltversion.m4 $(top_srcdir)/m4/lt~obsolete.m4 \
  	$(top_srcdir)/m4/mmap_private.m4 $(top_srcdir)/m4/resolv.m4 \
  	$(top_srcdir)/configure.in
  am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
@@@ -109,8 -109,6 +109,8 @@@ am__base_list = 
  am__installdirs = "$(DESTDIR)$(libdir)" "$(DESTDIR)$(includedir)"
  LTLIBRARIES = $(lib_LTLIBRARIES) $(noinst_LTLIBRARIES)
  @ENABLE_UNRAR_TRUE at am__DEPENDENCIES_1 = libclamunrar_iface.la
 + at ENABLE_LLVM_FALSE@am__DEPENDENCIES_2 = libclamav_nocxx.la
 + at ENABLE_LLVM_TRUE@am__DEPENDENCIES_2 = c++/libclamavcxx.la
  am__libclamav_la_SOURCES_DIST = clamav.h matcher-ac.c matcher-ac.h \
  	matcher-bm.c matcher-bm.h matcher.c matcher.h others.c \
  	others.h readdb.c readdb.h cvd.c cvd.h dsig.c dsig.h \
@@@ -147,12 -145,11 +147,12 @@@
  	7z/Archive/7z/7zExtract.c 7z/Archive/7z/7zExtract.h explode.c \
  	explode.h textnorm.c textnorm.h dlp.c dlp.h jsparse/js-norm.c \
  	jsparse/js-norm.h jsparse/lexglobal.h jsparse/textbuf.h uniq.c \
- 	uniq.h version.c version.h mpool.c mpool.h default.h sha256.c \
- 	sha256.h bignum.h bytecode.c bytecode.h bytecode_vm.c \
- 	bytecode_priv.h clambc.h cpio.c cpio.h macho.c macho.h \
- 	ishield.c ishield.h type_desc.h bcfeatures.h bytecode_api.c \
- 	bytecode_api_decl.c bytecode_api.h bytecode_api_impl.h \
- 	bytecode_hooks.h bignum.c bignum_class.h
+ 	uniq.h version.c version.h mpool.c mpool.h fmap.c fmap.h \
+ 	default.h sha256.c sha256.h bignum.h bytecode.c bytecode.h \
+ 	bytecode_vm.c bytecode_priv.h clambc.h cpio.c cpio.h macho.c \
 -	macho.h ishield.c ishield.h type_desc.h bytecode_api.c \
 -	bytecode_api_decl.c bytecode_api.h bignum.c bignum_class.h
++	macho.h ishield.c ishield.h type_desc.h bcfeatures.h \
++	bytecode_api.c bytecode_api_decl.c bytecode_api.h \
++	bytecode_api_impl.h bytecode_hooks.h bignum.c bignum_class.h
  @LINK_TOMMATH_FALSE at am__objects_1 = libclamav_la-bignum.lo
  am_libclamav_la_OBJECTS = libclamav_la-matcher-ac.lo \
  	libclamav_la-matcher-bm.lo libclamav_la-matcher.lo \
@@@ -196,11 -193,11 +196,11 @@@
  	libclamav_la-textnorm.lo libclamav_la-dlp.lo \
  	libclamav_la-js-norm.lo libclamav_la-uniq.lo \
  	libclamav_la-version.lo libclamav_la-mpool.lo \
- 	libclamav_la-sha256.lo libclamav_la-bytecode.lo \
- 	libclamav_la-bytecode_vm.lo libclamav_la-cpio.lo \
- 	libclamav_la-macho.lo libclamav_la-ishield.lo \
- 	libclamav_la-bytecode_api.lo libclamav_la-bytecode_api_decl.lo \
- 	$(am__objects_1)
+ 	libclamav_la-fmap.lo libclamav_la-sha256.lo \
+ 	libclamav_la-bytecode.lo libclamav_la-bytecode_vm.lo \
+ 	libclamav_la-cpio.lo libclamav_la-macho.lo \
+ 	libclamav_la-ishield.lo libclamav_la-bytecode_api.lo \
+ 	libclamav_la-bytecode_api_decl.lo $(am__objects_1)
  libclamav_la_OBJECTS = $(am_libclamav_la_OBJECTS)
  AM_V_lt = $(am__v_lt_$(V))
  am__v_lt_ = $(am__v_lt_$(AM_DEFAULT_VERBOSITY))
@@@ -213,6 -210,7 +213,7 @@@ am_libclamav_internal_utils_la_OBJECTS 
  	libclamav_internal_utils_la-str.lo \
  	libclamav_internal_utils_la-md5.lo \
  	libclamav_internal_utils_la-others_common.lo \
+ 	libclamav_internal_utils_la-qsort.lo \
  	libclamav_internal_utils_la-strlcpy.lo \
  	libclamav_internal_utils_la-regcomp.lo \
  	libclamav_internal_utils_la-regerror.lo \
@@@ -229,6 -227,7 +230,7 @@@ am_libclamav_internal_utils_nothreads_l
  	libclamav_internal_utils_nothreads_la-str.lo \
  	libclamav_internal_utils_nothreads_la-md5.lo \
  	libclamav_internal_utils_nothreads_la-others_common.lo \
+ 	libclamav_internal_utils_nothreads_la-qsort.lo \
  	libclamav_internal_utils_nothreads_la-strlcpy.lo \
  	libclamav_internal_utils_nothreads_la-regcomp.lo \
  	libclamav_internal_utils_nothreads_la-regerror.lo \
@@@ -241,9 -240,6 +243,9 @@@ libclamav_internal_utils_nothreads_la_L
  	$(CCLD) $(libclamav_internal_utils_nothreads_la_CFLAGS) \
  	$(CFLAGS) $(libclamav_internal_utils_nothreads_la_LDFLAGS) \
  	$(LDFLAGS) -o $@
 +libclamav_nocxx_la_LIBADD =
 +am_libclamav_nocxx_la_OBJECTS = bytecode_nojit.lo
 +libclamav_nocxx_la_OBJECTS = $(am_libclamav_nocxx_la_OBJECTS)
  libclamunrar_la_LIBADD =
  am__libclamunrar_la_SOURCES_DIST = ../libclamunrar/unrar15.c \
  	../libclamunrar/unrar20.h ../libclamunrar/unrar.h \
@@@ -304,56 -300,16 +306,56 @@@ am__v_GEN_0 = @echo "  GEN   " $@
  SOURCES = $(libclamav_la_SOURCES) \
  	$(libclamav_internal_utils_la_SOURCES) \
  	$(libclamav_internal_utils_nothreads_la_SOURCES) \
 -	$(libclamunrar_la_SOURCES) $(libclamunrar_iface_la_SOURCES)
 +	$(libclamav_nocxx_la_SOURCES) $(libclamunrar_la_SOURCES) \
 +	$(libclamunrar_iface_la_SOURCES)
  DIST_SOURCES = $(am__libclamav_la_SOURCES_DIST) \
  	$(libclamav_internal_utils_la_SOURCES) \
  	$(libclamav_internal_utils_nothreads_la_SOURCES) \
 +	$(libclamav_nocxx_la_SOURCES) \
  	$(am__libclamunrar_la_SOURCES_DIST) \
  	$(am__libclamunrar_iface_la_SOURCES_DIST)
 +RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \
 +	html-recursive info-recursive install-data-recursive \
 +	install-dvi-recursive install-exec-recursive \
 +	install-html-recursive install-info-recursive \
 +	install-pdf-recursive install-ps-recursive install-recursive \
 +	installcheck-recursive installdirs-recursive pdf-recursive \
 +	ps-recursive uninstall-recursive
  HEADERS = $(include_HEADERS)
 +RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive	\
 +  distclean-recursive maintainer-clean-recursive
 +AM_RECURSIVE_TARGETS = $(RECURSIVE_TARGETS:-recursive=) \
 +	$(RECURSIVE_CLEAN_TARGETS:-recursive=) tags TAGS ctags CTAGS \
 +	distdir
  ETAGS = etags
  CTAGS = ctags
 +DIST_SUBDIRS = c++
  DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
 +am__relativize = \
 +  dir0=`pwd`; \
 +  sed_first='s,^\([^/]*\)/.*$$,\1,'; \
 +  sed_rest='s,^[^/]*/*,,'; \
 +  sed_last='s,^.*/\([^/]*\)$$,\1,'; \
 +  sed_butlast='s,/*[^/]*$$,,'; \
 +  while test -n "$$dir1"; do \
 +    first=`echo "$$dir1" | sed -e "$$sed_first"`; \
 +    if test "$$first" != "."; then \
 +      if test "$$first" = ".."; then \
 +        dir2=`echo "$$dir0" | sed -e "$$sed_last"`/"$$dir2"; \
 +        dir0=`echo "$$dir0" | sed -e "$$sed_butlast"`; \
 +      else \
 +        first2=`echo "$$dir2" | sed -e "$$sed_first"`; \
 +        if test "$$first2" = "$$first"; then \
 +          dir2=`echo "$$dir2" | sed -e "$$sed_rest"`; \
 +        else \
 +          dir2="../$$dir2"; \
 +        fi; \
 +        dir0="$$dir0"/"$$first"; \
 +      fi; \
 +    fi; \
 +    dir1=`echo "$$dir1" | sed -e "$$sed_rest"`; \
 +  done; \
 +  reldir="$$dir2"
  ACLOCAL = @ACLOCAL@
  AMTAR = @AMTAR@
  AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@
@@@ -501,7 -457,6 +503,7 @@@ psdir = @psdir
  sbindir = @sbindir@
  sharedstatedir = @sharedstatedir@
  srcdir = @srcdir@
 +subdirs = @subdirs@
  sys_symbol_underscore = @sys_symbol_underscore@
  sysconfdir = @sysconfdir@
  target = @target@
@@@ -557,6 -512,7 +559,7 @@@ libclamav_internal_utils_la_SOURCES = s
  				    md5.h\
  				    others_common.c \
  				    others.h \
+ 				    qsort.c \
  				    regex/strlcpy.c \
  				    regex/regcomp.c \
  				    regex/regerror.c \
@@@ -576,6 -532,7 +579,7 @@@ libclamav_internal_utils_nothreads_la_S
  				    md5.h\
  				    others_common.c \
  				    others.h \
+ 				    qsort.c \
  				    regex/strlcpy.c \
  				    regex/regcomp.c \
  				    regex/regerror.c \
@@@ -589,14 -546,8 +593,14 @@@
  
  libclamav_internal_utils_nothreads_la_LDFLAGS = -static
  libclamav_internal_utils_nothreads_la_CFLAGS = -DCL_NOTHREADS
 -libclamav_la_LIBADD = @LIBLTDL@ $(IFACELIBADD) libclamav_internal_utils.la @LIBCLAMAV_LIBS@ @THREAD_LIBS@
 -libclamav_la_DEPENDENCIES = @LTDLDEPS@ $(IFACEDEP) libclamav_internal_utils.la
 + at ENABLE_LLVM_FALSE@LLVMLIBADD = libclamav_nocxx.la
 + at ENABLE_LLVM_TRUE@LLVMLIBADD = c++/libclamavcxx.la -lstdc++ -lm
 + at ENABLE_LLVM_FALSE@LLVMDEP = libclamav_nocxx.la
 + at ENABLE_LLVM_TRUE@LLVMDEP = c++/libclamavcxx.la
 + at ENABLE_LLVM_TRUE@SUBDIRS = c++
 +libclamav_nocxx_la_SOURCES = bytecode_nojit.c
 +libclamav_la_LIBADD = @LIBLTDL@ $(IFACELIBADD) $(LLVMLIBADD) libclamav_internal_utils.la @LIBCLAMAV_LIBS@ @THREAD_LIBS@
 +libclamav_la_DEPENDENCIES = @LTDLDEPS@ $(IFACEDEP) $(LLVMDEP) libclamav_internal_utils.la
  libclamav_la_CFLAGS = -DSEARCH_LIBDIR=\"$(libdir)\"
  libclamav_la_LDFLAGS = @TH_SAFE@ -version-info @LIBCLAMAV_VERSION@ \
  	-no-undefined $(am__append_6)
@@@ -636,20 -587,19 +640,20 @@@ libclamav_la_SOURCES = clamav.h matcher
  	7z/Archive/7z/7zExtract.c 7z/Archive/7z/7zExtract.h explode.c \
  	explode.h textnorm.c textnorm.h dlp.c dlp.h jsparse/js-norm.c \
  	jsparse/js-norm.h jsparse/lexglobal.h jsparse/textbuf.h uniq.c \
- 	uniq.h version.c version.h mpool.c mpool.h default.h sha256.c \
- 	sha256.h bignum.h bytecode.c bytecode.h bytecode_vm.c \
- 	bytecode_priv.h clambc.h cpio.c cpio.h macho.c macho.h \
- 	ishield.c ishield.h type_desc.h bcfeatures.h bytecode_api.c \
- 	bytecode_api_decl.c bytecode_api.h bytecode_api_impl.h \
- 	bytecode_hooks.h $(am__append_7)
+ 	uniq.h version.c version.h mpool.c mpool.h fmap.c fmap.h \
+ 	default.h sha256.c sha256.h bignum.h bytecode.c bytecode.h \
+ 	bytecode_vm.c bytecode_priv.h clambc.h cpio.c cpio.h macho.c \
 -	macho.h ishield.c ishield.h type_desc.h bytecode_api.c \
 -	bytecode_api_decl.c bytecode_api.h $(am__append_7)
 -noinst_LTLIBRARIES = libclamav_internal_utils.la libclamav_internal_utils_nothreads.la
++	macho.h ishield.c ishield.h type_desc.h bcfeatures.h \
++	bytecode_api.c bytecode_api_decl.c bytecode_api.h \
++	bytecode_api_impl.h bytecode_hooks.h $(am__append_7)
 +noinst_LTLIBRARIES = libclamav_internal_utils.la libclamav_internal_utils_nothreads.la libclamav_nocxx.la
  COMMON_CLEANFILES = version.h version.h.tmp *.gcda *.gcno
  @MAINTAINER_MODE_TRUE at BUILT_SOURCES = jsparse/generated/operators.h jsparse/generated/keywords.h jsparse-keywords.gperf
  @MAINTAINER_MODE_TRUE at GPERF_FLAGS = -E -t -L ANSI-C -C -F ', TOK_ERROR' -c
  @MAINTAINER_MODE_FALSE at CLEANFILES = $(COMMON_CLEANFILES)
  @MAINTAINER_MODE_TRUE at CLEANFILES = $(COMMON_CLEANFILES) @srcdir@/jsparse/generated/operators.h @srcdir@/jsparse/generated/keywords.h
  all: $(BUILT_SOURCES)
 -	$(MAKE) $(AM_MAKEFLAGS) all-am
 +	$(MAKE) $(AM_MAKEFLAGS) all-recursive
  
  .SUFFIXES:
  .SUFFIXES: .c .lo .o .obj
@@@ -729,8 -679,6 +733,8 @@@ libclamav_internal_utils.la: $(libclama
  	$(AM_V_CCLD)$(libclamav_internal_utils_la_LINK)  $(libclamav_internal_utils_la_OBJECTS) $(libclamav_internal_utils_la_LIBADD) $(LIBS)
  libclamav_internal_utils_nothreads.la: $(libclamav_internal_utils_nothreads_la_OBJECTS) $(libclamav_internal_utils_nothreads_la_DEPENDENCIES) 
  	$(AM_V_CCLD)$(libclamav_internal_utils_nothreads_la_LINK)  $(libclamav_internal_utils_nothreads_la_OBJECTS) $(libclamav_internal_utils_nothreads_la_LIBADD) $(LIBS)
 +libclamav_nocxx.la: $(libclamav_nocxx_la_OBJECTS) $(libclamav_nocxx_la_DEPENDENCIES) 
 +	$(AM_V_CCLD)$(LINK)  $(libclamav_nocxx_la_OBJECTS) $(libclamav_nocxx_la_LIBADD) $(LIBS)
  libclamunrar.la: $(libclamunrar_la_OBJECTS) $(libclamunrar_la_DEPENDENCIES) 
  	$(AM_V_CCLD)$(libclamunrar_la_LINK) $(am_libclamunrar_la_rpath) $(libclamunrar_la_OBJECTS) $(libclamunrar_la_LIBADD) $(LIBS)
  libclamunrar_iface.la: $(libclamunrar_iface_la_OBJECTS) $(libclamunrar_iface_la_DEPENDENCIES) 
@@@ -742,9 -690,9 +746,10 @@@ mostlyclean-compile
  distclean-compile:
  	-rm -f *.tab.c
  
 + at AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/bytecode_nojit.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-md5.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-others_common.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-qsort.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-regcomp.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-regerror.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-regexec.Plo at am__quote@
@@@ -753,6 -701,7 +758,7 @@@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_la-strlcpy.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-md5.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-others_common.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-qsort.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-regcomp.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-regerror.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_internal_utils_nothreads_la-regexec.Plo at am__quote@
@@@ -796,6 -745,7 +802,7 @@@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-entconv.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-explode.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-filetypes.Plo at am__quote@
+ @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-fmap.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-fsg.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-hashtab.Plo at am__quote@
  @AMDEP_TRUE@@am__include@ @am__quote at ./$(DEPDIR)/libclamav_la-htmlnorm.Plo at am__quote@
@@@ -1567,6 -1517,14 +1574,14 @@@ libclamav_la-mpool.lo: mpool.
  @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
  @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_la_CFLAGS) $(CFLAGS) -c -o libclamav_la-mpool.lo `test -f 'mpool.c' || echo '$(srcdir)/'`mpool.c
  
+ libclamav_la-fmap.lo: fmap.c
+ @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_la_CFLAGS) $(CFLAGS) -MT libclamav_la-fmap.lo -MD -MP -MF $(DEPDIR)/libclamav_la-fmap.Tpo -c -o libclamav_la-fmap.lo `test -f 'fmap.c' || echo '$(srcdir)/'`fmap.c
+ @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_la-fmap.Tpo $(DEPDIR)/libclamav_la-fmap.Plo
+ @am__fastdepCC_FALSE@	$(AM_V_CC) @AM_BACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	source='fmap.c' object='libclamav_la-fmap.lo' libtool=yes @AMDEPBACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+ @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_la_CFLAGS) $(CFLAGS) -c -o libclamav_la-fmap.lo `test -f 'fmap.c' || echo '$(srcdir)/'`fmap.c
+ 
  libclamav_la-sha256.lo: sha256.c
  @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_la_CFLAGS) $(CFLAGS) -MT libclamav_la-sha256.lo -MD -MP -MF $(DEPDIR)/libclamav_la-sha256.Tpo -c -o libclamav_la-sha256.lo `test -f 'sha256.c' || echo '$(srcdir)/'`sha256.c
  @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_la-sha256.Tpo $(DEPDIR)/libclamav_la-sha256.Plo
@@@ -1663,6 -1621,14 +1678,14 @@@ libclamav_internal_utils_la-others_comm
  @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
  @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_la_CFLAGS) $(CFLAGS) -c -o libclamav_internal_utils_la-others_common.lo `test -f 'others_common.c' || echo '$(srcdir)/'`others_common.c
  
+ libclamav_internal_utils_la-qsort.lo: qsort.c
+ @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_la_CFLAGS) $(CFLAGS) -MT libclamav_internal_utils_la-qsort.lo -MD -MP -MF $(DEPDIR)/libclamav_internal_utils_la-qsort.Tpo -c -o libclamav_internal_utils_la-qsort.lo `test -f 'qsort.c' || echo '$(srcdir)/'`qsort.c
+ @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_internal_utils_la-qsort.Tpo $(DEPDIR)/libclamav_internal_utils_la-qsort.Plo
+ @am__fastdepCC_FALSE@	$(AM_V_CC) @AM_BACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	source='qsort.c' object='libclamav_internal_utils_la-qsort.lo' libtool=yes @AMDEPBACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+ @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_la_CFLAGS) $(CFLAGS) -c -o libclamav_internal_utils_la-qsort.lo `test -f 'qsort.c' || echo '$(srcdir)/'`qsort.c
+ 
  libclamav_internal_utils_la-strlcpy.lo: regex/strlcpy.c
  @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_la_CFLAGS) $(CFLAGS) -MT libclamav_internal_utils_la-strlcpy.lo -MD -MP -MF $(DEPDIR)/libclamav_internal_utils_la-strlcpy.Tpo -c -o libclamav_internal_utils_la-strlcpy.lo `test -f 'regex/strlcpy.c' || echo '$(srcdir)/'`regex/strlcpy.c
  @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_internal_utils_la-strlcpy.Tpo $(DEPDIR)/libclamav_internal_utils_la-strlcpy.Plo
@@@ -1727,6 -1693,14 +1750,14 @@@ libclamav_internal_utils_nothreads_la-o
  @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
  @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_nothreads_la_CFLAGS) $(CFLAGS) -c -o libclamav_internal_utils_nothreads_la-others_common.lo `test -f 'others_common.c' || echo '$(srcdir)/'`others_common.c
  
+ libclamav_internal_utils_nothreads_la-qsort.lo: qsort.c
+ @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_nothreads_la_CFLAGS) $(CFLAGS) -MT libclamav_internal_utils_nothreads_la-qsort.lo -MD -MP -MF $(DEPDIR)/libclamav_internal_utils_nothreads_la-qsort.Tpo -c -o libclamav_internal_utils_nothreads_la-qsort.lo `test -f 'qsort.c' || echo '$(srcdir)/'`qsort.c
+ @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_internal_utils_nothreads_la-qsort.Tpo $(DEPDIR)/libclamav_internal_utils_nothreads_la-qsort.Plo
+ @am__fastdepCC_FALSE@	$(AM_V_CC) @AM_BACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	source='qsort.c' object='libclamav_internal_utils_nothreads_la-qsort.lo' libtool=yes @AMDEPBACKSLASH@
+ @AMDEP_TRUE@@am__fastdepCC_FALSE@	DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+ @am__fastdepCC_FALSE@	$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_nothreads_la_CFLAGS) $(CFLAGS) -c -o libclamav_internal_utils_nothreads_la-qsort.lo `test -f 'qsort.c' || echo '$(srcdir)/'`qsort.c
+ 
  libclamav_internal_utils_nothreads_la-strlcpy.lo: regex/strlcpy.c
  @am__fastdepCC_TRUE@	$(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(libclamav_internal_utils_nothreads_la_CFLAGS) $(CFLAGS) -MT libclamav_internal_utils_nothreads_la-strlcpy.lo -MD -MP -MF $(DEPDIR)/libclamav_internal_utils_nothreads_la-strlcpy.Tpo -c -o libclamav_internal_utils_nothreads_la-strlcpy.lo `test -f 'regex/strlcpy.c' || echo '$(srcdir)/'`regex/strlcpy.c
  @am__fastdepCC_TRUE@	$(AM_V_at)$(am__mv) $(DEPDIR)/libclamav_internal_utils_nothreads_la-strlcpy.Tpo $(DEPDIR)/libclamav_internal_utils_nothreads_la-strlcpy.Plo
@@@ -1865,76 -1839,6 +1896,76 @@@ uninstall-includeHEADERS
  	echo " ( cd '$(DESTDIR)$(includedir)' && rm -f" $$files ")"; \
  	cd "$(DESTDIR)$(includedir)" && rm -f $$files
  
 +# This directory's subdirectories are mostly independent; you can cd
 +# into them and run `make' without going through this Makefile.
 +# To change the values of `make' variables: instead of editing Makefiles,
 +# (1) if the variable is set in `config.status', edit `config.status'
 +#     (which will cause the Makefiles to be regenerated when you run `make');
 +# (2) otherwise, pass the desired values on the `make' command line.
 +$(RECURSIVE_TARGETS):
 +	@failcom='exit 1'; \
 +	for f in x $$MAKEFLAGS; do \
 +	  case $$f in \
 +	    *=* | --[!k]*);; \
 +	    *k*) failcom='fail=yes';; \
 +	  esac; \
 +	done; \
 +	dot_seen=no; \
 +	target=`echo $@ | sed s/-recursive//`; \
 +	list='$(SUBDIRS)'; for subdir in $$list; do \
 +	  echo "Making $$target in $$subdir"; \
 +	  if test "$$subdir" = "."; then \
 +	    dot_seen=yes; \
 +	    local_target="$$target-am"; \
 +	  else \
 +	    local_target="$$target"; \
 +	  fi; \
 +	  ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \
 +	  || eval $$failcom; \
 +	done; \
 +	if test "$$dot_seen" = "no"; then \
 +	  $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \
 +	fi; test -z "$$fail"
 +
 +$(RECURSIVE_CLEAN_TARGETS):
 +	@failcom='exit 1'; \
 +	for f in x $$MAKEFLAGS; do \
 +	  case $$f in \
 +	    *=* | --[!k]*);; \
 +	    *k*) failcom='fail=yes';; \
 +	  esac; \
 +	done; \
 +	dot_seen=no; \
 +	case "$@" in \
 +	  distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \
 +	  *) list='$(SUBDIRS)' ;; \
 +	esac; \
 +	rev=''; for subdir in $$list; do \
 +	  if test "$$subdir" = "."; then :; else \
 +	    rev="$$subdir $$rev"; \
 +	  fi; \
 +	done; \
 +	rev="$$rev ."; \
 +	target=`echo $@ | sed s/-recursive//`; \
 +	for subdir in $$rev; do \
 +	  echo "Making $$target in $$subdir"; \
 +	  if test "$$subdir" = "."; then \
 +	    local_target="$$target-am"; \
 +	  else \
 +	    local_target="$$target"; \
 +	  fi; \
 +	  ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \
 +	  || eval $$failcom; \
 +	done && test -z "$$fail"
 +tags-recursive:
 +	list='$(SUBDIRS)'; for subdir in $$list; do \
 +	  test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) tags); \
 +	done
 +ctags-recursive:
 +	list='$(SUBDIRS)'; for subdir in $$list; do \
 +	  test "$$subdir" = . || ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) ctags); \
 +	done
 +
  ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES)
  	list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \
  	unique=`for i in $$list; do \
@@@ -1945,23 -1849,10 +1976,23 @@@
  	mkid -fID $$unique
  tags: TAGS
  
 -TAGS:  $(HEADERS) $(SOURCES)  $(TAGS_DEPENDENCIES) \
 +TAGS: tags-recursive $(HEADERS) $(SOURCES)  $(TAGS_DEPENDENCIES) \
  		$(TAGS_FILES) $(LISP)
  	set x; \
  	here=`pwd`; \
 +	if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \
 +	  include_option=--etags-include; \
 +	  empty_fix=.; \
 +	else \
 +	  include_option=--include; \
 +	  empty_fix=; \
 +	fi; \
 +	list='$(SUBDIRS)'; for subdir in $$list; do \
 +	  if test "$$subdir" = .; then :; else \
 +	    test ! -f $$subdir/TAGS || \
 +	      set "$$@" "$$include_option=$$here/$$subdir/TAGS"; \
 +	  fi; \
 +	done; \
  	list='$(SOURCES) $(HEADERS)  $(LISP) $(TAGS_FILES)'; \
  	unique=`for i in $$list; do \
  	    if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \
@@@ -1980,7 -1871,7 +2011,7 @@@
  	  fi; \
  	fi
  ctags: CTAGS
 -CTAGS:  $(HEADERS) $(SOURCES)  $(TAGS_DEPENDENCIES) \
 +CTAGS: ctags-recursive $(HEADERS) $(SOURCES)  $(TAGS_DEPENDENCIES) \
  		$(TAGS_FILES) $(LISP)
  	list='$(SOURCES) $(HEADERS)  $(LISP) $(TAGS_FILES)'; \
  	unique=`for i in $$list; do \
@@@ -2030,53 -1921,24 +2061,53 @@@ distdir: $(DISTFILES
  	    || exit 1; \
  	  fi; \
  	done
 +	@list='$(DIST_SUBDIRS)'; for subdir in $$list; do \
 +	  if test "$$subdir" = .; then :; else \
 +	    test -d "$(distdir)/$$subdir" \
 +	    || $(MKDIR_P) "$(distdir)/$$subdir" \
 +	    || exit 1; \
 +	  fi; \
 +	done
 +	@list='$(DIST_SUBDIRS)'; for subdir in $$list; do \
 +	  if test "$$subdir" = .; then :; else \
 +	    dir1=$$subdir; dir2="$(distdir)/$$subdir"; \
 +	    $(am__relativize); \
 +	    new_distdir=$$reldir; \
 +	    dir1=$$subdir; dir2="$(top_distdir)"; \
 +	    $(am__relativize); \
 +	    new_top_distdir=$$reldir; \
 +	    echo " (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) top_distdir="$$new_top_distdir" distdir="$$new_distdir" \\"; \
 +	    echo "     am__remove_distdir=: am__skip_length_check=: am__skip_mode_fix=: distdir)"; \
 +	    ($(am__cd) $$subdir && \
 +	      $(MAKE) $(AM_MAKEFLAGS) \
 +	        top_distdir="$$new_top_distdir" \
 +	        distdir="$$new_distdir" \
 +		am__remove_distdir=: \
 +		am__skip_length_check=: \
 +		am__skip_mode_fix=: \
 +	        distdir) \
 +	      || exit 1; \
 +	  fi; \
 +	done
  check-am: all-am
  check: $(BUILT_SOURCES)
 -	$(MAKE) $(AM_MAKEFLAGS) check-am
 +	$(MAKE) $(AM_MAKEFLAGS) check-recursive
  all-am: Makefile $(LTLIBRARIES) $(HEADERS)
 -installdirs:
 +installdirs: installdirs-recursive
 +installdirs-am:
  	for dir in "$(DESTDIR)$(libdir)" "$(DESTDIR)$(includedir)"; do \
  	  test -z "$$dir" || $(MKDIR_P) "$$dir"; \
  	done
  install: $(BUILT_SOURCES)
 -	$(MAKE) $(AM_MAKEFLAGS) install-am
 -install-exec: install-exec-am
 -install-data: install-data-am
 -uninstall: uninstall-am
 +	$(MAKE) $(AM_MAKEFLAGS) install-recursive
 +install-exec: install-exec-recursive
 +install-data: install-data-recursive
 +uninstall: uninstall-recursive
  
  install-am: all-am
  	@$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
  
 -installcheck: installcheck-am
 +installcheck: installcheck-recursive
  install-strip:
  	$(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
  	  install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
@@@ -2095,97 -1957,94 +2126,97 @@@ maintainer-clean-generic
  	@echo "This command is intended for maintainers to use"
  	@echo "it deletes files that may require special tools to rebuild."
  	-test -z "$(BUILT_SOURCES)" || rm -f $(BUILT_SOURCES)
 -clean: clean-am
 +clean: clean-recursive
  
  clean-am: clean-generic clean-libLTLIBRARIES clean-libtool \
  	clean-noinstLTLIBRARIES mostlyclean-am
  
 -distclean: distclean-am
 +distclean: distclean-recursive
  	-rm -rf ./$(DEPDIR)
  	-rm -f Makefile
  distclean-am: clean-am distclean-compile distclean-generic \
  	distclean-tags
  
 -dvi: dvi-am
 +dvi: dvi-recursive
  
  dvi-am:
  
 -html: html-am
 +html: html-recursive
  
  html-am:
  
 -info: info-am
 +info: info-recursive
  
  info-am:
  
  install-data-am: install-includeHEADERS
  
 -install-dvi: install-dvi-am
 +install-dvi: install-dvi-recursive
  
  install-dvi-am:
  
  install-exec-am: install-libLTLIBRARIES
  
 -install-html: install-html-am
 +install-html: install-html-recursive
  
  install-html-am:
  
 -install-info: install-info-am
 +install-info: install-info-recursive
  
  install-info-am:
  
  install-man:
  
 -install-pdf: install-pdf-am
 +install-pdf: install-pdf-recursive
  
  install-pdf-am:
  
 -install-ps: install-ps-am
 +install-ps: install-ps-recursive
  
  install-ps-am:
  
  installcheck-am:
  
 -maintainer-clean: maintainer-clean-am
 +maintainer-clean: maintainer-clean-recursive
  	-rm -rf ./$(DEPDIR)
  	-rm -f Makefile
  maintainer-clean-am: distclean-am maintainer-clean-generic
  
 -mostlyclean: mostlyclean-am
 +mostlyclean: mostlyclean-recursive
  
  mostlyclean-am: mostlyclean-compile mostlyclean-generic \
  	mostlyclean-libtool
  
 -pdf: pdf-am
 +pdf: pdf-recursive
  
  pdf-am:
  
 -ps: ps-am
 +ps: ps-recursive
  
  ps-am:
  
  uninstall-am: uninstall-includeHEADERS uninstall-libLTLIBRARIES
  
 -.MAKE: all check install install-am install-strip
 +.MAKE: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) all check \
 +	ctags-recursive install install-am install-strip \
 +	tags-recursive
  
 -.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \
 +.PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \
 +	all all-am check check-am clean clean-generic \
  	clean-libLTLIBRARIES clean-libtool clean-noinstLTLIBRARIES \
 -	ctags distclean distclean-compile distclean-generic \
 -	distclean-libtool distclean-tags distdir dvi dvi-am html \
 -	html-am info info-am install install-am install-data \
 -	install-data-am install-dvi install-dvi-am install-exec \
 -	install-exec-am install-html install-html-am \
 +	ctags ctags-recursive distclean distclean-compile \
 +	distclean-generic distclean-libtool distclean-tags distdir dvi \
 +	dvi-am html html-am info info-am install install-am \
 +	install-data install-data-am install-dvi install-dvi-am \
 +	install-exec install-exec-am install-html install-html-am \
  	install-includeHEADERS install-info install-info-am \
  	install-libLTLIBRARIES install-man install-pdf install-pdf-am \
  	install-ps install-ps-am install-strip installcheck \
 -	installcheck-am installdirs maintainer-clean \
 +	installcheck-am installdirs installdirs-am maintainer-clean \
  	maintainer-clean-generic mostlyclean mostlyclean-compile \
  	mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
 -	tags uninstall uninstall-am uninstall-includeHEADERS \
 -	uninstall-libLTLIBRARIES
 +	tags tags-recursive uninstall uninstall-am \
 +	uninstall-includeHEADERS uninstall-libLTLIBRARIES
  
  
  .PHONY: version.h.tmp
diff --combined libclamav/bytecode_priv.h
index 2616a7d,052f89c..61cc8db
--- a/libclamav/bytecode_priv.h
+++ b/libclamav/bytecode_priv.h
@@@ -24,8 -24,6 +24,9 @@@
  #define BYTECODE_PRIV_H
  
  #include "type_desc.h"
 +#include "execs.h"
 +#include "bytecode_hooks.h"
++
  typedef uint32_t operand_t;
  typedef uint16_t bbid_t;
  typedef uint16_t funcid_t;
@@@ -79,27 -77,12 +80,27 @@@ struct cli_bc_func 
      uint32_t numConstants;
      uint32_t numBytes;/* stack size */
      uint16_t numBB;
 +    uint16_t returnType;
      uint16_t *types;
      uint32_t insn_idx;
      struct cli_bc_bb *BB;
      struct cli_bc_inst *allinsts;
      uint64_t *constants;
 +    unsigned *dbgnodes;
 +};
 +
 +struct cli_bc_dbgnode_element {
 +    unsigned nodeid;
 +    char *string;
 +    unsigned len;
 +    uint64_t constant;
  };
 +
 +struct cli_bc_dbgnode {
 +    unsigned numelements;
 +    struct cli_bc_dbgnode_element* elements;
 +};
 +
  #define MAX_OP ~0u
  struct cli_bc_ctx {
      /* id and params of toplevel function called */
@@@ -111,29 -94,7 +112,29 @@@
      operand_t *operands;
      uint16_t funcid;
      unsigned numParams;
 +    size_t file_size;
 +    off_t off;
 +    int fd;
 +    const char *virname;
 +    struct cli_bc_hooks hooks;
 +    int outfd;
 +    char *tempfile;
 +    void *ctx;
 +    unsigned written;
  };
 -
 +struct cli_all_bc;
  int cli_vm_execute(const struct cli_bc *bc, struct cli_bc_ctx *ctx, const struct cli_bc_func *func, const struct cli_bc_inst *inst);
 +
 +#ifdef __cplusplus
 +extern "C" {
 +#endif
 +
 +int cli_vm_execute_jit(const struct cli_all_bc *bcs, struct cli_bc_ctx *ctx, const struct cli_bc_func *func);
 +int cli_bytecode_prepare_jit(struct cli_all_bc *bc);
 +int cli_bytecode_init_jit(struct cli_all_bc *bc);
 +int cli_bytecode_done_jit(struct cli_all_bc *bc);
 +
 +#ifdef __cplusplus
 +}
 +#endif
  #endif
diff --combined libclamav/c++/aclocal.m4
index 4bd760c,0000000..31006c5
mode 100644,000000..100644
--- a/libclamav/c++/aclocal.m4
+++ b/libclamav/c++/aclocal.m4
@@@ -1,1041 -1,0 +1,1041 @@@
 +# generated automatically by aclocal 1.11 -*- Autoconf -*-
 +
 +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004,
 +# 2005, 2006, 2007, 2008, 2009  Free Software Foundation, Inc.
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# This program is distributed in the hope that it will be useful,
 +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without
 +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A
 +# PARTICULAR PURPOSE.
 +
 +m4_ifndef([AC_AUTOCONF_VERSION],
 +  [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
- m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.64],,
- [m4_warning([this file was generated for autoconf 2.64.
++m4_if(m4_defn([AC_AUTOCONF_VERSION]), [2.65],,
++[m4_warning([this file was generated for autoconf 2.65.
 +You have another version of autoconf.  It may work, but is not guaranteed to.
 +If you have problems, you may need to regenerate the build system entirely.
 +To do so, use the procedure documented by the package, typically `autoreconf'.])])
 +
 +# Copyright (C) 2002, 2003, 2005, 2006, 2007, 2008  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# AM_AUTOMAKE_VERSION(VERSION)
 +# ----------------------------
 +# Automake X.Y traces this macro to ensure aclocal.m4 has been
 +# generated from the m4 files accompanying Automake X.Y.
 +# (This private macro should not be called outside this file.)
 +AC_DEFUN([AM_AUTOMAKE_VERSION],
 +[am__api_version='1.11'
 +dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to
 +dnl require some minimum version.  Point them to the right macro.
 +m4_if([$1], [1.11], [],
 +      [AC_FATAL([Do not call $0, use AM_INIT_AUTOMAKE([$1]).])])dnl
 +])
 +
 +# _AM_AUTOCONF_VERSION(VERSION)
 +# -----------------------------
 +# aclocal traces this macro to find the Autoconf version.
 +# This is a private macro too.  Using m4_define simplifies
 +# the logic in aclocal, which can simply ignore this definition.
 +m4_define([_AM_AUTOCONF_VERSION], [])
 +
 +# AM_SET_CURRENT_AUTOMAKE_VERSION
 +# -------------------------------
 +# Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced.
 +# This function is AC_REQUIREd by AM_INIT_AUTOMAKE.
 +AC_DEFUN([AM_SET_CURRENT_AUTOMAKE_VERSION],
 +[AM_AUTOMAKE_VERSION([1.11])dnl
 +m4_ifndef([AC_AUTOCONF_VERSION],
 +  [m4_copy([m4_PACKAGE_VERSION], [AC_AUTOCONF_VERSION])])dnl
 +_AM_AUTOCONF_VERSION(m4_defn([AC_AUTOCONF_VERSION]))])
 +
 +# AM_AUX_DIR_EXPAND                                         -*- Autoconf -*-
 +
 +# Copyright (C) 2001, 2003, 2005  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# For projects using AC_CONFIG_AUX_DIR([foo]), Autoconf sets
 +# $ac_aux_dir to `$srcdir/foo'.  In other projects, it is set to
 +# `$srcdir', `$srcdir/..', or `$srcdir/../..'.
 +#
 +# Of course, Automake must honor this variable whenever it calls a
 +# tool from the auxiliary directory.  The problem is that $srcdir (and
 +# therefore $ac_aux_dir as well) can be either absolute or relative,
 +# depending on how configure is run.  This is pretty annoying, since
 +# it makes $ac_aux_dir quite unusable in subdirectories: in the top
 +# source directory, any form will work fine, but in subdirectories a
 +# relative path needs to be adjusted first.
 +#
 +# $ac_aux_dir/missing
 +#    fails when called from a subdirectory if $ac_aux_dir is relative
 +# $top_srcdir/$ac_aux_dir/missing
 +#    fails if $ac_aux_dir is absolute,
 +#    fails when called from a subdirectory in a VPATH build with
 +#          a relative $ac_aux_dir
 +#
 +# The reason of the latter failure is that $top_srcdir and $ac_aux_dir
 +# are both prefixed by $srcdir.  In an in-source build this is usually
 +# harmless because $srcdir is `.', but things will broke when you
 +# start a VPATH build or use an absolute $srcdir.
 +#
 +# So we could use something similar to $top_srcdir/$ac_aux_dir/missing,
 +# iff we strip the leading $srcdir from $ac_aux_dir.  That would be:
 +#   am_aux_dir='\$(top_srcdir)/'`expr "$ac_aux_dir" : "$srcdir//*\(.*\)"`
 +# and then we would define $MISSING as
 +#   MISSING="\${SHELL} $am_aux_dir/missing"
 +# This will work as long as MISSING is not called from configure, because
 +# unfortunately $(top_srcdir) has no meaning in configure.
 +# However there are other variables, like CC, which are often used in
 +# configure, and could therefore not use this "fixed" $ac_aux_dir.
 +#
 +# Another solution, used here, is to always expand $ac_aux_dir to an
 +# absolute PATH.  The drawback is that using absolute paths prevent a
 +# configured tree to be moved without reconfiguration.
 +
 +AC_DEFUN([AM_AUX_DIR_EXPAND],
 +[dnl Rely on autoconf to set up CDPATH properly.
 +AC_PREREQ([2.50])dnl
 +# expand $ac_aux_dir to an absolute path
 +am_aux_dir=`cd $ac_aux_dir && pwd`
 +])
 +
 +# AM_CONDITIONAL                                            -*- Autoconf -*-
 +
 +# Copyright (C) 1997, 2000, 2001, 2003, 2004, 2005, 2006, 2008
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 9
 +
 +# AM_CONDITIONAL(NAME, SHELL-CONDITION)
 +# -------------------------------------
 +# Define a conditional.
 +AC_DEFUN([AM_CONDITIONAL],
 +[AC_PREREQ(2.52)dnl
 + ifelse([$1], [TRUE],  [AC_FATAL([$0: invalid condition: $1])],
 +	[$1], [FALSE], [AC_FATAL([$0: invalid condition: $1])])dnl
 +AC_SUBST([$1_TRUE])dnl
 +AC_SUBST([$1_FALSE])dnl
 +_AM_SUBST_NOTMAKE([$1_TRUE])dnl
 +_AM_SUBST_NOTMAKE([$1_FALSE])dnl
 +m4_define([_AM_COND_VALUE_$1], [$2])dnl
 +if $2; then
 +  $1_TRUE=
 +  $1_FALSE='#'
 +else
 +  $1_TRUE='#'
 +  $1_FALSE=
 +fi
 +AC_CONFIG_COMMANDS_PRE(
 +[if test -z "${$1_TRUE}" && test -z "${$1_FALSE}"; then
 +  AC_MSG_ERROR([[conditional "$1" was never defined.
 +Usually this means the macro was only invoked conditionally.]])
 +fi])])
 +
 +# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2009
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 10
 +
 +# There are a few dirty hacks below to avoid letting `AC_PROG_CC' be
 +# written in clear, in which case automake, when reading aclocal.m4,
 +# will think it sees a *use*, and therefore will trigger all it's
 +# C support machinery.  Also note that it means that autoscan, seeing
 +# CC etc. in the Makefile, will ask for an AC_PROG_CC use...
 +
 +
 +# _AM_DEPENDENCIES(NAME)
 +# ----------------------
 +# See how the compiler implements dependency checking.
 +# NAME is "CC", "CXX", "GCJ", or "OBJC".
 +# We try a few techniques and use that to set a single cache variable.
 +#
 +# We don't AC_REQUIRE the corresponding AC_PROG_CC since the latter was
 +# modified to invoke _AM_DEPENDENCIES(CC); we would have a circular
 +# dependency, and given that the user is not expected to run this macro,
 +# just rely on AC_PROG_CC.
 +AC_DEFUN([_AM_DEPENDENCIES],
 +[AC_REQUIRE([AM_SET_DEPDIR])dnl
 +AC_REQUIRE([AM_OUTPUT_DEPENDENCY_COMMANDS])dnl
 +AC_REQUIRE([AM_MAKE_INCLUDE])dnl
 +AC_REQUIRE([AM_DEP_TRACK])dnl
 +
 +ifelse([$1], CC,   [depcc="$CC"   am_compiler_list=],
 +       [$1], CXX,  [depcc="$CXX"  am_compiler_list=],
 +       [$1], OBJC, [depcc="$OBJC" am_compiler_list='gcc3 gcc'],
 +       [$1], UPC,  [depcc="$UPC"  am_compiler_list=],
 +       [$1], GCJ,  [depcc="$GCJ"  am_compiler_list='gcc3 gcc'],
 +                   [depcc="$$1"   am_compiler_list=])
 +
 +AC_CACHE_CHECK([dependency style of $depcc],
 +               [am_cv_$1_dependencies_compiler_type],
 +[if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
 +  # We make a subdir and do the tests there.  Otherwise we can end up
 +  # making bogus files that we don't know about and never remove.  For
 +  # instance it was reported that on HP-UX the gcc test will end up
 +  # making a dummy file named `D' -- because `-MD' means `put the output
 +  # in D'.
 +  mkdir conftest.dir
 +  # Copy depcomp to subdir because otherwise we won't find it if we're
 +  # using a relative directory.
 +  cp "$am_depcomp" conftest.dir
 +  cd conftest.dir
 +  # We will build objects and dependencies in a subdirectory because
 +  # it helps to detect inapplicable dependency modes.  For instance
 +  # both Tru64's cc and ICC support -MD to output dependencies as a
 +  # side effect of compilation, but ICC will put the dependencies in
 +  # the current directory while Tru64 will put them in the object
 +  # directory.
 +  mkdir sub
 +
 +  am_cv_$1_dependencies_compiler_type=none
 +  if test "$am_compiler_list" = ""; then
 +     am_compiler_list=`sed -n ['s/^#*\([a-zA-Z0-9]*\))$/\1/p'] < ./depcomp`
 +  fi
 +  am__universal=false
 +  m4_case([$1], [CC],
 +    [case " $depcc " in #(
 +     *\ -arch\ *\ -arch\ *) am__universal=true ;;
 +     esac],
 +    [CXX],
 +    [case " $depcc " in #(
 +     *\ -arch\ *\ -arch\ *) am__universal=true ;;
 +     esac])
 +
 +  for depmode in $am_compiler_list; do
 +    # Setup a source with many dependencies, because some compilers
 +    # like to wrap large dependency lists on column 80 (with \), and
 +    # we should not choose a depcomp mode which is confused by this.
 +    #
 +    # We need to recreate these files for each test, as the compiler may
 +    # overwrite some of them when testing with obscure command lines.
 +    # This happens at least with the AIX C compiler.
 +    : > sub/conftest.c
 +    for i in 1 2 3 4 5 6; do
 +      echo '#include "conftst'$i'.h"' >> sub/conftest.c
 +      # Using `: > sub/conftst$i.h' creates only sub/conftst1.h with
 +      # Solaris 8's {/usr,}/bin/sh.
 +      touch sub/conftst$i.h
 +    done
 +    echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
 +
 +    # We check with `-c' and `-o' for the sake of the "dashmstdout"
 +    # mode.  It turns out that the SunPro C++ compiler does not properly
 +    # handle `-M -o', and we need to detect this.  Also, some Intel
 +    # versions had trouble with output in subdirs
 +    am__obj=sub/conftest.${OBJEXT-o}
 +    am__minus_obj="-o $am__obj"
 +    case $depmode in
 +    gcc)
 +      # This depmode causes a compiler race in universal mode.
 +      test "$am__universal" = false || continue
 +      ;;
 +    nosideeffect)
 +      # after this tag, mechanisms are not by side-effect, so they'll
 +      # only be used when explicitly requested
 +      if test "x$enable_dependency_tracking" = xyes; then
 +	continue
 +      else
 +	break
 +      fi
 +      ;;
 +    msvisualcpp | msvcmsys)
 +      # This compiler won't grok `-c -o', but also, the minuso test has
 +      # not run yet.  These depmodes are late enough in the game, and
 +      # so weak that their functioning should not be impacted.
 +      am__obj=conftest.${OBJEXT-o}
 +      am__minus_obj=
 +      ;;
 +    none) break ;;
 +    esac
 +    if depmode=$depmode \
 +       source=sub/conftest.c object=$am__obj \
 +       depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
 +       $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
 +         >/dev/null 2>conftest.err &&
 +       grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
 +       ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
 +      # icc doesn't choke on unknown options, it will just issue warnings
 +      # or remarks (even with -Werror).  So we grep stderr for any message
 +      # that says an option was ignored or not supported.
 +      # When given -MP, icc 7.0 and 7.1 complain thusly:
 +      #   icc: Command line warning: ignoring option '-M'; no argument required
 +      # The diagnosis changed in icc 8.0:
 +      #   icc: Command line remark: option '-MP' not supported
 +      if (grep 'ignoring option' conftest.err ||
 +          grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
 +        am_cv_$1_dependencies_compiler_type=$depmode
 +        break
 +      fi
 +    fi
 +  done
 +
 +  cd ..
 +  rm -rf conftest.dir
 +else
 +  am_cv_$1_dependencies_compiler_type=none
 +fi
 +])
 +AC_SUBST([$1DEPMODE], [depmode=$am_cv_$1_dependencies_compiler_type])
 +AM_CONDITIONAL([am__fastdep$1], [
 +  test "x$enable_dependency_tracking" != xno \
 +  && test "$am_cv_$1_dependencies_compiler_type" = gcc3])
 +])
 +
 +
 +# AM_SET_DEPDIR
 +# -------------
 +# Choose a directory name for dependency files.
 +# This macro is AC_REQUIREd in _AM_DEPENDENCIES
 +AC_DEFUN([AM_SET_DEPDIR],
 +[AC_REQUIRE([AM_SET_LEADING_DOT])dnl
 +AC_SUBST([DEPDIR], ["${am__leading_dot}deps"])dnl
 +])
 +
 +
 +# AM_DEP_TRACK
 +# ------------
 +AC_DEFUN([AM_DEP_TRACK],
 +[AC_ARG_ENABLE(dependency-tracking,
 +[  --disable-dependency-tracking  speeds up one-time build
 +  --enable-dependency-tracking   do not reject slow dependency extractors])
 +if test "x$enable_dependency_tracking" != xno; then
 +  am_depcomp="$ac_aux_dir/depcomp"
 +  AMDEPBACKSLASH='\'
 +fi
 +AM_CONDITIONAL([AMDEP], [test "x$enable_dependency_tracking" != xno])
 +AC_SUBST([AMDEPBACKSLASH])dnl
 +_AM_SUBST_NOTMAKE([AMDEPBACKSLASH])dnl
 +])
 +
 +# Generate code to set up dependency tracking.              -*- Autoconf -*-
 +
 +# Copyright (C) 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2008
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +#serial 5
 +
 +# _AM_OUTPUT_DEPENDENCY_COMMANDS
 +# ------------------------------
 +AC_DEFUN([_AM_OUTPUT_DEPENDENCY_COMMANDS],
 +[{
 +  # Autoconf 2.62 quotes --file arguments for eval, but not when files
 +  # are listed without --file.  Let's play safe and only enable the eval
 +  # if we detect the quoting.
 +  case $CONFIG_FILES in
 +  *\'*) eval set x "$CONFIG_FILES" ;;
 +  *)   set x $CONFIG_FILES ;;
 +  esac
 +  shift
 +  for mf
 +  do
 +    # Strip MF so we end up with the name of the file.
 +    mf=`echo "$mf" | sed -e 's/:.*$//'`
 +    # Check whether this is an Automake generated Makefile or not.
 +    # We used to match only the files named `Makefile.in', but
 +    # some people rename them; so instead we look at the file content.
 +    # Grep'ing the first line is not enough: some people post-process
 +    # each Makefile.in and add a new line on top of each file to say so.
 +    # Grep'ing the whole file is not good either: AIX grep has a line
 +    # limit of 2048, but all sed's we know have understand at least 4000.
 +    if sed -n 's,^#.*generated by automake.*,X,p' "$mf" | grep X >/dev/null 2>&1; then
 +      dirpart=`AS_DIRNAME("$mf")`
 +    else
 +      continue
 +    fi
 +    # Extract the definition of DEPDIR, am__include, and am__quote
 +    # from the Makefile without running `make'.
 +    DEPDIR=`sed -n 's/^DEPDIR = //p' < "$mf"`
 +    test -z "$DEPDIR" && continue
 +    am__include=`sed -n 's/^am__include = //p' < "$mf"`
 +    test -z "am__include" && continue
 +    am__quote=`sed -n 's/^am__quote = //p' < "$mf"`
 +    # When using ansi2knr, U may be empty or an underscore; expand it
 +    U=`sed -n 's/^U = //p' < "$mf"`
 +    # Find all dependency output files, they are included files with
 +    # $(DEPDIR) in their names.  We invoke sed twice because it is the
 +    # simplest approach to changing $(DEPDIR) to its actual value in the
 +    # expansion.
 +    for file in `sed -n "
 +      s/^$am__include $am__quote\(.*(DEPDIR).*\)$am__quote"'$/\1/p' <"$mf" | \
 +	 sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do
 +      # Make sure the directory exists.
 +      test -f "$dirpart/$file" && continue
 +      fdir=`AS_DIRNAME(["$file"])`
 +      AS_MKDIR_P([$dirpart/$fdir])
 +      # echo "creating $dirpart/$file"
 +      echo '# dummy' > "$dirpart/$file"
 +    done
 +  done
 +}
 +])# _AM_OUTPUT_DEPENDENCY_COMMANDS
 +
 +
 +# AM_OUTPUT_DEPENDENCY_COMMANDS
 +# -----------------------------
 +# This macro should only be invoked once -- use via AC_REQUIRE.
 +#
 +# This code is only required when automatic dependency tracking
 +# is enabled.  FIXME.  This creates each `.P' file that we will
 +# need in order to bootstrap the dependency handling code.
 +AC_DEFUN([AM_OUTPUT_DEPENDENCY_COMMANDS],
 +[AC_CONFIG_COMMANDS([depfiles],
 +     [test x"$AMDEP_TRUE" != x"" || _AM_OUTPUT_DEPENDENCY_COMMANDS],
 +     [AMDEP_TRUE="$AMDEP_TRUE" ac_aux_dir="$ac_aux_dir"])
 +])
 +
 +# Do all the work for Automake.                             -*- Autoconf -*-
 +
 +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004,
 +# 2005, 2006, 2008, 2009 Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 16
 +
 +# This macro actually does too much.  Some checks are only needed if
 +# your package does certain things.  But this isn't really a big deal.
 +
 +# AM_INIT_AUTOMAKE(PACKAGE, VERSION, [NO-DEFINE])
 +# AM_INIT_AUTOMAKE([OPTIONS])
 +# -----------------------------------------------
 +# The call with PACKAGE and VERSION arguments is the old style
 +# call (pre autoconf-2.50), which is being phased out.  PACKAGE
 +# and VERSION should now be passed to AC_INIT and removed from
 +# the call to AM_INIT_AUTOMAKE.
 +# We support both call styles for the transition.  After
 +# the next Automake release, Autoconf can make the AC_INIT
 +# arguments mandatory, and then we can depend on a new Autoconf
 +# release and drop the old call support.
 +AC_DEFUN([AM_INIT_AUTOMAKE],
 +[AC_PREREQ([2.62])dnl
 +dnl Autoconf wants to disallow AM_ names.  We explicitly allow
 +dnl the ones we care about.
 +m4_pattern_allow([^AM_[A-Z]+FLAGS$])dnl
 +AC_REQUIRE([AM_SET_CURRENT_AUTOMAKE_VERSION])dnl
 +AC_REQUIRE([AC_PROG_INSTALL])dnl
 +if test "`cd $srcdir && pwd`" != "`pwd`"; then
 +  # Use -I$(srcdir) only when $(srcdir) != ., so that make's output
 +  # is not polluted with repeated "-I."
 +  AC_SUBST([am__isrc], [' -I$(srcdir)'])_AM_SUBST_NOTMAKE([am__isrc])dnl
 +  # test to see if srcdir already configured
 +  if test -f $srcdir/config.status; then
 +    AC_MSG_ERROR([source directory already configured; run "make distclean" there first])
 +  fi
 +fi
 +
 +# test whether we have cygpath
 +if test -z "$CYGPATH_W"; then
 +  if (cygpath --version) >/dev/null 2>/dev/null; then
 +    CYGPATH_W='cygpath -w'
 +  else
 +    CYGPATH_W=echo
 +  fi
 +fi
 +AC_SUBST([CYGPATH_W])
 +
 +# Define the identity of the package.
 +dnl Distinguish between old-style and new-style calls.
 +m4_ifval([$2],
 +[m4_ifval([$3], [_AM_SET_OPTION([no-define])])dnl
 + AC_SUBST([PACKAGE], [$1])dnl
 + AC_SUBST([VERSION], [$2])],
 +[_AM_SET_OPTIONS([$1])dnl
 +dnl Diagnose old-style AC_INIT with new-style AM_AUTOMAKE_INIT.
 +m4_if(m4_ifdef([AC_PACKAGE_NAME], 1)m4_ifdef([AC_PACKAGE_VERSION], 1), 11,,
 +  [m4_fatal([AC_INIT should be called with package and version arguments])])dnl
 + AC_SUBST([PACKAGE], ['AC_PACKAGE_TARNAME'])dnl
 + AC_SUBST([VERSION], ['AC_PACKAGE_VERSION'])])dnl
 +
 +_AM_IF_OPTION([no-define],,
 +[AC_DEFINE_UNQUOTED(PACKAGE, "$PACKAGE", [Name of package])
 + AC_DEFINE_UNQUOTED(VERSION, "$VERSION", [Version number of package])])dnl
 +
 +# Some tools Automake needs.
 +AC_REQUIRE([AM_SANITY_CHECK])dnl
 +AC_REQUIRE([AC_ARG_PROGRAM])dnl
 +AM_MISSING_PROG(ACLOCAL, aclocal-${am__api_version})
 +AM_MISSING_PROG(AUTOCONF, autoconf)
 +AM_MISSING_PROG(AUTOMAKE, automake-${am__api_version})
 +AM_MISSING_PROG(AUTOHEADER, autoheader)
 +AM_MISSING_PROG(MAKEINFO, makeinfo)
 +AC_REQUIRE([AM_PROG_INSTALL_SH])dnl
 +AC_REQUIRE([AM_PROG_INSTALL_STRIP])dnl
 +AC_REQUIRE([AM_PROG_MKDIR_P])dnl
 +# We need awk for the "check" target.  The system "awk" is bad on
 +# some platforms.
 +AC_REQUIRE([AC_PROG_AWK])dnl
 +AC_REQUIRE([AC_PROG_MAKE_SET])dnl
 +AC_REQUIRE([AM_SET_LEADING_DOT])dnl
 +_AM_IF_OPTION([tar-ustar], [_AM_PROG_TAR([ustar])],
 +	      [_AM_IF_OPTION([tar-pax], [_AM_PROG_TAR([pax])],
 +			     [_AM_PROG_TAR([v7])])])
 +_AM_IF_OPTION([no-dependencies],,
 +[AC_PROVIDE_IFELSE([AC_PROG_CC],
 +		  [_AM_DEPENDENCIES(CC)],
 +		  [define([AC_PROG_CC],
 +			  defn([AC_PROG_CC])[_AM_DEPENDENCIES(CC)])])dnl
 +AC_PROVIDE_IFELSE([AC_PROG_CXX],
 +		  [_AM_DEPENDENCIES(CXX)],
 +		  [define([AC_PROG_CXX],
 +			  defn([AC_PROG_CXX])[_AM_DEPENDENCIES(CXX)])])dnl
 +AC_PROVIDE_IFELSE([AC_PROG_OBJC],
 +		  [_AM_DEPENDENCIES(OBJC)],
 +		  [define([AC_PROG_OBJC],
 +			  defn([AC_PROG_OBJC])[_AM_DEPENDENCIES(OBJC)])])dnl
 +])
 +_AM_IF_OPTION([silent-rules], [AC_REQUIRE([AM_SILENT_RULES])])dnl
 +dnl The `parallel-tests' driver may need to know about EXEEXT, so add the
 +dnl `am__EXEEXT' conditional if _AM_COMPILER_EXEEXT was seen.  This macro
 +dnl is hooked onto _AC_COMPILER_EXEEXT early, see below.
 +AC_CONFIG_COMMANDS_PRE(dnl
 +[m4_provide_if([_AM_COMPILER_EXEEXT],
 +  [AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])])])dnl
 +])
 +
 +dnl Hook into `_AC_COMPILER_EXEEXT' early to learn its expansion.  Do not
 +dnl add the conditional right here, as _AC_COMPILER_EXEEXT may be further
 +dnl mangled by Autoconf and run in a shell conditional statement.
 +m4_define([_AC_COMPILER_EXEEXT],
 +m4_defn([_AC_COMPILER_EXEEXT])[m4_provide([_AM_COMPILER_EXEEXT])])
 +
 +
 +# When config.status generates a header, we must update the stamp-h file.
 +# This file resides in the same directory as the config header
 +# that is generated.  The stamp files are numbered to have different names.
 +
 +# Autoconf calls _AC_AM_CONFIG_HEADER_HOOK (when defined) in the
 +# loop where config.status creates the headers, so we can generate
 +# our stamp files there.
 +AC_DEFUN([_AC_AM_CONFIG_HEADER_HOOK],
 +[# Compute $1's index in $config_headers.
 +_am_arg=$1
 +_am_stamp_count=1
 +for _am_header in $config_headers :; do
 +  case $_am_header in
 +    $_am_arg | $_am_arg:* )
 +      break ;;
 +    * )
 +      _am_stamp_count=`expr $_am_stamp_count + 1` ;;
 +  esac
 +done
 +echo "timestamp for $_am_arg" >`AS_DIRNAME(["$_am_arg"])`/stamp-h[]$_am_stamp_count])
 +
 +# Copyright (C) 2001, 2003, 2005, 2008  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# AM_PROG_INSTALL_SH
 +# ------------------
 +# Define $install_sh.
 +AC_DEFUN([AM_PROG_INSTALL_SH],
 +[AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl
 +if test x"${install_sh}" != xset; then
 +  case $am_aux_dir in
 +  *\ * | *\	*)
 +    install_sh="\${SHELL} '$am_aux_dir/install-sh'" ;;
 +  *)
 +    install_sh="\${SHELL} $am_aux_dir/install-sh"
 +  esac
 +fi
 +AC_SUBST(install_sh)])
 +
 +# Copyright (C) 2003, 2005  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 2
 +
 +# Check whether the underlying file-system supports filenames
 +# with a leading dot.  For instance MS-DOS doesn't.
 +AC_DEFUN([AM_SET_LEADING_DOT],
 +[rm -rf .tst 2>/dev/null
 +mkdir .tst 2>/dev/null
 +if test -d .tst; then
 +  am__leading_dot=.
 +else
 +  am__leading_dot=_
 +fi
 +rmdir .tst 2>/dev/null
 +AC_SUBST([am__leading_dot])])
 +
 +# Add --enable-maintainer-mode option to configure.         -*- Autoconf -*-
 +# From Jim Meyering
 +
 +# Copyright (C) 1996, 1998, 2000, 2001, 2002, 2003, 2004, 2005, 2008
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 5
 +
 +# AM_MAINTAINER_MODE([DEFAULT-MODE])
 +# ----------------------------------
 +# Control maintainer-specific portions of Makefiles.
 +# Default is to disable them, unless `enable' is passed literally.
 +# For symmetry, `disable' may be passed as well.  Anyway, the user
 +# can override the default with the --enable/--disable switch.
 +AC_DEFUN([AM_MAINTAINER_MODE],
 +[m4_case(m4_default([$1], [disable]),
 +       [enable], [m4_define([am_maintainer_other], [disable])],
 +       [disable], [m4_define([am_maintainer_other], [enable])],
 +       [m4_define([am_maintainer_other], [enable])
 +        m4_warn([syntax], [unexpected argument to AM@&t at _MAINTAINER_MODE: $1])])
 +AC_MSG_CHECKING([whether to am_maintainer_other maintainer-specific portions of Makefiles])
 +  dnl maintainer-mode's default is 'disable' unless 'enable' is passed
 +  AC_ARG_ENABLE([maintainer-mode],
 +[  --][am_maintainer_other][-maintainer-mode  am_maintainer_other make rules and dependencies not useful
 +			  (and sometimes confusing) to the casual installer],
 +      [USE_MAINTAINER_MODE=$enableval],
 +      [USE_MAINTAINER_MODE=]m4_if(am_maintainer_other, [enable], [no], [yes]))
 +  AC_MSG_RESULT([$USE_MAINTAINER_MODE])
 +  AM_CONDITIONAL([MAINTAINER_MODE], [test $USE_MAINTAINER_MODE = yes])
 +  MAINT=$MAINTAINER_MODE_TRUE
 +  AC_SUBST([MAINT])dnl
 +]
 +)
 +
 +AU_DEFUN([jm_MAINTAINER_MODE], [AM_MAINTAINER_MODE])
 +
 +# Check to see how 'make' treats includes.	            -*- Autoconf -*-
 +
 +# Copyright (C) 2001, 2002, 2003, 2005, 2009  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 4
 +
 +# AM_MAKE_INCLUDE()
 +# -----------------
 +# Check to see how make treats includes.
 +AC_DEFUN([AM_MAKE_INCLUDE],
 +[am_make=${MAKE-make}
 +cat > confinc << 'END'
 +am__doit:
 +	@echo this is the am__doit target
 +.PHONY: am__doit
 +END
 +# If we don't find an include directive, just comment out the code.
 +AC_MSG_CHECKING([for style of include used by $am_make])
 +am__include="#"
 +am__quote=
 +_am_result=none
 +# First try GNU make style include.
 +echo "include confinc" > confmf
 +# Ignore all kinds of additional output from `make'.
 +case `$am_make -s -f confmf 2> /dev/null` in #(
 +*the\ am__doit\ target*)
 +  am__include=include
 +  am__quote=
 +  _am_result=GNU
 +  ;;
 +esac
 +# Now try BSD make style include.
 +if test "$am__include" = "#"; then
 +   echo '.include "confinc"' > confmf
 +   case `$am_make -s -f confmf 2> /dev/null` in #(
 +   *the\ am__doit\ target*)
 +     am__include=.include
 +     am__quote="\""
 +     _am_result=BSD
 +     ;;
 +   esac
 +fi
 +AC_SUBST([am__include])
 +AC_SUBST([am__quote])
 +AC_MSG_RESULT([$_am_result])
 +rm -f confinc confmf
 +])
 +
 +# Fake the existence of programs that GNU maintainers use.  -*- Autoconf -*-
 +
 +# Copyright (C) 1997, 1999, 2000, 2001, 2003, 2004, 2005, 2008
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 6
 +
 +# AM_MISSING_PROG(NAME, PROGRAM)
 +# ------------------------------
 +AC_DEFUN([AM_MISSING_PROG],
 +[AC_REQUIRE([AM_MISSING_HAS_RUN])
 +$1=${$1-"${am_missing_run}$2"}
 +AC_SUBST($1)])
 +
 +
 +# AM_MISSING_HAS_RUN
 +# ------------------
 +# Define MISSING if not defined so far and test if it supports --run.
 +# If it does, set am_missing_run to use it, otherwise, to nothing.
 +AC_DEFUN([AM_MISSING_HAS_RUN],
 +[AC_REQUIRE([AM_AUX_DIR_EXPAND])dnl
 +AC_REQUIRE_AUX_FILE([missing])dnl
 +if test x"${MISSING+set}" != xset; then
 +  case $am_aux_dir in
 +  *\ * | *\	*)
 +    MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;;
 +  *)
 +    MISSING="\${SHELL} $am_aux_dir/missing" ;;
 +  esac
 +fi
 +# Use eval to expand $SHELL
 +if eval "$MISSING --run true"; then
 +  am_missing_run="$MISSING --run "
 +else
 +  am_missing_run=
 +  AC_MSG_WARN([`missing' script is too old or missing])
 +fi
 +])
 +
 +# Copyright (C) 2003, 2004, 2005, 2006  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# AM_PROG_MKDIR_P
 +# ---------------
 +# Check for `mkdir -p'.
 +AC_DEFUN([AM_PROG_MKDIR_P],
 +[AC_PREREQ([2.60])dnl
 +AC_REQUIRE([AC_PROG_MKDIR_P])dnl
 +dnl Automake 1.8 to 1.9.6 used to define mkdir_p.  We now use MKDIR_P,
 +dnl while keeping a definition of mkdir_p for backward compatibility.
 +dnl @MKDIR_P@ is magic: AC_OUTPUT adjusts its value for each Makefile.
 +dnl However we cannot define mkdir_p as $(MKDIR_P) for the sake of
 +dnl Makefile.ins that do not define MKDIR_P, so we do our own
 +dnl adjustment using top_builddir (which is defined more often than
 +dnl MKDIR_P).
 +AC_SUBST([mkdir_p], ["$MKDIR_P"])dnl
 +case $mkdir_p in
 +  [[\\/$]]* | ?:[[\\/]]*) ;;
 +  */*) mkdir_p="\$(top_builddir)/$mkdir_p" ;;
 +esac
 +])
 +
 +# Helper functions for option handling.                     -*- Autoconf -*-
 +
 +# Copyright (C) 2001, 2002, 2003, 2005, 2008  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 4
 +
 +# _AM_MANGLE_OPTION(NAME)
 +# -----------------------
 +AC_DEFUN([_AM_MANGLE_OPTION],
 +[[_AM_OPTION_]m4_bpatsubst($1, [[^a-zA-Z0-9_]], [_])])
 +
 +# _AM_SET_OPTION(NAME)
 +# ------------------------------
 +# Set option NAME.  Presently that only means defining a flag for this option.
 +AC_DEFUN([_AM_SET_OPTION],
 +[m4_define(_AM_MANGLE_OPTION([$1]), 1)])
 +
 +# _AM_SET_OPTIONS(OPTIONS)
 +# ----------------------------------
 +# OPTIONS is a space-separated list of Automake options.
 +AC_DEFUN([_AM_SET_OPTIONS],
 +[m4_foreach_w([_AM_Option], [$1], [_AM_SET_OPTION(_AM_Option)])])
 +
 +# _AM_IF_OPTION(OPTION, IF-SET, [IF-NOT-SET])
 +# -------------------------------------------
 +# Execute IF-SET if OPTION is set, IF-NOT-SET otherwise.
 +AC_DEFUN([_AM_IF_OPTION],
 +[m4_ifset(_AM_MANGLE_OPTION([$1]), [$2], [$3])])
 +
 +# Copyright (C) 2001, 2003, 2005  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# AM_RUN_LOG(COMMAND)
 +# -------------------
 +# Run COMMAND, save the exit status in ac_status, and log it.
 +# (This has been adapted from Autoconf's _AC_RUN_LOG macro.)
 +AC_DEFUN([AM_RUN_LOG],
 +[{ echo "$as_me:$LINENO: $1" >&AS_MESSAGE_LOG_FD
 +   ($1) >&AS_MESSAGE_LOG_FD 2>&AS_MESSAGE_LOG_FD
 +   ac_status=$?
 +   echo "$as_me:$LINENO: \$? = $ac_status" >&AS_MESSAGE_LOG_FD
 +   (exit $ac_status); }])
 +
 +# Check to make sure that the build environment is sane.    -*- Autoconf -*-
 +
 +# Copyright (C) 1996, 1997, 2000, 2001, 2003, 2005, 2008
 +# Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 5
 +
 +# AM_SANITY_CHECK
 +# ---------------
 +AC_DEFUN([AM_SANITY_CHECK],
 +[AC_MSG_CHECKING([whether build environment is sane])
 +# Just in case
 +sleep 1
 +echo timestamp > conftest.file
 +# Reject unsafe characters in $srcdir or the absolute working directory
 +# name.  Accept space and tab only in the latter.
 +am_lf='
 +'
 +case `pwd` in
 +  *[[\\\"\#\$\&\'\`$am_lf]]*)
 +    AC_MSG_ERROR([unsafe absolute working directory name]);;
 +esac
 +case $srcdir in
 +  *[[\\\"\#\$\&\'\`$am_lf\ \	]]*)
 +    AC_MSG_ERROR([unsafe srcdir value: `$srcdir']);;
 +esac
 +
 +# Do `set' in a subshell so we don't clobber the current shell's
 +# arguments.  Must try -L first in case configure is actually a
 +# symlink; some systems play weird games with the mod time of symlinks
 +# (eg FreeBSD returns the mod time of the symlink's containing
 +# directory).
 +if (
 +   set X `ls -Lt "$srcdir/configure" conftest.file 2> /dev/null`
 +   if test "$[*]" = "X"; then
 +      # -L didn't work.
 +      set X `ls -t "$srcdir/configure" conftest.file`
 +   fi
 +   rm -f conftest.file
 +   if test "$[*]" != "X $srcdir/configure conftest.file" \
 +      && test "$[*]" != "X conftest.file $srcdir/configure"; then
 +
 +      # If neither matched, then we have a broken ls.  This can happen
 +      # if, for instance, CONFIG_SHELL is bash and it inherits a
 +      # broken ls alias from the environment.  This has actually
 +      # happened.  Such a system could not be considered "sane".
 +      AC_MSG_ERROR([ls -t appears to fail.  Make sure there is not a broken
 +alias in your environment])
 +   fi
 +
 +   test "$[2]" = conftest.file
 +   )
 +then
 +   # Ok.
 +   :
 +else
 +   AC_MSG_ERROR([newly created file is older than distributed files!
 +Check your system clock])
 +fi
 +AC_MSG_RESULT(yes)])
 +
 +# Copyright (C) 2009  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 1
 +
 +# AM_SILENT_RULES([DEFAULT])
 +# --------------------------
 +# Enable less verbose build rules; with the default set to DEFAULT
 +# (`yes' being less verbose, `no' or empty being verbose).
 +AC_DEFUN([AM_SILENT_RULES],
 +[AC_ARG_ENABLE([silent-rules],
 +[  --enable-silent-rules          less verbose build output (undo: `make V=1')
 +  --disable-silent-rules         verbose build output (undo: `make V=0')])
 +case $enable_silent_rules in
 +yes) AM_DEFAULT_VERBOSITY=0;;
 +no)  AM_DEFAULT_VERBOSITY=1;;
 +*)   AM_DEFAULT_VERBOSITY=m4_if([$1], [yes], [0], [1]);;
 +esac
 +AC_SUBST([AM_DEFAULT_VERBOSITY])dnl
 +AM_BACKSLASH='\'
 +AC_SUBST([AM_BACKSLASH])dnl
 +_AM_SUBST_NOTMAKE([AM_BACKSLASH])dnl
 +])
 +
 +# Copyright (C) 2001, 2003, 2005  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# AM_PROG_INSTALL_STRIP
 +# ---------------------
 +# One issue with vendor `install' (even GNU) is that you can't
 +# specify the program used to strip binaries.  This is especially
 +# annoying in cross-compiling environments, where the build's strip
 +# is unlikely to handle the host's binaries.
 +# Fortunately install-sh will honor a STRIPPROG variable, so we
 +# always use install-sh in `make install-strip', and initialize
 +# STRIPPROG with the value of the STRIP variable (set by the user).
 +AC_DEFUN([AM_PROG_INSTALL_STRIP],
 +[AC_REQUIRE([AM_PROG_INSTALL_SH])dnl
 +# Installed binaries are usually stripped using `strip' when the user
 +# run `make install-strip'.  However `strip' might not be the right
 +# tool to use in cross-compilation environments, therefore Automake
 +# will honor the `STRIP' environment variable to overrule this program.
 +dnl Don't test for $cross_compiling = yes, because it might be `maybe'.
 +if test "$cross_compiling" != no; then
 +  AC_CHECK_TOOL([STRIP], [strip], :)
 +fi
 +INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s"
 +AC_SUBST([INSTALL_STRIP_PROGRAM])])
 +
 +# Copyright (C) 2006, 2008  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 2
 +
 +# _AM_SUBST_NOTMAKE(VARIABLE)
 +# ---------------------------
 +# Prevent Automake from outputting VARIABLE = @VARIABLE@ in Makefile.in.
 +# This macro is traced by Automake.
 +AC_DEFUN([_AM_SUBST_NOTMAKE])
 +
 +# AM_SUBST_NOTMAKE(VARIABLE)
 +# ---------------------------
 +# Public sister of _AM_SUBST_NOTMAKE.
 +AC_DEFUN([AM_SUBST_NOTMAKE], [_AM_SUBST_NOTMAKE($@)])
 +
 +# Check how to create a tarball.                            -*- Autoconf -*-
 +
 +# Copyright (C) 2004, 2005  Free Software Foundation, Inc.
 +#
 +# This file is free software; the Free Software Foundation
 +# gives unlimited permission to copy and/or distribute it,
 +# with or without modifications, as long as this notice is preserved.
 +
 +# serial 2
 +
 +# _AM_PROG_TAR(FORMAT)
 +# --------------------
 +# Check how to create a tarball in format FORMAT.
 +# FORMAT should be one of `v7', `ustar', or `pax'.
 +#
 +# Substitute a variable $(am__tar) that is a command
 +# writing to stdout a FORMAT-tarball containing the directory
 +# $tardir.
 +#     tardir=directory && $(am__tar) > result.tar
 +#
 +# Substitute a variable $(am__untar) that extract such
 +# a tarball read from stdin.
 +#     $(am__untar) < result.tar
 +AC_DEFUN([_AM_PROG_TAR],
 +[# Always define AMTAR for backward compatibility.
 +AM_MISSING_PROG([AMTAR], [tar])
 +m4_if([$1], [v7],
 +     [am__tar='${AMTAR} chof - "$$tardir"'; am__untar='${AMTAR} xf -'],
 +     [m4_case([$1], [ustar],, [pax],,
 +              [m4_fatal([Unknown tar format])])
 +AC_MSG_CHECKING([how to create a $1 tar archive])
 +# Loop over all known methods to create a tar archive until one works.
 +_am_tools='gnutar m4_if([$1], [ustar], [plaintar]) pax cpio none'
 +_am_tools=${am_cv_prog_tar_$1-$_am_tools}
 +# Do not fold the above two line into one, because Tru64 sh and
 +# Solaris sh will not grok spaces in the rhs of `-'.
 +for _am_tool in $_am_tools
 +do
 +  case $_am_tool in
 +  gnutar)
 +    for _am_tar in tar gnutar gtar;
 +    do
 +      AM_RUN_LOG([$_am_tar --version]) && break
 +    done
 +    am__tar="$_am_tar --format=m4_if([$1], [pax], [posix], [$1]) -chf - "'"$$tardir"'
 +    am__tar_="$_am_tar --format=m4_if([$1], [pax], [posix], [$1]) -chf - "'"$tardir"'
 +    am__untar="$_am_tar -xf -"
 +    ;;
 +  plaintar)
 +    # Must skip GNU tar: if it does not support --format= it doesn't create
 +    # ustar tarball either.
 +    (tar --version) >/dev/null 2>&1 && continue
 +    am__tar='tar chf - "$$tardir"'
 +    am__tar_='tar chf - "$tardir"'
 +    am__untar='tar xf -'
 +    ;;
 +  pax)
 +    am__tar='pax -L -x $1 -w "$$tardir"'
 +    am__tar_='pax -L -x $1 -w "$tardir"'
 +    am__untar='pax -r'
 +    ;;
 +  cpio)
 +    am__tar='find "$$tardir" -print | cpio -o -H $1 -L'
 +    am__tar_='find "$tardir" -print | cpio -o -H $1 -L'
 +    am__untar='cpio -i -H $1 -d'
 +    ;;
 +  none)
 +    am__tar=false
 +    am__tar_=false
 +    am__untar=false
 +    ;;
 +  esac
 +
 +  # If the value was cached, stop now.  We just wanted to have am__tar
 +  # and am__untar set.
 +  test -n "${am_cv_prog_tar_$1}" && break
 +
 +  # tar/untar a dummy directory, and stop if the command works
 +  rm -rf conftest.dir
 +  mkdir conftest.dir
 +  echo GrepMe > conftest.dir/file
 +  AM_RUN_LOG([tardir=conftest.dir && eval $am__tar_ >conftest.tar])
 +  rm -rf conftest.dir
 +  if test -s conftest.tar; then
 +    AM_RUN_LOG([$am__untar <conftest.tar])
 +    grep GrepMe conftest.dir/file >/dev/null 2>&1 && break
 +  fi
 +done
 +rm -rf conftest.dir
 +
 +AC_CACHE_VAL([am_cv_prog_tar_$1], [am_cv_prog_tar_$1=$_am_tool])
 +AC_MSG_RESULT([$am_cv_prog_tar_$1])])
 +AC_SUBST([am__tar])
 +AC_SUBST([am__untar])
 +]) # _AM_PROG_TAR
 +
 +m4_include([m4/check_gnu_make.m4])
 +m4_include([m4/libtool.m4])
 +m4_include([m4/ltoptions.m4])
 +m4_include([m4/ltsugar.m4])
 +m4_include([m4/ltversion.m4])
 +m4_include([m4/lt~obsolete.m4])
diff --combined libclamav/c++/config/config.guess
index da83314,e3a2116..e3a2116
--- a/libclamav/c++/config/config.guess
+++ b/libclamav/c++/config/config.guess
@@@ -1,10 -1,10 +1,10 @@@
  #! /bin/sh
  # Attempt to guess a canonical system name.
  #   Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
- #   2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
+ #   2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009
  #   Free Software Foundation, Inc.
  
- timestamp='2009-04-27'
+ timestamp='2009-06-10'
  
  # This file is free software; you can redistribute it and/or modify it
  # under the terms of the GNU General Public License as published by
@@@ -170,7 -170,7 +170,7 @@@ case "${UNAME_MACHINE}:${UNAME_SYSTEM}:
  	    arm*|i386|m68k|ns32k|sh3*|sparc|vax)
  		eval $set_cc_for_build
  		if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \
- 			| grep __ELF__ >/dev/null
+ 			| grep -q __ELF__
  		then
  		    # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout).
  		    # Return netbsd for either.  FIX?
@@@ -656,7 -656,7 +656,7 @@@ EO
  	    # => hppa64-hp-hpux11.23
  
  	    if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) |
- 		grep __LP64__ >/dev/null
+ 		grep -q __LP64__
  	    then
  		HP_ARCH="hppa2.0w"
  	    else
@@@ -822,6 -822,9 +822,9 @@@ EO
      [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*)
  	echo i${UNAME_MACHINE}-pc-mks
  	exit ;;
+     8664:Windows_NT:*)
+ 	echo x86_64-pc-mks
+ 	exit ;;
      i*:Windows_NT*:* | Pentium*:Windows_NT*:*)
  	# How do we know it's Interix rather than the generic POSIX subsystem?
  	# It also conflicts with pre-2.0 versions of AT&T UWIN. Should we
@@@ -882,40 -885,17 +885,17 @@@
      m68*:Linux:*:*)
  	echo ${UNAME_MACHINE}-unknown-linux-gnu
  	exit ;;
-     mips:Linux:*:*)
+     mips:Linux:*:* | mips64:Linux:*:*)
  	eval $set_cc_for_build
  	sed 's/^	//' << EOF >$dummy.c
  	#undef CPU
- 	#undef mips
- 	#undef mipsel
+ 	#undef ${UNAME_MACHINE}
+ 	#undef ${UNAME_MACHINE}el
  	#if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
- 	CPU=mipsel
+ 	CPU=${UNAME_MACHINE}el
  	#else
  	#if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
- 	CPU=mips
- 	#else
- 	CPU=
- 	#endif
- 	#endif
- EOF
- 	eval "`$CC_FOR_BUILD -E $dummy.c 2>/dev/null | sed -n '
- 	    /^CPU/{
- 		s: ::g
- 		p
- 	    }'`"
- 	test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; }
- 	;;
-     mips64:Linux:*:*)
- 	eval $set_cc_for_build
- 	sed 's/^	//' << EOF >$dummy.c
- 	#undef CPU
- 	#undef mips64
- 	#undef mips64el
- 	#if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
- 	CPU=mips64el
- 	#else
- 	#if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
- 	CPU=mips64
+ 	CPU=${UNAME_MACHINE}
  	#else
  	CPU=
  	#endif
@@@ -947,7 -927,7 +927,7 @@@ EO
  	  EV67)  UNAME_MACHINE=alphaev67 ;;
  	  EV68*) UNAME_MACHINE=alphaev68 ;;
          esac
- 	objdump --private-headers /bin/sh | grep ld.so.1 >/dev/null
+ 	objdump --private-headers /bin/sh | grep -q ld.so.1
  	if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi
  	echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC}
  	exit ;;
@@@ -1001,14 -981,6 +981,6 @@@
  	  elf32-i386)
  		TENTATIVE="${UNAME_MACHINE}-pc-linux-gnu"
  		;;
- 	  a.out-i386-linux)
- 		echo "${UNAME_MACHINE}-pc-linux-gnuaout"
- 		exit ;;
- 	  "")
- 		# Either a pre-BFD a.out linker (linux-gnuoldld) or
- 		# one that does not give us useful --help.
- 		echo "${UNAME_MACHINE}-pc-linux-gnuoldld"
- 		exit ;;
  	esac
  	# Determine whether the default compiler is a.out or elf
  	eval $set_cc_for_build
@@@ -1074,7 -1046,7 +1046,7 @@@ EO
      i*86:syllable:*:*)
  	echo ${UNAME_MACHINE}-pc-syllable
  	exit ;;
-     i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.0*:*)
+     i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.[02]*:*)
  	echo i386-unknown-lynxos${UNAME_RELEASE}
  	exit ;;
      i*86:*DOS:*:*)
@@@ -1182,7 -1154,7 +1154,7 @@@
      rs6000:LynxOS:2.*:*)
  	echo rs6000-unknown-lynxos${UNAME_RELEASE}
  	exit ;;
-     PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.0*:*)
+     PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.[02]*:*)
  	echo powerpc-unknown-lynxos${UNAME_RELEASE}
  	exit ;;
      SM[BE]S:UNIX_SV:*:*)
diff --combined libclamav/c++/config/config.sub
index a39437d,eb0389a..eb0389a
--- a/libclamav/c++/config/config.sub
+++ b/libclamav/c++/config/config.sub
@@@ -1,10 -1,10 +1,10 @@@
  #! /bin/sh
  # Configuration validation subroutine script.
  #   Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
- #   2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
+ #   2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009
  #   Free Software Foundation, Inc.
  
- timestamp='2009-04-17'
+ timestamp='2009-06-11'
  
  # This file is (in principle) common to ALL GNU software.
  # The presence of a machine in this file suggests that SOME GNU software
@@@ -153,6 -153,9 +153,9 @@@ case $os i
  		os=
  		basic_machine=$1
  		;;
+         -bluegene*)
+ 	        os=-cnk
+ 		;;
  	-sim | -cisco | -oki | -wec | -winbond)
  		os=
  		basic_machine=$1
@@@ -467,6 -470,10 +470,10 @@@ case $basic_machine i
  		basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'`
  		os=-linux
  		;;
+ 	bluegene*)
+ 		basic_machine=powerpc-ibm
+ 		os=-cnk
+ 		;;
  	c90)
  		basic_machine=c90-cray
  		os=-unicos
@@@ -1260,7 -1267,7 +1267,7 @@@ case $os i
  	# Each alternative MUST END IN A *, to match a version number.
  	# -sysv* is not here because it comes later, after sysvr4.
  	-gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \
- 	      | -*vms* | -sco* | -esix* | -isc* | -aix* | -sunos | -sunos[34]*\
+ 	      | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\
  	      | -hpux* | -unos* | -osf* | -luna* | -dgux* | -solaris* | -sym* \
  	      | -kopensolaris* \
  	      | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
@@@ -1613,7 -1620,7 +1620,7 @@@ case $basic_machine i
  			-sunos*)
  				vendor=sun
  				;;
- 			-aix*)
+ 			-cnk*|-aix*)
  				vendor=ibm
  				;;
  			-beos*)
diff --combined libclamav/c++/configure
index 0844576,0000000..fc7db50
mode 100755,000000..100755
--- a/libclamav/c++/configure
+++ b/libclamav/c++/configure
@@@ -1,17286 -1,0 +1,17317 @@@
 +#! /bin/sh
 +# Guess values for system-dependent variables and create Makefiles.
- # Generated by GNU Autoconf 2.64 for libclamavc++ devel.
++# Generated by GNU Autoconf 2.65 for libclamavc++ devel.
 +#
 +# Report bugs to <http://bugs.clamav.net>.
 +#
++#
 +# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
- # 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software
- # Foundation, Inc.
++# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009 Free Software Foundation,
++# Inc.
++#
 +#
 +# This configure script is free software; the Free Software Foundation
 +# gives unlimited permission to copy, distribute and modify it.
 +## -------------------- ##
 +## M4sh Initialization. ##
 +## -------------------- ##
 +
 +# Be more Bourne compatible
 +DUALCASE=1; export DUALCASE # for MKS sh
 +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
 +  emulate sh
 +  NULLCMD=:
 +  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
 +  # is contrary to our usage.  Disable this feature.
 +  alias -g '${1+"$@"}'='"$@"'
 +  setopt NO_GLOB_SUBST
 +else
 +  case `(set -o) 2>/dev/null` in #(
 +  *posix*) :
 +    set -o posix ;; #(
 +  *) :
 +     ;;
 +esac
 +fi
 +
 +
 +as_nl='
 +'
 +export as_nl
 +# Printing a long string crashes Solaris 7 /usr/bin/printf.
 +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
 +# Prefer a ksh shell builtin over an external printf program on Solaris,
 +# but without wasting forks for bash or zsh.
 +if test -z "$BASH_VERSION$ZSH_VERSION" \
 +    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='print -r --'
 +  as_echo_n='print -rn --'
 +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='printf %s\n'
 +  as_echo_n='printf %s'
 +else
 +  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
 +    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
 +    as_echo_n='/usr/ucb/echo -n'
 +  else
 +    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
 +    as_echo_n_body='eval
 +      arg=$1;
 +      case $arg in #(
 +      *"$as_nl"*)
 +	expr "X$arg" : "X\\(.*\\)$as_nl";
 +	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
 +      esac;
 +      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
 +    '
 +    export as_echo_n_body
 +    as_echo_n='sh -c $as_echo_n_body as_echo'
 +  fi
 +  export as_echo_body
 +  as_echo='sh -c $as_echo_body as_echo'
 +fi
 +
 +# The user is always right.
 +if test "${PATH_SEPARATOR+set}" != set; then
 +  PATH_SEPARATOR=:
 +  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
 +    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
 +      PATH_SEPARATOR=';'
 +  }
 +fi
 +
 +
 +# IFS
 +# We need space, tab and new line, in precisely that order.  Quoting is
 +# there to prevent editors from complaining about space-tab.
 +# (If _AS_PATH_WALK were called with IFS unset, it would disable word
 +# splitting by setting IFS to empty value.)
 +IFS=" ""	$as_nl"
 +
 +# Find who we are.  Look in the path if we contain no directory separator.
 +case $0 in #((
 +  *[\\/]* ) as_myself=$0 ;;
 +  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
 +  done
 +IFS=$as_save_IFS
 +
 +     ;;
 +esac
 +# We did not find ourselves, most probably we were run as `sh COMMAND'
 +# in which case we are not to be found in the path.
 +if test "x$as_myself" = x; then
 +  as_myself=$0
 +fi
 +if test ! -f "$as_myself"; then
 +  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
 +  exit 1
 +fi
 +
 +# Unset variables that we do not need and which cause bugs (e.g. in
 +# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
 +# suppresses any "Segmentation fault" message there.  '((' could
 +# trigger a bug in pdksh 5.2.14.
 +for as_var in BASH_ENV ENV MAIL MAILPATH
 +do eval test x\${$as_var+set} = xset \
 +  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
 +done
 +PS1='$ '
 +PS2='> '
 +PS4='+ '
 +
 +# NLS nuisances.
 +LC_ALL=C
 +export LC_ALL
 +LANGUAGE=C
 +export LANGUAGE
 +
 +# CDPATH.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +if test "x$CONFIG_SHELL" = x; then
 +  as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
 +  emulate sh
 +  NULLCMD=:
 +  # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which
 +  # is contrary to our usage.  Disable this feature.
 +  alias -g '\${1+\"\$@\"}'='\"\$@\"'
 +  setopt NO_GLOB_SUBST
 +else
 +  case \`(set -o) 2>/dev/null\` in #(
 +  *posix*) :
 +    set -o posix ;; #(
 +  *) :
 +     ;;
 +esac
 +fi
 +"
 +  as_required="as_fn_return () { (exit \$1); }
 +as_fn_success () { as_fn_return 0; }
 +as_fn_failure () { as_fn_return 1; }
 +as_fn_ret_success () { return 0; }
 +as_fn_ret_failure () { return 1; }
 +
 +exitcode=0
 +as_fn_success || { exitcode=1; echo as_fn_success failed.; }
 +as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; }
 +as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; }
 +as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; }
 +if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
 +
 +else
 +  exitcode=1; echo positional parameters were not saved.
 +fi
 +test x\$exitcode = x0 || exit 1"
 +  as_suggested="  as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
 +  as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
 +  eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
 +  test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1
 +test \$(( 1 + 1 )) = 2 || exit 1"
 +  if (eval "$as_required") 2>/dev/null; then :
 +  as_have_required=yes
 +else
 +  as_have_required=no
 +fi
 +  if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then :
 +
 +else
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +as_found=false
 +for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +  as_found=:
 +  case $as_dir in #(
 +	 /*)
 +	   for as_base in sh bash ksh sh5; do
 +	     # Try only shells that exist, to save several forks.
 +	     as_shell=$as_dir/$as_base
 +	     if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
 +		    { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then :
 +  CONFIG_SHELL=$as_shell as_have_required=yes
 +		   if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then :
 +  break 2
 +fi
 +fi
 +	   done;;
 +       esac
 +  as_found=false
 +done
 +$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } &&
 +	      { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then :
 +  CONFIG_SHELL=$SHELL as_have_required=yes
 +fi; }
 +IFS=$as_save_IFS
 +
 +
 +      if test "x$CONFIG_SHELL" != x; then :
 +  # We cannot yet assume a decent shell, so we have to provide a
 +	# neutralization value for shells without unset; and this also
 +	# works around shells that cannot unset nonexistent variables.
 +	BASH_ENV=/dev/null
 +	ENV=/dev/null
 +	(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
 +	export CONFIG_SHELL
 +	exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
 +fi
 +
 +    if test x$as_have_required = xno; then :
 +  $as_echo "$0: This script requires a shell more modern than all"
 +  $as_echo "$0: the shells that I found on your system."
 +  if test x${ZSH_VERSION+set} = xset ; then
 +    $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should"
 +    $as_echo "$0: be upgraded to zsh 4.3.4 or later."
 +  else
 +    $as_echo "$0: Please tell bug-autoconf at gnu.org and
 +$0: http://bugs.clamav.net about your system, including any
 +$0: error possibly output before this message. Then install
 +$0: a modern shell, or manually run the script under such a
 +$0: shell if you do have one."
 +  fi
 +  exit 1
 +fi
 +fi
 +fi
 +SHELL=${CONFIG_SHELL-/bin/sh}
 +export SHELL
 +# Unset more variables known to interfere with behavior of common tools.
 +CLICOLOR_FORCE= GREP_OPTIONS=
 +unset CLICOLOR_FORCE GREP_OPTIONS
 +
 +## --------------------- ##
 +## M4sh Shell Functions. ##
 +## --------------------- ##
 +# as_fn_unset VAR
 +# ---------------
 +# Portably unset VAR.
 +as_fn_unset ()
 +{
 +  { eval $1=; unset $1;}
 +}
 +as_unset=as_fn_unset
 +
 +# as_fn_set_status STATUS
 +# -----------------------
 +# Set $? to STATUS, without forking.
 +as_fn_set_status ()
 +{
 +  return $1
 +} # as_fn_set_status
 +
 +# as_fn_exit STATUS
 +# -----------------
 +# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
 +as_fn_exit ()
 +{
 +  set +e
 +  as_fn_set_status $1
 +  exit $1
 +} # as_fn_exit
 +
 +# as_fn_mkdir_p
 +# -------------
 +# Create "$as_dir" as a directory, including parents if necessary.
 +as_fn_mkdir_p ()
 +{
 +
 +  case $as_dir in #(
 +  -*) as_dir=./$as_dir;;
 +  esac
 +  test -d "$as_dir" || eval $as_mkdir_p || {
 +    as_dirs=
 +    while :; do
 +      case $as_dir in #(
 +      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
 +      *) as_qdir=$as_dir;;
 +      esac
 +      as_dirs="'$as_qdir' $as_dirs"
 +      as_dir=`$as_dirname -- "$as_dir" ||
 +$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$as_dir" : 'X\(//\)[^/]' \| \
 +	 X"$as_dir" : 'X\(//\)$' \| \
 +	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$as_dir" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +      test -d "$as_dir" && break
 +    done
 +    test -z "$as_dirs" || eval "mkdir $as_dirs"
 +  } || test -d "$as_dir" || as_fn_error "cannot create directory $as_dir"
 +
 +
 +} # as_fn_mkdir_p
 +# as_fn_append VAR VALUE
 +# ----------------------
 +# Append the text in VALUE to the end of the definition contained in VAR. Take
 +# advantage of any shell optimizations that allow amortized linear growth over
 +# repeated appends, instead of the typical quadratic growth present in naive
 +# implementations.
 +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
 +  eval 'as_fn_append ()
 +  {
 +    eval $1+=\$2
 +  }'
 +else
 +  as_fn_append ()
 +  {
 +    eval $1=\$$1\$2
 +  }
 +fi # as_fn_append
 +
 +# as_fn_arith ARG...
 +# ------------------
 +# Perform arithmetic evaluation on the ARGs, and store the result in the
 +# global $as_val. Take advantage of shells that can avoid forks. The arguments
 +# must be portable across $(()) and expr.
 +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
 +  eval 'as_fn_arith ()
 +  {
 +    as_val=$(( $* ))
 +  }'
 +else
 +  as_fn_arith ()
 +  {
 +    as_val=`expr "$@" || test $? -eq 1`
 +  }
 +fi # as_fn_arith
 +
 +
 +# as_fn_error ERROR [LINENO LOG_FD]
 +# ---------------------------------
 +# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
 +# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
 +# script with status $?, using 1 if that was 0.
 +as_fn_error ()
 +{
 +  as_status=$?; test $as_status -eq 0 && as_status=1
 +  if test "$3"; then
 +    as_lineno=${as_lineno-"$2"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +    $as_echo "$as_me:${as_lineno-$LINENO}: error: $1" >&$3
 +  fi
 +  $as_echo "$as_me: error: $1" >&2
 +  as_fn_exit $as_status
 +} # as_fn_error
 +
 +if expr a : '\(a\)' >/dev/null 2>&1 &&
 +   test "X`expr 00001 : '.*\(...\)'`" = X001; then
 +  as_expr=expr
 +else
 +  as_expr=false
 +fi
 +
 +if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
 +  as_basename=basename
 +else
 +  as_basename=false
 +fi
 +
 +if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
 +  as_dirname=dirname
 +else
 +  as_dirname=false
 +fi
 +
 +as_me=`$as_basename -- "$0" ||
 +$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
 +	 X"$0" : 'X\(//\)$' \| \
 +	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X/"$0" |
 +    sed '/^.*\/\([^/][^/]*\)\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +
 +# Avoid depending upon Character Ranges.
 +as_cr_letters='abcdefghijklmnopqrstuvwxyz'
 +as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
 +as_cr_Letters=$as_cr_letters$as_cr_LETTERS
 +as_cr_digits='0123456789'
 +as_cr_alnum=$as_cr_Letters$as_cr_digits
 +
 +
 +  as_lineno_1=$LINENO as_lineno_1a=$LINENO
 +  as_lineno_2=$LINENO as_lineno_2a=$LINENO
 +  eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" &&
 +  test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || {
 +  # Blame Lee E. McMahon (1931-1989) for sed's syntax.  :-)
 +  sed -n '
 +    p
 +    /[$]LINENO/=
 +  ' <$as_myself |
 +    sed '
 +      s/[$]LINENO.*/&-/
 +      t lineno
 +      b
 +      :lineno
 +      N
 +      :loop
 +      s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
 +      t loop
 +      s/-\n.*//
 +    ' >$as_me.lineno &&
 +  chmod +x "$as_me.lineno" ||
 +    { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
 +
 +  # Don't try to exec as it changes $[0], causing all sort of problems
 +  # (the dirname of $[0] is not the place where we might find the
 +  # original and so on.  Autoconf is especially sensitive to this).
 +  . "./$as_me.lineno"
 +  # Exit status is that of the last command.
 +  exit
 +}
 +
 +ECHO_C= ECHO_N= ECHO_T=
 +case `echo -n x` in #(((((
 +-n*)
 +  case `echo 'xy\c'` in
 +  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
 +  xy)  ECHO_C='\c';;
 +  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
 +       ECHO_T='	';;
 +  esac;;
 +*)
 +  ECHO_N='-n';;
 +esac
 +
 +rm -f conf$$ conf$$.exe conf$$.file
 +if test -d conf$$.dir; then
 +  rm -f conf$$.dir/conf$$.file
 +else
 +  rm -f conf$$.dir
 +  mkdir conf$$.dir 2>/dev/null
 +fi
 +if (echo >conf$$.file) 2>/dev/null; then
 +  if ln -s conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s='ln -s'
 +    # ... but there are two gotchas:
 +    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
 +    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
 +    # In both cases, we have to default to `cp -p'.
 +    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
 +      as_ln_s='cp -p'
 +  elif ln conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s=ln
 +  else
 +    as_ln_s='cp -p'
 +  fi
 +else
 +  as_ln_s='cp -p'
 +fi
 +rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
 +rmdir conf$$.dir 2>/dev/null
 +
 +if mkdir -p . 2>/dev/null; then
 +  as_mkdir_p='mkdir -p "$as_dir"'
 +else
 +  test -d ./-p && rmdir ./-p
 +  as_mkdir_p=false
 +fi
 +
 +if test -x / >/dev/null 2>&1; then
 +  as_test_x='test -x'
 +else
 +  if ls -dL / >/dev/null 2>&1; then
 +    as_ls_L_option=L
 +  else
 +    as_ls_L_option=
 +  fi
 +  as_test_x='
 +    eval sh -c '\''
 +      if test -d "$1"; then
 +	test -d "$1/.";
 +      else
 +	case $1 in #(
 +	-*)set "./$1";;
 +	esac;
 +	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
 +	???[sx]*):;;*)false;;esac;fi
 +    '\'' sh
 +  '
 +fi
 +as_executable_p=$as_test_x
 +
 +# Sed expression to map a string onto a valid CPP name.
 +as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
 +
 +# Sed expression to map a string onto a valid variable name.
 +as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
 +
 +
 +
 +# Check that we are running under the correct shell.
 +SHELL=${CONFIG_SHELL-/bin/sh}
 +
 +case X$lt_ECHO in
 +X*--fallback-echo)
 +  # Remove one level of quotation (which was required for Make).
 +  ECHO=`echo "$lt_ECHO" | sed 's,\\\\\$\\$0,'$0','`
 +  ;;
 +esac
 +
 +ECHO=${lt_ECHO-echo}
 +if test "X$1" = X--no-reexec; then
 +  # Discard the --no-reexec flag, and continue.
 +  shift
 +elif test "X$1" = X--fallback-echo; then
 +  # Avoid inline document here, it may be left over
 +  :
 +elif test "X`{ $ECHO '\t'; } 2>/dev/null`" = 'X\t' ; then
 +  # Yippee, $ECHO works!
 +  :
 +else
 +  # Restart under the correct shell.
 +  exec $SHELL "$0" --no-reexec ${1+"$@"}
 +fi
 +
 +if test "X$1" = X--fallback-echo; then
 +  # used as fallback echo
 +  shift
 +  cat <<_LT_EOF
 +$*
 +_LT_EOF
 +  exit 0
 +fi
 +
 +# The HP-UX ksh and POSIX shell print the target directory to stdout
 +# if CDPATH is set.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +if test -z "$lt_ECHO"; then
 +  if test "X${echo_test_string+set}" != Xset; then
 +    # find a string as large as possible, as long as the shell can cope with it
 +    for cmd in 'sed 50q "$0"' 'sed 20q "$0"' 'sed 10q "$0"' 'sed 2q "$0"' 'echo test'; do
 +      # expected sizes: less than 2Kb, 1Kb, 512 bytes, 16 bytes, ...
 +      if { echo_test_string=`eval $cmd`; } 2>/dev/null &&
 +	 { test "X$echo_test_string" = "X$echo_test_string"; } 2>/dev/null
 +      then
 +        break
 +      fi
 +    done
 +  fi
 +
 +  if test "X`{ $ECHO '\t'; } 2>/dev/null`" = 'X\t' &&
 +     echo_testing_string=`{ $ECHO "$echo_test_string"; } 2>/dev/null` &&
 +     test "X$echo_testing_string" = "X$echo_test_string"; then
 +    :
 +  else
 +    # The Solaris, AIX, and Digital Unix default echo programs unquote
 +    # backslashes.  This makes it impossible to quote backslashes using
 +    #   echo "$something" | sed 's/\\/\\\\/g'
 +    #
 +    # So, first we look for a working echo in the user's PATH.
 +
 +    lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +    for dir in $PATH /usr/ucb; do
 +      IFS="$lt_save_ifs"
 +      if (test -f $dir/echo || test -f $dir/echo$ac_exeext) &&
 +         test "X`($dir/echo '\t') 2>/dev/null`" = 'X\t' &&
 +         echo_testing_string=`($dir/echo "$echo_test_string") 2>/dev/null` &&
 +         test "X$echo_testing_string" = "X$echo_test_string"; then
 +        ECHO="$dir/echo"
 +        break
 +      fi
 +    done
 +    IFS="$lt_save_ifs"
 +
 +    if test "X$ECHO" = Xecho; then
 +      # We didn't find a better echo, so look for alternatives.
 +      if test "X`{ print -r '\t'; } 2>/dev/null`" = 'X\t' &&
 +         echo_testing_string=`{ print -r "$echo_test_string"; } 2>/dev/null` &&
 +         test "X$echo_testing_string" = "X$echo_test_string"; then
 +        # This shell has a builtin print -r that does the trick.
 +        ECHO='print -r'
 +      elif { test -f /bin/ksh || test -f /bin/ksh$ac_exeext; } &&
 +	   test "X$CONFIG_SHELL" != X/bin/ksh; then
 +        # If we have ksh, try running configure again with it.
 +        ORIGINAL_CONFIG_SHELL=${CONFIG_SHELL-/bin/sh}
 +        export ORIGINAL_CONFIG_SHELL
 +        CONFIG_SHELL=/bin/ksh
 +        export CONFIG_SHELL
 +        exec $CONFIG_SHELL "$0" --no-reexec ${1+"$@"}
 +      else
 +        # Try using printf.
 +        ECHO='printf %s\n'
 +        if test "X`{ $ECHO '\t'; } 2>/dev/null`" = 'X\t' &&
 +	   echo_testing_string=`{ $ECHO "$echo_test_string"; } 2>/dev/null` &&
 +	   test "X$echo_testing_string" = "X$echo_test_string"; then
 +	  # Cool, printf works
 +	  :
 +        elif echo_testing_string=`($ORIGINAL_CONFIG_SHELL "$0" --fallback-echo '\t') 2>/dev/null` &&
 +	     test "X$echo_testing_string" = 'X\t' &&
 +	     echo_testing_string=`($ORIGINAL_CONFIG_SHELL "$0" --fallback-echo "$echo_test_string") 2>/dev/null` &&
 +	     test "X$echo_testing_string" = "X$echo_test_string"; then
 +	  CONFIG_SHELL=$ORIGINAL_CONFIG_SHELL
 +	  export CONFIG_SHELL
 +	  SHELL="$CONFIG_SHELL"
 +	  export SHELL
 +	  ECHO="$CONFIG_SHELL $0 --fallback-echo"
 +        elif echo_testing_string=`($CONFIG_SHELL "$0" --fallback-echo '\t') 2>/dev/null` &&
 +	     test "X$echo_testing_string" = 'X\t' &&
 +	     echo_testing_string=`($CONFIG_SHELL "$0" --fallback-echo "$echo_test_string") 2>/dev/null` &&
 +	     test "X$echo_testing_string" = "X$echo_test_string"; then
 +	  ECHO="$CONFIG_SHELL $0 --fallback-echo"
 +        else
 +	  # maybe with a smaller string...
 +	  prev=:
 +
 +	  for cmd in 'echo test' 'sed 2q "$0"' 'sed 10q "$0"' 'sed 20q "$0"' 'sed 50q "$0"'; do
 +	    if { test "X$echo_test_string" = "X`eval $cmd`"; } 2>/dev/null
 +	    then
 +	      break
 +	    fi
 +	    prev="$cmd"
 +	  done
 +
 +	  if test "$prev" != 'sed 50q "$0"'; then
 +	    echo_test_string=`eval $prev`
 +	    export echo_test_string
 +	    exec ${ORIGINAL_CONFIG_SHELL-${CONFIG_SHELL-/bin/sh}} "$0" ${1+"$@"}
 +	  else
 +	    # Oops.  We lost completely, so just stick with echo.
 +	    ECHO=echo
 +	  fi
 +        fi
 +      fi
 +    fi
 +  fi
 +fi
 +
 +# Copy echo and quote the copy suitably for passing to libtool from
 +# the Makefile, instead of quoting the original, which is used later.
 +lt_ECHO=$ECHO
 +if test "X$lt_ECHO" = "X$CONFIG_SHELL $0 --fallback-echo"; then
 +   lt_ECHO="$CONFIG_SHELL \\\$\$0 --fallback-echo"
 +fi
 +
 +
 +
 +
- exec 7<&0 </dev/null 6>&1
++test -n "$DJDIR" || exec 7<&0 </dev/null
++exec 6>&1
 +
 +# Name of the host.
 +# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
 +# so uname gets run too.
 +ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
 +
 +#
 +# Initializations.
 +#
 +ac_default_prefix=/usr/local
 +ac_clean_files=
 +ac_config_libobj_dir=.
 +LIBOBJS=
 +cross_compiling=no
 +subdirs=
 +MFLAGS=
 +MAKEFLAGS=
 +
 +# Identity of this package.
 +PACKAGE_NAME='libclamavc++'
 +PACKAGE_TARNAME='libclamavc--'
 +PACKAGE_VERSION='devel'
 +PACKAGE_STRING='libclamavc++ devel'
 +PACKAGE_BUGREPORT='http://bugs.clamav.net'
 +PACKAGE_URL=''
 +
 +ac_unique_file="llvm/configure"
 +# Factoring default headers for most tests.
 +ac_includes_default="\
 +#include <stdio.h>
 +#ifdef HAVE_SYS_TYPES_H
 +# include <sys/types.h>
 +#endif
 +#ifdef HAVE_SYS_STAT_H
 +# include <sys/stat.h>
 +#endif
 +#ifdef STDC_HEADERS
 +# include <stdlib.h>
 +# include <stddef.h>
 +#else
 +# ifdef HAVE_STDLIB_H
 +#  include <stdlib.h>
 +# endif
 +#endif
 +#ifdef HAVE_STRING_H
 +# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
 +#  include <memory.h>
 +# endif
 +# include <string.h>
 +#endif
 +#ifdef HAVE_STRINGS_H
 +# include <strings.h>
 +#endif
 +#ifdef HAVE_INTTYPES_H
 +# include <inttypes.h>
 +#endif
 +#ifdef HAVE_STDINT_H
 +# include <stdint.h>
 +#endif
 +#ifdef HAVE_UNISTD_H
 +# include <unistd.h>
 +#endif"
 +
 +enable_option_checking=no
 +ac_subst_vars='am__EXEEXT_FALSE
 +am__EXEEXT_TRUE
 +LTLIBOBJS
 +LIBOBJS
 +BUILD_ARM_FALSE
 +BUILD_ARM_TRUE
 +BUILD_PPC_FALSE
 +BUILD_PPC_TRUE
 +BUILD_X86_FALSE
 +BUILD_X86_TRUE
 +DEBUG_BUILD_FALSE
 +DEBUG_BUILD_TRUE
 +subdirs
 +GMAKE
 +ifGNUmake
 +CXXCPP
 +CPP
 +OTOOL64
 +OTOOL
 +LIPO
 +NMEDIT
 +DSYMUTIL
 +lt_ECHO
 +RANLIB
 +AR
 +OBJDUMP
 +LN_S
 +NM
 +ac_ct_DUMPBIN
 +DUMPBIN
 +LD
 +FGREP
 +EGREP
 +GREP
 +SED
 +am__fastdepCC_FALSE
 +am__fastdepCC_TRUE
 +CCDEPMODE
 +ac_ct_CC
 +CFLAGS
 +CC
 +LIBTOOL
 +MAINT
 +MAINTAINER_MODE_FALSE
 +MAINTAINER_MODE_TRUE
 +am__fastdepCXX_FALSE
 +am__fastdepCXX_TRUE
 +CXXDEPMODE
 +AMDEPBACKSLASH
 +AMDEP_FALSE
 +AMDEP_TRUE
 +am__quote
 +am__include
 +DEPDIR
 +OBJEXT
 +EXEEXT
 +ac_ct_CXX
 +CPPFLAGS
 +LDFLAGS
 +CXXFLAGS
 +CXX
 +AM_BACKSLASH
 +AM_DEFAULT_VERBOSITY
 +am__untar
 +am__tar
 +AMTAR
 +am__leading_dot
 +SET_MAKE
 +AWK
 +mkdir_p
 +MKDIR_P
 +INSTALL_STRIP_PROGRAM
 +STRIP
 +install_sh
 +MAKEINFO
 +AUTOHEADER
 +AUTOMAKE
 +AUTOCONF
 +ACLOCAL
 +VERSION
 +PACKAGE
 +CYGPATH_W
 +am__isrc
 +INSTALL_DATA
 +INSTALL_SCRIPT
 +INSTALL_PROGRAM
 +target_os
 +target_vendor
 +target_cpu
 +target
 +host_os
 +host_vendor
 +host_cpu
 +host
 +build_os
 +build_vendor
 +build_cpu
 +build
 +target_alias
 +host_alias
 +build_alias
 +LIBS
 +ECHO_T
 +ECHO_N
 +ECHO_C
 +DEFS
 +mandir
 +localedir
 +libdir
 +psdir
 +pdfdir
 +dvidir
 +htmldir
 +infodir
 +docdir
 +oldincludedir
 +includedir
 +localstatedir
 +sharedstatedir
 +sysconfdir
 +datadir
 +datarootdir
 +libexecdir
 +sbindir
 +bindir
 +program_transform_name
 +prefix
 +exec_prefix
 +PACKAGE_URL
 +PACKAGE_BUGREPORT
 +PACKAGE_STRING
 +PACKAGE_VERSION
 +PACKAGE_TARNAME
 +PACKAGE_NAME
 +PATH_SEPARATOR
 +SHELL'
 +ac_subst_files=''
 +ac_user_opts='
 +enable_option_checking
 +enable_silent_rules
 +enable_dependency_tracking
 +enable_maintainer_mode
 +enable_static
 +enable_shared
 +with_pic
 +enable_fast_install
 +with_gnu_ld
 +enable_libtool_lock
 +enable_llvm
 +enable_optimized
 +enable_all_jit_targets
 +'
 +      ac_precious_vars='build_alias
 +host_alias
 +target_alias
 +CXX
 +CXXFLAGS
 +LDFLAGS
 +LIBS
 +CPPFLAGS
 +CCC
 +CC
 +CFLAGS
 +CPP
 +CXXCPP'
 +ac_subdirs_all='llvm'
 +
 +# Initialize some variables set by options.
 +ac_init_help=
 +ac_init_version=false
 +ac_unrecognized_opts=
 +ac_unrecognized_sep=
 +# The variables have the same names as the options, with
 +# dashes changed to underlines.
 +cache_file=/dev/null
 +exec_prefix=NONE
 +no_create=
 +no_recursion=
 +prefix=NONE
 +program_prefix=NONE
 +program_suffix=NONE
 +program_transform_name=s,x,x,
 +silent=
 +site=
 +srcdir=
 +verbose=
 +x_includes=NONE
 +x_libraries=NONE
 +
 +# Installation directory options.
 +# These are left unexpanded so users can "make install exec_prefix=/foo"
 +# and all the variables that are supposed to be based on exec_prefix
 +# by default will actually change.
 +# Use braces instead of parens because sh, perl, etc. also accept them.
 +# (The list follows the same order as the GNU Coding Standards.)
 +bindir='${exec_prefix}/bin'
 +sbindir='${exec_prefix}/sbin'
 +libexecdir='${exec_prefix}/libexec'
 +datarootdir='${prefix}/share'
 +datadir='${datarootdir}'
 +sysconfdir='${prefix}/etc'
 +sharedstatedir='${prefix}/com'
 +localstatedir='${prefix}/var'
 +includedir='${prefix}/include'
 +oldincludedir='/usr/include'
 +docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
 +infodir='${datarootdir}/info'
 +htmldir='${docdir}'
 +dvidir='${docdir}'
 +pdfdir='${docdir}'
 +psdir='${docdir}'
 +libdir='${exec_prefix}/lib'
 +localedir='${datarootdir}/locale'
 +mandir='${datarootdir}/man'
 +
 +ac_prev=
 +ac_dashdash=
 +for ac_option
 +do
 +  # If the previous option needs an argument, assign it.
 +  if test -n "$ac_prev"; then
 +    eval $ac_prev=\$ac_option
 +    ac_prev=
 +    continue
 +  fi
 +
 +  case $ac_option in
 +  *=*)	ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
 +  *)	ac_optarg=yes ;;
 +  esac
 +
 +  # Accept the important Cygnus configure options, so we can diagnose typos.
 +
 +  case $ac_dashdash$ac_option in
 +  --)
 +    ac_dashdash=yes ;;
 +
 +  -bindir | --bindir | --bindi | --bind | --bin | --bi)
 +    ac_prev=bindir ;;
 +  -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
 +    bindir=$ac_optarg ;;
 +
 +  -build | --build | --buil | --bui | --bu)
 +    ac_prev=build_alias ;;
 +  -build=* | --build=* | --buil=* | --bui=* | --bu=*)
 +    build_alias=$ac_optarg ;;
 +
 +  -cache-file | --cache-file | --cache-fil | --cache-fi \
 +  | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
 +    ac_prev=cache_file ;;
 +  -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
 +  | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
 +    cache_file=$ac_optarg ;;
 +
 +  --config-cache | -C)
 +    cache_file=config.cache ;;
 +
 +  -datadir | --datadir | --datadi | --datad)
 +    ac_prev=datadir ;;
 +  -datadir=* | --datadir=* | --datadi=* | --datad=*)
 +    datadir=$ac_optarg ;;
 +
 +  -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
 +  | --dataroo | --dataro | --datar)
 +    ac_prev=datarootdir ;;
 +  -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
 +  | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
 +    datarootdir=$ac_optarg ;;
 +
 +  -disable-* | --disable-*)
 +    ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
 +    # Reject names that are not valid shell variable names.
 +    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
 +      as_fn_error "invalid feature name: $ac_useropt"
 +    ac_useropt_orig=$ac_useropt
 +    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
 +    case $ac_user_opts in
 +      *"
 +"enable_$ac_useropt"
 +"*) ;;
 +      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
 +	 ac_unrecognized_sep=', ';;
 +    esac
 +    eval enable_$ac_useropt=no ;;
 +
 +  -docdir | --docdir | --docdi | --doc | --do)
 +    ac_prev=docdir ;;
 +  -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
 +    docdir=$ac_optarg ;;
 +
 +  -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
 +    ac_prev=dvidir ;;
 +  -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
 +    dvidir=$ac_optarg ;;
 +
 +  -enable-* | --enable-*)
 +    ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
 +    # Reject names that are not valid shell variable names.
 +    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
 +      as_fn_error "invalid feature name: $ac_useropt"
 +    ac_useropt_orig=$ac_useropt
 +    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
 +    case $ac_user_opts in
 +      *"
 +"enable_$ac_useropt"
 +"*) ;;
 +      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
 +	 ac_unrecognized_sep=', ';;
 +    esac
 +    eval enable_$ac_useropt=\$ac_optarg ;;
 +
 +  -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
 +  | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
 +  | --exec | --exe | --ex)
 +    ac_prev=exec_prefix ;;
 +  -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
 +  | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
 +  | --exec=* | --exe=* | --ex=*)
 +    exec_prefix=$ac_optarg ;;
 +
 +  -gas | --gas | --ga | --g)
 +    # Obsolete; use --with-gas.
 +    with_gas=yes ;;
 +
 +  -help | --help | --hel | --he | -h)
 +    ac_init_help=long ;;
 +  -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
 +    ac_init_help=recursive ;;
 +  -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
 +    ac_init_help=short ;;
 +
 +  -host | --host | --hos | --ho)
 +    ac_prev=host_alias ;;
 +  -host=* | --host=* | --hos=* | --ho=*)
 +    host_alias=$ac_optarg ;;
 +
 +  -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
 +    ac_prev=htmldir ;;
 +  -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
 +  | --ht=*)
 +    htmldir=$ac_optarg ;;
 +
 +  -includedir | --includedir | --includedi | --included | --include \
 +  | --includ | --inclu | --incl | --inc)
 +    ac_prev=includedir ;;
 +  -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
 +  | --includ=* | --inclu=* | --incl=* | --inc=*)
 +    includedir=$ac_optarg ;;
 +
 +  -infodir | --infodir | --infodi | --infod | --info | --inf)
 +    ac_prev=infodir ;;
 +  -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
 +    infodir=$ac_optarg ;;
 +
 +  -libdir | --libdir | --libdi | --libd)
 +    ac_prev=libdir ;;
 +  -libdir=* | --libdir=* | --libdi=* | --libd=*)
 +    libdir=$ac_optarg ;;
 +
 +  -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
 +  | --libexe | --libex | --libe)
 +    ac_prev=libexecdir ;;
 +  -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
 +  | --libexe=* | --libex=* | --libe=*)
 +    libexecdir=$ac_optarg ;;
 +
 +  -localedir | --localedir | --localedi | --localed | --locale)
 +    ac_prev=localedir ;;
 +  -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
 +    localedir=$ac_optarg ;;
 +
 +  -localstatedir | --localstatedir | --localstatedi | --localstated \
 +  | --localstate | --localstat | --localsta | --localst | --locals)
 +    ac_prev=localstatedir ;;
 +  -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
 +  | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
 +    localstatedir=$ac_optarg ;;
 +
 +  -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
 +    ac_prev=mandir ;;
 +  -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
 +    mandir=$ac_optarg ;;
 +
 +  -nfp | --nfp | --nf)
 +    # Obsolete; use --without-fp.
 +    with_fp=no ;;
 +
 +  -no-create | --no-create | --no-creat | --no-crea | --no-cre \
 +  | --no-cr | --no-c | -n)
 +    no_create=yes ;;
 +
 +  -no-recursion | --no-recursion | --no-recursio | --no-recursi \
 +  | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
 +    no_recursion=yes ;;
 +
 +  -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
 +  | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
 +  | --oldin | --oldi | --old | --ol | --o)
 +    ac_prev=oldincludedir ;;
 +  -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
 +  | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
 +  | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
 +    oldincludedir=$ac_optarg ;;
 +
 +  -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
 +    ac_prev=prefix ;;
 +  -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
 +    prefix=$ac_optarg ;;
 +
 +  -program-prefix | --program-prefix | --program-prefi | --program-pref \
 +  | --program-pre | --program-pr | --program-p)
 +    ac_prev=program_prefix ;;
 +  -program-prefix=* | --program-prefix=* | --program-prefi=* \
 +  | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
 +    program_prefix=$ac_optarg ;;
 +
 +  -program-suffix | --program-suffix | --program-suffi | --program-suff \
 +  | --program-suf | --program-su | --program-s)
 +    ac_prev=program_suffix ;;
 +  -program-suffix=* | --program-suffix=* | --program-suffi=* \
 +  | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
 +    program_suffix=$ac_optarg ;;
 +
 +  -program-transform-name | --program-transform-name \
 +  | --program-transform-nam | --program-transform-na \
 +  | --program-transform-n | --program-transform- \
 +  | --program-transform | --program-transfor \
 +  | --program-transfo | --program-transf \
 +  | --program-trans | --program-tran \
 +  | --progr-tra | --program-tr | --program-t)
 +    ac_prev=program_transform_name ;;
 +  -program-transform-name=* | --program-transform-name=* \
 +  | --program-transform-nam=* | --program-transform-na=* \
 +  | --program-transform-n=* | --program-transform-=* \
 +  | --program-transform=* | --program-transfor=* \
 +  | --program-transfo=* | --program-transf=* \
 +  | --program-trans=* | --program-tran=* \
 +  | --progr-tra=* | --program-tr=* | --program-t=*)
 +    program_transform_name=$ac_optarg ;;
 +
 +  -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
 +    ac_prev=pdfdir ;;
 +  -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
 +    pdfdir=$ac_optarg ;;
 +
 +  -psdir | --psdir | --psdi | --psd | --ps)
 +    ac_prev=psdir ;;
 +  -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
 +    psdir=$ac_optarg ;;
 +
 +  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
 +  | -silent | --silent | --silen | --sile | --sil)
 +    silent=yes ;;
 +
 +  -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
 +    ac_prev=sbindir ;;
 +  -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
 +  | --sbi=* | --sb=*)
 +    sbindir=$ac_optarg ;;
 +
 +  -sharedstatedir | --sharedstatedir | --sharedstatedi \
 +  | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
 +  | --sharedst | --shareds | --shared | --share | --shar \
 +  | --sha | --sh)
 +    ac_prev=sharedstatedir ;;
 +  -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
 +  | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
 +  | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
 +  | --sha=* | --sh=*)
 +    sharedstatedir=$ac_optarg ;;
 +
 +  -site | --site | --sit)
 +    ac_prev=site ;;
 +  -site=* | --site=* | --sit=*)
 +    site=$ac_optarg ;;
 +
 +  -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
 +    ac_prev=srcdir ;;
 +  -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
 +    srcdir=$ac_optarg ;;
 +
 +  -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
 +  | --syscon | --sysco | --sysc | --sys | --sy)
 +    ac_prev=sysconfdir ;;
 +  -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
 +  | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
 +    sysconfdir=$ac_optarg ;;
 +
 +  -target | --target | --targe | --targ | --tar | --ta | --t)
 +    ac_prev=target_alias ;;
 +  -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
 +    target_alias=$ac_optarg ;;
 +
 +  -v | -verbose | --verbose | --verbos | --verbo | --verb)
 +    verbose=yes ;;
 +
 +  -version | --version | --versio | --versi | --vers | -V)
 +    ac_init_version=: ;;
 +
 +  -with-* | --with-*)
 +    ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
 +    # Reject names that are not valid shell variable names.
 +    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
 +      as_fn_error "invalid package name: $ac_useropt"
 +    ac_useropt_orig=$ac_useropt
 +    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
 +    case $ac_user_opts in
 +      *"
 +"with_$ac_useropt"
 +"*) ;;
 +      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
 +	 ac_unrecognized_sep=', ';;
 +    esac
 +    eval with_$ac_useropt=\$ac_optarg ;;
 +
 +  -without-* | --without-*)
 +    ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
 +    # Reject names that are not valid shell variable names.
 +    expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
 +      as_fn_error "invalid package name: $ac_useropt"
 +    ac_useropt_orig=$ac_useropt
 +    ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
 +    case $ac_user_opts in
 +      *"
 +"with_$ac_useropt"
 +"*) ;;
 +      *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
 +	 ac_unrecognized_sep=', ';;
 +    esac
 +    eval with_$ac_useropt=no ;;
 +
 +  --x)
 +    # Obsolete; use --with-x.
 +    with_x=yes ;;
 +
 +  -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
 +  | --x-incl | --x-inc | --x-in | --x-i)
 +    ac_prev=x_includes ;;
 +  -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
 +  | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
 +    x_includes=$ac_optarg ;;
 +
 +  -x-libraries | --x-libraries | --x-librarie | --x-librari \
 +  | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
 +    ac_prev=x_libraries ;;
 +  -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
 +  | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
 +    x_libraries=$ac_optarg ;;
 +
 +  -*) as_fn_error "unrecognized option: \`$ac_option'
 +Try \`$0 --help' for more information."
 +    ;;
 +
 +  *=*)
 +    ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
 +    # Reject names that are not valid shell variable names.
 +    case $ac_envvar in #(
 +      '' | [0-9]* | *[!_$as_cr_alnum]* )
 +      as_fn_error "invalid variable name: \`$ac_envvar'" ;;
 +    esac
 +    eval $ac_envvar=\$ac_optarg
 +    export $ac_envvar ;;
 +
 +  *)
 +    # FIXME: should be removed in autoconf 3.0.
 +    $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
 +    expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
 +      $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
 +    : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
 +    ;;
 +
 +  esac
 +done
 +
 +if test -n "$ac_prev"; then
 +  ac_option=--`echo $ac_prev | sed 's/_/-/g'`
 +  as_fn_error "missing argument to $ac_option"
 +fi
 +
 +if test -n "$ac_unrecognized_opts"; then
 +  case $enable_option_checking in
 +    no) ;;
 +    fatal) as_fn_error "unrecognized options: $ac_unrecognized_opts" ;;
 +    *)     $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;;
 +  esac
 +fi
 +
 +# Check all directory arguments for consistency.
 +for ac_var in	exec_prefix prefix bindir sbindir libexecdir datarootdir \
 +		datadir sysconfdir sharedstatedir localstatedir includedir \
 +		oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
 +		libdir localedir mandir
 +do
 +  eval ac_val=\$$ac_var
 +  # Remove trailing slashes.
 +  case $ac_val in
 +    */ )
 +      ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
 +      eval $ac_var=\$ac_val;;
 +  esac
 +  # Be sure to have absolute directory names.
 +  case $ac_val in
 +    [\\/$]* | ?:[\\/]* )  continue;;
 +    NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
 +  esac
 +  as_fn_error "expected an absolute directory name for --$ac_var: $ac_val"
 +done
 +
 +# There might be people who depend on the old broken behavior: `$host'
 +# used to hold the argument of --host etc.
 +# FIXME: To remove some day.
 +build=$build_alias
 +host=$host_alias
 +target=$target_alias
 +
 +# FIXME: To remove some day.
 +if test "x$host_alias" != x; then
 +  if test "x$build_alias" = x; then
 +    cross_compiling=maybe
 +    $as_echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
 +    If a cross compiler is detected then cross compile mode will be used." >&2
 +  elif test "x$build_alias" != "x$host_alias"; then
 +    cross_compiling=yes
 +  fi
 +fi
 +
 +ac_tool_prefix=
 +test -n "$host_alias" && ac_tool_prefix=$host_alias-
 +
 +test "$silent" = yes && exec 6>/dev/null
 +
 +
 +ac_pwd=`pwd` && test -n "$ac_pwd" &&
 +ac_ls_di=`ls -di .` &&
 +ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
 +  as_fn_error "working directory cannot be determined"
 +test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
 +  as_fn_error "pwd does not report name of working directory"
 +
 +
 +# Find the source files, if location was not specified.
 +if test -z "$srcdir"; then
 +  ac_srcdir_defaulted=yes
 +  # Try the directory containing this script, then the parent directory.
 +  ac_confdir=`$as_dirname -- "$as_myself" ||
 +$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$as_myself" : 'X\(//\)[^/]' \| \
 +	 X"$as_myself" : 'X\(//\)$' \| \
 +	 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$as_myself" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +  srcdir=$ac_confdir
 +  if test ! -r "$srcdir/$ac_unique_file"; then
 +    srcdir=..
 +  fi
 +else
 +  ac_srcdir_defaulted=no
 +fi
 +if test ! -r "$srcdir/$ac_unique_file"; then
 +  test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
 +  as_fn_error "cannot find sources ($ac_unique_file) in $srcdir"
 +fi
 +ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
 +ac_abs_confdir=`(
 +	cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error "$ac_msg"
 +	pwd)`
 +# When building in place, set srcdir=.
 +if test "$ac_abs_confdir" = "$ac_pwd"; then
 +  srcdir=.
 +fi
 +# Remove unnecessary trailing slashes from srcdir.
 +# Double slashes in file names in object file debugging info
 +# mess up M-x gdb in Emacs.
 +case $srcdir in
 +*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
 +esac
 +for ac_var in $ac_precious_vars; do
 +  eval ac_env_${ac_var}_set=\${${ac_var}+set}
 +  eval ac_env_${ac_var}_value=\$${ac_var}
 +  eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
 +  eval ac_cv_env_${ac_var}_value=\$${ac_var}
 +done
 +
 +#
 +# Report the --help message.
 +#
 +if test "$ac_init_help" = "long"; then
 +  # Omit some internal or obsolete options to make the list less imposing.
 +  # This message is too long to be a string in the A/UX 3.1 sh.
 +  cat <<_ACEOF
 +\`configure' configures libclamavc++ devel to adapt to many kinds of systems.
 +
 +Usage: $0 [OPTION]... [VAR=VALUE]...
 +
 +To assign environment variables (e.g., CC, CFLAGS...), specify them as
 +VAR=VALUE.  See below for descriptions of some of the useful variables.
 +
 +Defaults for the options are specified in brackets.
 +
 +Configuration:
 +  -h, --help              display this help and exit
 +      --help=short        display options specific to this package
 +      --help=recursive    display the short help of all the included packages
 +  -V, --version           display version information and exit
 +  -q, --quiet, --silent   do not print \`checking...' messages
 +      --cache-file=FILE   cache test results in FILE [disabled]
 +  -C, --config-cache      alias for \`--cache-file=config.cache'
 +  -n, --no-create         do not create output files
 +      --srcdir=DIR        find the sources in DIR [configure dir or \`..']
 +
 +Installation directories:
 +  --prefix=PREFIX         install architecture-independent files in PREFIX
 +                          [$ac_default_prefix]
 +  --exec-prefix=EPREFIX   install architecture-dependent files in EPREFIX
 +                          [PREFIX]
 +
 +By default, \`make install' will install all the files in
 +\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc.  You can specify
 +an installation prefix other than \`$ac_default_prefix' using \`--prefix',
 +for instance \`--prefix=\$HOME'.
 +
 +For better control, use the options below.
 +
 +Fine tuning of the installation directories:
 +  --bindir=DIR            user executables [EPREFIX/bin]
 +  --sbindir=DIR           system admin executables [EPREFIX/sbin]
 +  --libexecdir=DIR        program executables [EPREFIX/libexec]
 +  --sysconfdir=DIR        read-only single-machine data [PREFIX/etc]
 +  --sharedstatedir=DIR    modifiable architecture-independent data [PREFIX/com]
 +  --localstatedir=DIR     modifiable single-machine data [PREFIX/var]
 +  --libdir=DIR            object code libraries [EPREFIX/lib]
 +  --includedir=DIR        C header files [PREFIX/include]
 +  --oldincludedir=DIR     C header files for non-gcc [/usr/include]
 +  --datarootdir=DIR       read-only arch.-independent data root [PREFIX/share]
 +  --datadir=DIR           read-only architecture-independent data [DATAROOTDIR]
 +  --infodir=DIR           info documentation [DATAROOTDIR/info]
 +  --localedir=DIR         locale-dependent data [DATAROOTDIR/locale]
 +  --mandir=DIR            man documentation [DATAROOTDIR/man]
 +  --docdir=DIR            documentation root [DATAROOTDIR/doc/libclamavc--]
 +  --htmldir=DIR           html documentation [DOCDIR]
 +  --dvidir=DIR            dvi documentation [DOCDIR]
 +  --pdfdir=DIR            pdf documentation [DOCDIR]
 +  --psdir=DIR             ps documentation [DOCDIR]
 +_ACEOF
 +
 +  cat <<\_ACEOF
 +
 +Program names:
 +  --program-prefix=PREFIX            prepend PREFIX to installed program names
 +  --program-suffix=SUFFIX            append SUFFIX to installed program names
 +  --program-transform-name=PROGRAM   run sed PROGRAM on installed program names
 +
 +System types:
 +  --build=BUILD     configure for building on BUILD [guessed]
 +  --host=HOST       cross-compile to build programs to run on HOST [BUILD]
 +  --target=TARGET   configure for building compilers for TARGET [HOST]
 +_ACEOF
 +fi
 +
 +if test -n "$ac_init_help"; then
 +  case $ac_init_help in
 +     short | recursive ) echo "Configuration of libclamavc++ devel:";;
 +   esac
 +  cat <<\_ACEOF
 +
 +Optional Features:
 +  --disable-option-checking  ignore unrecognized --enable/--with options
 +  --disable-FEATURE       do not include FEATURE (same as --enable-FEATURE=no)
 +  --enable-FEATURE[=ARG]  include FEATURE [ARG=yes]
 +  --enable-silent-rules          less verbose build output (undo: `make V=1')
 +  --disable-silent-rules         verbose build output (undo: `make V=0')
 +  --disable-dependency-tracking  speeds up one-time build
 +  --enable-dependency-tracking   do not reject slow dependency extractors
 +  --enable-maintainer-mode  enable make rules and dependencies not useful
 +			  (and sometimes confusing) to the casual installer
 +  --enable-static[=PKGS]  build static libraries [default=no]
 +  --enable-shared[=PKGS]  build shared libraries [default=yes]
 +  --enable-fast-install[=PKGS]
 +                          optimize for fast installation [default=yes]
 +  --disable-libtool-lock  avoid locking (might break parallel builds)
 +  -enable-llvm            Enable 'llvm' JIT/verifier support [default=auto]
 +  -enable-optimized       Compile with optimizations enabled (default is YES)
 +  -enable-all-jit-targets Build all the targets that support JIT for testing
 +                          (default NO)
 +
 +Optional Packages:
 +  --with-PACKAGE[=ARG]    use PACKAGE [ARG=yes]
 +  --without-PACKAGE       do not use PACKAGE (same as --with-PACKAGE=no)
 +  --with-pic              try to use only PIC/non-PIC objects [default=use
 +                          both]
 +  --with-gnu-ld           assume the C compiler uses GNU ld [default=no]
 +
 +Some influential environment variables:
 +  CXX         C++ compiler command
 +  CXXFLAGS    C++ compiler flags
 +  LDFLAGS     linker flags, e.g. -L<lib dir> if you have libraries in a
 +              nonstandard directory <lib dir>
 +  LIBS        libraries to pass to the linker, e.g. -l<library>
-   CPPFLAGS    C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
++  CPPFLAGS    (Objective) C/C++ preprocessor flags, e.g. -I<include dir> if
 +              you have headers in a nonstandard directory <include dir>
 +  CC          C compiler command
 +  CFLAGS      C compiler flags
 +  CPP         C preprocessor
 +  CXXCPP      C++ preprocessor
 +
 +Use these variables to override the choices made by `configure' or to help
 +it to find libraries and programs with nonstandard names/locations.
 +
 +Report bugs to <http://bugs.clamav.net>.
 +_ACEOF
 +ac_status=$?
 +fi
 +
 +if test "$ac_init_help" = "recursive"; then
 +  # If there are subdirs, report their specific --help.
 +  for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
 +    test -d "$ac_dir" ||
 +      { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
 +      continue
 +    ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +    cd "$ac_dir" || { ac_status=$?; continue; }
 +    # Check for guested configure.
 +    if test -f "$ac_srcdir/configure.gnu"; then
 +      echo &&
 +      $SHELL "$ac_srcdir/configure.gnu" --help=recursive
 +    elif test -f "$ac_srcdir/configure"; then
 +      echo &&
 +      $SHELL "$ac_srcdir/configure" --help=recursive
 +    else
 +      $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
 +    fi || ac_status=$?
 +    cd "$ac_pwd" || { ac_status=$?; break; }
 +  done
 +fi
 +
 +test -n "$ac_init_help" && exit $ac_status
 +if $ac_init_version; then
 +  cat <<\_ACEOF
 +libclamavc++ configure devel
- generated by GNU Autoconf 2.64
++generated by GNU Autoconf 2.65
 +
 +Copyright (C) 2009 Free Software Foundation, Inc.
 +This configure script is free software; the Free Software Foundation
 +gives unlimited permission to copy, distribute and modify it.
 +_ACEOF
 +  exit
 +fi
 +
 +## ------------------------ ##
 +## Autoconf initialization. ##
 +## ------------------------ ##
 +
 +# ac_fn_cxx_try_compile LINENO
 +# ----------------------------
 +# Try to compile conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_cxx_try_compile ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  rm -f conftest.$ac_objext
 +  if { { ac_try="$ac_compile"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compile") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && {
 +	 test -z "$ac_cxx_werror_flag" ||
 +	 test ! -s conftest.err
 +       } && test -s conftest.$ac_objext; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +	ac_retval=1
 +fi
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_cxx_try_compile
 +
 +# ac_fn_c_try_compile LINENO
 +# --------------------------
 +# Try to compile conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_c_try_compile ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  rm -f conftest.$ac_objext
 +  if { { ac_try="$ac_compile"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compile") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && {
 +	 test -z "$ac_c_werror_flag" ||
 +	 test ! -s conftest.err
 +       } && test -s conftest.$ac_objext; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +	ac_retval=1
 +fi
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_c_try_compile
 +
 +# ac_fn_c_try_link LINENO
 +# -----------------------
 +# Try to link conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_c_try_link ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  rm -f conftest.$ac_objext conftest$ac_exeext
 +  if { { ac_try="$ac_link"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_link") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && {
 +	 test -z "$ac_c_werror_flag" ||
 +	 test ! -s conftest.err
 +       } && test -s conftest$ac_exeext && {
 +	 test "$cross_compiling" = yes ||
 +	 $as_test_x conftest$ac_exeext
 +       }; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +	ac_retval=1
 +fi
 +  # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
 +  # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
 +  # interfere with the next link command; also delete a directory that is
 +  # left behind by Apple's compiler.  We do this before executing the actions.
 +  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_c_try_link
 +
 +# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES
 +# -------------------------------------------------------
 +# Tests whether HEADER exists and can be compiled using the include files in
 +# INCLUDES, setting the cache variable VAR accordingly.
 +ac_fn_c_check_header_compile ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
 +$as_echo_n "checking for $2... " >&6; }
 +if { as_var=$3; eval "test \"\${$as_var+set}\" = set"; }; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +$4
 +#include <$2>
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +  eval "$3=yes"
 +else
 +  eval "$3=no"
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +eval ac_res=\$$3
 +	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
 +$as_echo "$ac_res" >&6; }
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
 +
 +} # ac_fn_c_check_header_compile
 +
 +# ac_fn_c_try_cpp LINENO
 +# ----------------------
 +# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_c_try_cpp ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  if { { ac_try="$ac_cpp conftest.$ac_ext"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } >/dev/null && {
 +	 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
 +	 test ! -s conftest.err
 +       }; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +    ac_retval=1
 +fi
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_c_try_cpp
 +
 +# ac_fn_c_try_run LINENO
 +# ----------------------
 +# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes
 +# that executables *can* be run.
 +ac_fn_c_try_run ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  if { { ac_try="$ac_link"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_link") 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && { ac_try='./conftest$ac_exeext'
 +  { { case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_try") 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; }; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: program exited with status $ac_status" >&5
 +       $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +       ac_retval=$ac_status
 +fi
 +  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_c_try_run
 +
 +# ac_fn_c_check_func LINENO FUNC VAR
 +# ----------------------------------
 +# Tests whether FUNC exists, setting the cache variable VAR accordingly
 +ac_fn_c_check_func ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
 +$as_echo_n "checking for $2... " >&6; }
 +if { as_var=$3; eval "test \"\${$as_var+set}\" = set"; }; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +/* Define $2 to an innocuous variant, in case <limits.h> declares $2.
 +   For example, HP-UX 11i <limits.h> declares gettimeofday.  */
 +#define $2 innocuous_$2
 +
 +/* System header to define __stub macros and hopefully few prototypes,
 +    which can conflict with char $2 (); below.
 +    Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
 +    <limits.h> exists even on freestanding compilers.  */
 +
 +#ifdef __STDC__
 +# include <limits.h>
 +#else
 +# include <assert.h>
 +#endif
 +
 +#undef $2
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char $2 ();
 +/* The GNU C library defines this for functions which it implements
 +    to always fail with ENOSYS.  Some functions are actually named
 +    something starting with __ and the normal name is an alias.  */
 +#if defined __stub_$2 || defined __stub___$2
 +choke me
 +#endif
 +
 +int
 +main ()
 +{
 +return $2 ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  eval "$3=yes"
 +else
 +  eval "$3=no"
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +fi
 +eval ac_res=\$$3
 +	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
 +$as_echo "$ac_res" >&6; }
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
 +
 +} # ac_fn_c_check_func
 +
 +# ac_fn_cxx_try_cpp LINENO
 +# ------------------------
 +# Try to preprocess conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_cxx_try_cpp ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  if { { ac_try="$ac_cpp conftest.$ac_ext"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } >/dev/null && {
 +	 test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" ||
 +	 test ! -s conftest.err
 +       }; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +    ac_retval=1
 +fi
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_cxx_try_cpp
 +
 +# ac_fn_cxx_try_link LINENO
 +# -------------------------
 +# Try to link conftest.$ac_ext, and return whether this succeeded.
 +ac_fn_cxx_try_link ()
 +{
 +  as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +  rm -f conftest.$ac_objext conftest$ac_exeext
 +  if { { ac_try="$ac_link"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_link") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    grep -v '^ *+' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
 +    mv -f conftest.er1 conftest.err
 +  fi
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && {
 +	 test -z "$ac_cxx_werror_flag" ||
 +	 test ! -s conftest.err
 +       } && test -s conftest$ac_exeext && {
 +	 test "$cross_compiling" = yes ||
 +	 $as_test_x conftest$ac_exeext
 +       }; then :
 +  ac_retval=0
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +	ac_retval=1
 +fi
 +  # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information
 +  # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would
 +  # interfere with the next link command; also delete a directory that is
 +  # left behind by Apple's compiler.  We do this before executing the actions.
 +  rm -rf conftest.dSYM conftest_ipa8_conftest.oo
 +  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-   return $ac_retval
++  as_fn_set_status $ac_retval
 +
 +} # ac_fn_cxx_try_link
 +cat >config.log <<_ACEOF
 +This file contains any messages produced by compilers while
 +running configure, to aid debugging if configure makes a mistake.
 +
 +It was created by libclamavc++ $as_me devel, which was
- generated by GNU Autoconf 2.64.  Invocation command line was
++generated by GNU Autoconf 2.65.  Invocation command line was
 +
 +  $ $0 $@
 +
 +_ACEOF
 +exec 5>>config.log
 +{
 +cat <<_ASUNAME
 +## --------- ##
 +## Platform. ##
 +## --------- ##
 +
 +hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
 +uname -m = `(uname -m) 2>/dev/null || echo unknown`
 +uname -r = `(uname -r) 2>/dev/null || echo unknown`
 +uname -s = `(uname -s) 2>/dev/null || echo unknown`
 +uname -v = `(uname -v) 2>/dev/null || echo unknown`
 +
 +/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
 +/bin/uname -X     = `(/bin/uname -X) 2>/dev/null     || echo unknown`
 +
 +/bin/arch              = `(/bin/arch) 2>/dev/null              || echo unknown`
 +/usr/bin/arch -k       = `(/usr/bin/arch -k) 2>/dev/null       || echo unknown`
 +/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
 +/usr/bin/hostinfo      = `(/usr/bin/hostinfo) 2>/dev/null      || echo unknown`
 +/bin/machine           = `(/bin/machine) 2>/dev/null           || echo unknown`
 +/usr/bin/oslevel       = `(/usr/bin/oslevel) 2>/dev/null       || echo unknown`
 +/bin/universe          = `(/bin/universe) 2>/dev/null          || echo unknown`
 +
 +_ASUNAME
 +
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    $as_echo "PATH: $as_dir"
 +  done
 +IFS=$as_save_IFS
 +
 +} >&5
 +
 +cat >&5 <<_ACEOF
 +
 +
 +## ----------- ##
 +## Core tests. ##
 +## ----------- ##
 +
 +_ACEOF
 +
 +
 +# Keep a trace of the command line.
 +# Strip out --no-create and --no-recursion so they do not pile up.
 +# Strip out --silent because we don't want to record it for future runs.
 +# Also quote any args containing shell meta-characters.
 +# Make two passes to allow for proper duplicate-argument suppression.
 +ac_configure_args=
 +ac_configure_args0=
 +ac_configure_args1=
 +ac_must_keep_next=false
 +for ac_pass in 1 2
 +do
 +  for ac_arg
 +  do
 +    case $ac_arg in
 +    -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
 +    -q | -quiet | --quiet | --quie | --qui | --qu | --q \
 +    | -silent | --silent | --silen | --sile | --sil)
 +      continue ;;
 +    *\'*)
 +      ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    esac
 +    case $ac_pass in
 +    1) as_fn_append ac_configure_args0 " '$ac_arg'" ;;
 +    2)
 +      as_fn_append ac_configure_args1 " '$ac_arg'"
 +      if test $ac_must_keep_next = true; then
 +	ac_must_keep_next=false # Got value, back to normal.
 +      else
 +	case $ac_arg in
 +	  *=* | --config-cache | -C | -disable-* | --disable-* \
 +	  | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
 +	  | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
 +	  | -with-* | --with-* | -without-* | --without-* | --x)
 +	    case "$ac_configure_args0 " in
 +	      "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
 +	    esac
 +	    ;;
 +	  -* ) ac_must_keep_next=true ;;
 +	esac
 +      fi
 +      as_fn_append ac_configure_args " '$ac_arg'"
 +      ;;
 +    esac
 +  done
 +done
 +{ ac_configure_args0=; unset ac_configure_args0;}
 +{ ac_configure_args1=; unset ac_configure_args1;}
 +
 +# When interrupted or exit'd, cleanup temporary files, and complete
 +# config.log.  We remove comments because anyway the quotes in there
 +# would cause problems or look ugly.
 +# WARNING: Use '\'' to represent an apostrophe within the trap.
 +# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
 +trap 'exit_status=$?
 +  # Save into config.log some information that might help in debugging.
 +  {
 +    echo
 +
 +    cat <<\_ASBOX
 +## ---------------- ##
 +## Cache variables. ##
 +## ---------------- ##
 +_ASBOX
 +    echo
 +    # The following way of writing the cache mishandles newlines in values,
 +(
 +  for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
 +    eval ac_val=\$$ac_var
 +    case $ac_val in #(
 +    *${as_nl}*)
 +      case $ac_var in #(
 +      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
 +      esac
 +      case $ac_var in #(
 +      _ | IFS | as_nl) ;; #(
 +      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
 +      *) { eval $ac_var=; unset $ac_var;} ;;
 +      esac ;;
 +    esac
 +  done
 +  (set) 2>&1 |
 +    case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
 +    *${as_nl}ac_space=\ *)
 +      sed -n \
 +	"s/'\''/'\''\\\\'\'''\''/g;
 +	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
 +      ;; #(
 +    *)
 +      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
 +      ;;
 +    esac |
 +    sort
 +)
 +    echo
 +
 +    cat <<\_ASBOX
 +## ----------------- ##
 +## Output variables. ##
 +## ----------------- ##
 +_ASBOX
 +    echo
 +    for ac_var in $ac_subst_vars
 +    do
 +      eval ac_val=\$$ac_var
 +      case $ac_val in
 +      *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
 +      esac
 +      $as_echo "$ac_var='\''$ac_val'\''"
 +    done | sort
 +    echo
 +
 +    if test -n "$ac_subst_files"; then
 +      cat <<\_ASBOX
 +## ------------------- ##
 +## File substitutions. ##
 +## ------------------- ##
 +_ASBOX
 +      echo
 +      for ac_var in $ac_subst_files
 +      do
 +	eval ac_val=\$$ac_var
 +	case $ac_val in
 +	*\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
 +	esac
 +	$as_echo "$ac_var='\''$ac_val'\''"
 +      done | sort
 +      echo
 +    fi
 +
 +    if test -s confdefs.h; then
 +      cat <<\_ASBOX
 +## ----------- ##
 +## confdefs.h. ##
 +## ----------- ##
 +_ASBOX
 +      echo
 +      cat confdefs.h
 +      echo
 +    fi
 +    test "$ac_signal" != 0 &&
 +      $as_echo "$as_me: caught signal $ac_signal"
 +    $as_echo "$as_me: exit $exit_status"
 +  } >&5
 +  rm -f core *.core core.conftest.* &&
 +    rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
 +    exit $exit_status
 +' 0
 +for ac_signal in 1 2 13 15; do
 +  trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal
 +done
 +ac_signal=0
 +
 +# confdefs.h avoids OS command line length limits that DEFS can exceed.
 +rm -f -r conftest* confdefs.h
 +
 +$as_echo "/* confdefs.h */" > confdefs.h
 +
 +# Predefined preprocessor variables.
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_NAME "$PACKAGE_NAME"
 +_ACEOF
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
 +_ACEOF
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_VERSION "$PACKAGE_VERSION"
 +_ACEOF
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_STRING "$PACKAGE_STRING"
 +_ACEOF
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
 +_ACEOF
 +
 +cat >>confdefs.h <<_ACEOF
 +#define PACKAGE_URL "$PACKAGE_URL"
 +_ACEOF
 +
 +
 +# Let the site file select an alternate cache file if it wants to.
 +# Prefer an explicitly selected file to automatically selected ones.
 +ac_site_file1=NONE
 +ac_site_file2=NONE
 +if test -n "$CONFIG_SITE"; then
 +  ac_site_file1=$CONFIG_SITE
 +elif test "x$prefix" != xNONE; then
 +  ac_site_file1=$prefix/share/config.site
 +  ac_site_file2=$prefix/etc/config.site
 +else
 +  ac_site_file1=$ac_default_prefix/share/config.site
 +  ac_site_file2=$ac_default_prefix/etc/config.site
 +fi
 +for ac_site_file in "$ac_site_file1" "$ac_site_file2"
 +do
 +  test "x$ac_site_file" = xNONE && continue
-   if test -r "$ac_site_file"; then
++  if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5
 +$as_echo "$as_me: loading site script $ac_site_file" >&6;}
 +    sed 's/^/| /' "$ac_site_file" >&5
 +    . "$ac_site_file"
 +  fi
 +done
 +
 +if test -r "$cache_file"; then
-   # Some versions of bash will fail to source /dev/null (special
-   # files actually), so we avoid doing that.
-   if test -f "$cache_file"; then
++  # Some versions of bash will fail to source /dev/null (special files
++  # actually), so we avoid doing that.  DJGPP emulates it as a regular file.
++  if test /dev/null != "$cache_file" && test -f "$cache_file"; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5
 +$as_echo "$as_me: loading cache $cache_file" >&6;}
 +    case $cache_file in
 +      [\\/]* | ?:[\\/]* ) . "$cache_file";;
 +      *)                      . "./$cache_file";;
 +    esac
 +  fi
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5
 +$as_echo "$as_me: creating cache $cache_file" >&6;}
 +  >$cache_file
 +fi
 +
 +# Check that the precious variables saved in the cache have kept the same
 +# value.
 +ac_cache_corrupted=false
 +for ac_var in $ac_precious_vars; do
 +  eval ac_old_set=\$ac_cv_env_${ac_var}_set
 +  eval ac_new_set=\$ac_env_${ac_var}_set
 +  eval ac_old_val=\$ac_cv_env_${ac_var}_value
 +  eval ac_new_val=\$ac_env_${ac_var}_value
 +  case $ac_old_set,$ac_new_set in
 +    set,)
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
 +$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
 +      ac_cache_corrupted=: ;;
 +    ,set)
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5
 +$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
 +      ac_cache_corrupted=: ;;
 +    ,);;
 +    *)
 +      if test "x$ac_old_val" != "x$ac_new_val"; then
 +	# differences in whitespace do not lead to failure.
 +	ac_old_val_w=`echo x $ac_old_val`
 +	ac_new_val_w=`echo x $ac_new_val`
 +	if test "$ac_old_val_w" != "$ac_new_val_w"; then
 +	  { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5
 +$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
 +	  ac_cache_corrupted=:
 +	else
 +	  { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
 +$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
 +	  eval $ac_var=\$ac_old_val
 +	fi
 +	{ $as_echo "$as_me:${as_lineno-$LINENO}:   former value:  \`$ac_old_val'" >&5
 +$as_echo "$as_me:   former value:  \`$ac_old_val'" >&2;}
 +	{ $as_echo "$as_me:${as_lineno-$LINENO}:   current value: \`$ac_new_val'" >&5
 +$as_echo "$as_me:   current value: \`$ac_new_val'" >&2;}
 +      fi;;
 +  esac
 +  # Pass precious variables to config.status.
 +  if test "$ac_new_set" = set; then
 +    case $ac_new_val in
 +    *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    *) ac_arg=$ac_var=$ac_new_val ;;
 +    esac
 +    case " $ac_configure_args " in
 +      *" '$ac_arg' "*) ;; # Avoid dups.  Use of quotes ensures accuracy.
 +      *) as_fn_append ac_configure_args " '$ac_arg'" ;;
 +    esac
 +  fi
 +done
 +if $ac_cache_corrupted; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5
 +$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
 +  as_fn_error "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5
 +fi
 +## -------------------- ##
 +## Main body of script. ##
 +## -------------------- ##
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +
 +ac_aux_dir=
 +for ac_dir in config "$srcdir"/config; do
 +  for ac_t in install-sh install.sh shtool; do
 +    if test -f "$ac_dir/$ac_t"; then
 +      ac_aux_dir=$ac_dir
 +      ac_install_sh="$ac_aux_dir/$ac_t -c"
 +      break 2
 +    fi
 +  done
 +done
 +if test -z "$ac_aux_dir"; then
 +  as_fn_error "cannot find install-sh, install.sh, or shtool in config \"$srcdir\"/config" "$LINENO" 5
 +fi
 +
 +# These three variables are undocumented and unsupported,
 +# and are intended to be withdrawn in a future Autoconf release.
 +# They can cause serious problems if a builder's source tree is in a directory
 +# whose full name contains unusual characters.
 +ac_config_guess="$SHELL $ac_aux_dir/config.guess"  # Please don't use this var.
 +ac_config_sub="$SHELL $ac_aux_dir/config.sub"  # Please don't use this var.
 +ac_configure="$SHELL $ac_aux_dir/configure"  # Please don't use this var.
 +
 +
 +
 +
 +ac_config_headers="$ac_config_headers clamavcxx-config.h"
 +
 +# Make sure we can run config.sub.
 +$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
 +  as_fn_error "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
 +$as_echo_n "checking build system type... " >&6; }
 +if test "${ac_cv_build+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_build_alias=$build_alias
 +test "x$ac_build_alias" = x &&
 +  ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
 +test "x$ac_build_alias" = x &&
 +  as_fn_error "cannot guess build type; you must specify one" "$LINENO" 5
 +ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
 +  as_fn_error "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5
 +$as_echo "$ac_cv_build" >&6; }
 +case $ac_cv_build in
 +*-*-*) ;;
 +*) as_fn_error "invalid value of canonical build" "$LINENO" 5;;
 +esac
 +build=$ac_cv_build
 +ac_save_IFS=$IFS; IFS='-'
 +set x $ac_cv_build
 +shift
 +build_cpu=$1
 +build_vendor=$2
 +shift; shift
 +# Remember, the first character of IFS is used to create $*,
 +# except with old shells:
 +build_os=$*
 +IFS=$ac_save_IFS
 +case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
 +$as_echo_n "checking host system type... " >&6; }
 +if test "${ac_cv_host+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test "x$host_alias" = x; then
 +  ac_cv_host=$ac_cv_build
 +else
 +  ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
 +    as_fn_error "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5
 +$as_echo "$ac_cv_host" >&6; }
 +case $ac_cv_host in
 +*-*-*) ;;
 +*) as_fn_error "invalid value of canonical host" "$LINENO" 5;;
 +esac
 +host=$ac_cv_host
 +ac_save_IFS=$IFS; IFS='-'
 +set x $ac_cv_host
 +shift
 +host_cpu=$1
 +host_vendor=$2
 +shift; shift
 +# Remember, the first character of IFS is used to create $*,
 +# except with old shells:
 +host_os=$*
 +IFS=$ac_save_IFS
 +case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking target system type" >&5
 +$as_echo_n "checking target system type... " >&6; }
 +if test "${ac_cv_target+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test "x$target_alias" = x; then
 +  ac_cv_target=$ac_cv_host
 +else
 +  ac_cv_target=`$SHELL "$ac_aux_dir/config.sub" $target_alias` ||
 +    as_fn_error "$SHELL $ac_aux_dir/config.sub $target_alias failed" "$LINENO" 5
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5
 +$as_echo "$ac_cv_target" >&6; }
 +case $ac_cv_target in
 +*-*-*) ;;
 +*) as_fn_error "invalid value of canonical target" "$LINENO" 5;;
 +esac
 +target=$ac_cv_target
 +ac_save_IFS=$IFS; IFS='-'
 +set x $ac_cv_target
 +shift
 +target_cpu=$1
 +target_vendor=$2
 +shift; shift
 +# Remember, the first character of IFS is used to create $*,
 +# except with old shells:
 +target_os=$*
 +IFS=$ac_save_IFS
 +case $target_os in *\ *) target_os=`echo "$target_os" | sed 's/ /-/g'`;; esac
 +
 +
 +# The aliases save the names the user supplied, while $host etc.
 +# will get canonicalized.
 +test -n "$target_alias" &&
 +  test "$program_prefix$program_suffix$program_transform_name" = \
 +    NONENONEs,x,x, &&
 +  program_prefix=${target_alias}-
 +am__api_version='1.11'
 +
 +# Find a good install program.  We prefer a C program (faster),
 +# so one script is as good as another.  But avoid the broken or
 +# incompatible versions:
 +# SysV /etc/install, /usr/sbin/install
 +# SunOS /usr/etc/install
 +# IRIX /sbin/install
 +# AIX /bin/install
 +# AmigaOS /C/install, which installs bootblocks on floppy discs
 +# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
 +# AFS /usr/afsws/bin/install, which mishandles nonexistent args
 +# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
 +# OS/2's system install, which has a completely different semantic
 +# ./install, which can be erroneously created by make from ./install.sh.
 +# Reject install programs that cannot install multiple files.
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5
 +$as_echo_n "checking for a BSD-compatible install... " >&6; }
 +if test -z "$INSTALL"; then
 +if test "${ac_cv_path_install+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    # Account for people who put trailing slashes in PATH elements.
 +case $as_dir/ in #((
 +  ./ | .// | /[cC]/* | \
 +  /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
 +  ?:[\\/]os2[\\/]install[\\/]* | ?:[\\/]OS2[\\/]INSTALL[\\/]* | \
 +  /usr/ucb/* ) ;;
 +  *)
 +    # OSF1 and SCO ODT 3.0 have their own names for install.
 +    # Don't use installbsd from OSF since it installs stuff as root
 +    # by default.
 +    for ac_prog in ginstall scoinst install; do
 +      for ac_exec_ext in '' $ac_executable_extensions; do
 +	if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
 +	  if test $ac_prog = install &&
 +	    grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
 +	    # AIX install.  It has an incompatible calling convention.
 +	    :
 +	  elif test $ac_prog = install &&
 +	    grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
 +	    # program-specific install script used by HP pwplus--don't use.
 +	    :
 +	  else
 +	    rm -rf conftest.one conftest.two conftest.dir
 +	    echo one > conftest.one
 +	    echo two > conftest.two
 +	    mkdir conftest.dir
 +	    if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
 +	      test -s conftest.one && test -s conftest.two &&
 +	      test -s conftest.dir/conftest.one &&
 +	      test -s conftest.dir/conftest.two
 +	    then
 +	      ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
 +	      break 3
 +	    fi
 +	  fi
 +	fi
 +      done
 +    done
 +    ;;
 +esac
 +
 +  done
 +IFS=$as_save_IFS
 +
 +rm -rf conftest.one conftest.two conftest.dir
 +
 +fi
 +  if test "${ac_cv_path_install+set}" = set; then
 +    INSTALL=$ac_cv_path_install
 +  else
 +    # As a last resort, use the slow shell script.  Don't cache a
 +    # value for INSTALL within a source directory, because that will
 +    # break other packages using the cache if that directory is
 +    # removed, or if the value is a relative name.
 +    INSTALL=$ac_install_sh
 +  fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5
 +$as_echo "$INSTALL" >&6; }
 +
 +# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
 +# It thinks the first close brace ends the variable substitution.
 +test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
 +
 +test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
 +
 +test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether build environment is sane" >&5
 +$as_echo_n "checking whether build environment is sane... " >&6; }
 +# Just in case
 +sleep 1
 +echo timestamp > conftest.file
 +# Reject unsafe characters in $srcdir or the absolute working directory
 +# name.  Accept space and tab only in the latter.
 +am_lf='
 +'
 +case `pwd` in
 +  *[\\\"\#\$\&\'\`$am_lf]*)
 +    as_fn_error "unsafe absolute working directory name" "$LINENO" 5;;
 +esac
 +case $srcdir in
 +  *[\\\"\#\$\&\'\`$am_lf\ \	]*)
 +    as_fn_error "unsafe srcdir value: \`$srcdir'" "$LINENO" 5;;
 +esac
 +
 +# Do `set' in a subshell so we don't clobber the current shell's
 +# arguments.  Must try -L first in case configure is actually a
 +# symlink; some systems play weird games with the mod time of symlinks
 +# (eg FreeBSD returns the mod time of the symlink's containing
 +# directory).
 +if (
 +   set X `ls -Lt "$srcdir/configure" conftest.file 2> /dev/null`
 +   if test "$*" = "X"; then
 +      # -L didn't work.
 +      set X `ls -t "$srcdir/configure" conftest.file`
 +   fi
 +   rm -f conftest.file
 +   if test "$*" != "X $srcdir/configure conftest.file" \
 +      && test "$*" != "X conftest.file $srcdir/configure"; then
 +
 +      # If neither matched, then we have a broken ls.  This can happen
 +      # if, for instance, CONFIG_SHELL is bash and it inherits a
 +      # broken ls alias from the environment.  This has actually
 +      # happened.  Such a system could not be considered "sane".
 +      as_fn_error "ls -t appears to fail.  Make sure there is not a broken
 +alias in your environment" "$LINENO" 5
 +   fi
 +
 +   test "$2" = conftest.file
 +   )
 +then
 +   # Ok.
 +   :
 +else
 +   as_fn_error "newly created file is older than distributed files!
 +Check your system clock" "$LINENO" 5
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
 +$as_echo "yes" >&6; }
 +test "$program_prefix" != NONE &&
 +  program_transform_name="s&^&$program_prefix&;$program_transform_name"
 +# Use a double $ so make ignores it.
 +test "$program_suffix" != NONE &&
 +  program_transform_name="s&\$&$program_suffix&;$program_transform_name"
 +# Double any \ or $.
 +# By default was `s,x,x', remove it if useless.
 +ac_script='s/[\\$]/&&/g;s/;s,x,x,$//'
 +program_transform_name=`$as_echo "$program_transform_name" | sed "$ac_script"`
 +
 +# expand $ac_aux_dir to an absolute path
 +am_aux_dir=`cd $ac_aux_dir && pwd`
 +
 +if test x"${MISSING+set}" != xset; then
 +  case $am_aux_dir in
 +  *\ * | *\	*)
 +    MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;;
 +  *)
 +    MISSING="\${SHELL} $am_aux_dir/missing" ;;
 +  esac
 +fi
 +# Use eval to expand $SHELL
 +if eval "$MISSING --run true"; then
 +  am_missing_run="$MISSING --run "
 +else
 +  am_missing_run=
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \`missing' script is too old or missing" >&5
 +$as_echo "$as_me: WARNING: \`missing' script is too old or missing" >&2;}
 +fi
 +
 +if test x"${install_sh}" != xset; then
 +  case $am_aux_dir in
 +  *\ * | *\	*)
 +    install_sh="\${SHELL} '$am_aux_dir/install-sh'" ;;
 +  *)
 +    install_sh="\${SHELL} $am_aux_dir/install-sh"
 +  esac
 +fi
 +
 +# Installed binaries are usually stripped using `strip' when the user
 +# run `make install-strip'.  However `strip' might not be the right
 +# tool to use in cross-compilation environments, therefore Automake
 +# will honor the `STRIP' environment variable to overrule this program.
 +if test "$cross_compiling" != no; then
 +  if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}strip; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_STRIP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$STRIP"; then
 +  ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_STRIP="${ac_tool_prefix}strip"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +STRIP=$ac_cv_prog_STRIP
 +if test -n "$STRIP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
 +$as_echo "$STRIP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_STRIP"; then
 +  ac_ct_STRIP=$STRIP
 +  # Extract the first word of "strip", so it can be a program name with args.
 +set dummy strip; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_STRIP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_STRIP"; then
 +  ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_STRIP="strip"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP
 +if test -n "$ac_ct_STRIP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
 +$as_echo "$ac_ct_STRIP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_STRIP" = x; then
 +    STRIP=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    STRIP=$ac_ct_STRIP
 +  fi
 +else
 +  STRIP="$ac_cv_prog_STRIP"
 +fi
 +
 +fi
 +INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s"
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a thread-safe mkdir -p" >&5
 +$as_echo_n "checking for a thread-safe mkdir -p... " >&6; }
 +if test -z "$MKDIR_P"; then
 +  if test "${ac_cv_path_mkdir+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_prog in mkdir gmkdir; do
 +	 for ac_exec_ext in '' $ac_executable_extensions; do
 +	   { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; } || continue
 +	   case `"$as_dir/$ac_prog$ac_exec_ext" --version 2>&1` in #(
 +	     'mkdir (GNU coreutils) '* | \
 +	     'mkdir (coreutils) '* | \
 +	     'mkdir (fileutils) '4.1*)
 +	       ac_cv_path_mkdir=$as_dir/$ac_prog$ac_exec_ext
 +	       break 3;;
 +	   esac
 +	 done
 +       done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +
++  test -d ./--version && rmdir ./--version
 +  if test "${ac_cv_path_mkdir+set}" = set; then
 +    MKDIR_P="$ac_cv_path_mkdir -p"
 +  else
 +    # As a last resort, use the slow shell script.  Don't cache a
 +    # value for MKDIR_P within a source directory, because that will
 +    # break other packages using the cache if that directory is
 +    # removed, or if the value is a relative name.
-     test -d ./--version && rmdir ./--version
 +    MKDIR_P="$ac_install_sh -d"
 +  fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5
 +$as_echo "$MKDIR_P" >&6; }
 +
 +mkdir_p="$MKDIR_P"
 +case $mkdir_p in
 +  [\\/$]* | ?:[\\/]*) ;;
 +  */*) mkdir_p="\$(top_builddir)/$mkdir_p" ;;
 +esac
 +
 +for ac_prog in gawk mawk nawk awk
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_AWK+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$AWK"; then
 +  ac_cv_prog_AWK="$AWK" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_AWK="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +AWK=$ac_cv_prog_AWK
 +if test -n "$AWK"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
 +$as_echo "$AWK" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  test -n "$AWK" && break
 +done
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5
 +$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; }
 +set x ${MAKE-make}
 +ac_make=`$as_echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'`
 +if { as_var=ac_cv_prog_make_${ac_make}_set; eval "test \"\${$as_var+set}\" = set"; }; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat >conftest.make <<\_ACEOF
 +SHELL = /bin/sh
 +all:
 +	@echo '@@@%%%=$(MAKE)=@@@%%%'
 +_ACEOF
 +# GNU make sometimes prints "make[1]: Entering...", which would confuse us.
 +case `${MAKE-make} -f conftest.make 2>/dev/null` in
 +  *@@@%%%=?*=@@@%%%*)
 +    eval ac_cv_prog_make_${ac_make}_set=yes;;
 +  *)
 +    eval ac_cv_prog_make_${ac_make}_set=no;;
 +esac
 +rm -f conftest.make
 +fi
 +if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
 +$as_echo "yes" >&6; }
 +  SET_MAKE=
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +  SET_MAKE="MAKE=${MAKE-make}"
 +fi
 +
 +rm -rf .tst 2>/dev/null
 +mkdir .tst 2>/dev/null
 +if test -d .tst; then
 +  am__leading_dot=.
 +else
 +  am__leading_dot=_
 +fi
 +rmdir .tst 2>/dev/null
 +
 +if test "`cd $srcdir && pwd`" != "`pwd`"; then
 +  # Use -I$(srcdir) only when $(srcdir) != ., so that make's output
 +  # is not polluted with repeated "-I."
 +  am__isrc=' -I$(srcdir)'
 +  # test to see if srcdir already configured
 +  if test -f $srcdir/config.status; then
 +    as_fn_error "source directory already configured; run \"make distclean\" there first" "$LINENO" 5
 +  fi
 +fi
 +
 +# test whether we have cygpath
 +if test -z "$CYGPATH_W"; then
 +  if (cygpath --version) >/dev/null 2>/dev/null; then
 +    CYGPATH_W='cygpath -w'
 +  else
 +    CYGPATH_W=echo
 +  fi
 +fi
 +
 +
 +# Define the identity of the package.
 + PACKAGE='libclamavc--'
 + VERSION='devel'
 +
 +
 +# Some tools Automake needs.
 +
 +ACLOCAL=${ACLOCAL-"${am_missing_run}aclocal-${am__api_version}"}
 +
 +
 +AUTOCONF=${AUTOCONF-"${am_missing_run}autoconf"}
 +
 +
 +AUTOMAKE=${AUTOMAKE-"${am_missing_run}automake-${am__api_version}"}
 +
 +
 +AUTOHEADER=${AUTOHEADER-"${am_missing_run}autoheader"}
 +
 +
 +MAKEINFO=${MAKEINFO-"${am_missing_run}makeinfo"}
 +
 +# We need awk for the "check" target.  The system "awk" is bad on
 +# some platforms.
 +# Always define AMTAR for backward compatibility.
 +
 +AMTAR=${AMTAR-"${am_missing_run}tar"}
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to create a pax tar archive" >&5
 +$as_echo_n "checking how to create a pax tar archive... " >&6; }
 +# Loop over all known methods to create a tar archive until one works.
 +_am_tools='gnutar  pax cpio none'
 +_am_tools=${am_cv_prog_tar_pax-$_am_tools}
 +# Do not fold the above two line into one, because Tru64 sh and
 +# Solaris sh will not grok spaces in the rhs of `-'.
 +for _am_tool in $_am_tools
 +do
 +  case $_am_tool in
 +  gnutar)
 +    for _am_tar in tar gnutar gtar;
 +    do
 +      { echo "$as_me:$LINENO: $_am_tar --version" >&5
 +   ($_am_tar --version) >&5 2>&5
 +   ac_status=$?
 +   echo "$as_me:$LINENO: \$? = $ac_status" >&5
 +   (exit $ac_status); } && break
 +    done
 +    am__tar="$_am_tar --format=posix -chf - "'"$$tardir"'
 +    am__tar_="$_am_tar --format=posix -chf - "'"$tardir"'
 +    am__untar="$_am_tar -xf -"
 +    ;;
 +  plaintar)
 +    # Must skip GNU tar: if it does not support --format= it doesn't create
 +    # ustar tarball either.
 +    (tar --version) >/dev/null 2>&1 && continue
 +    am__tar='tar chf - "$$tardir"'
 +    am__tar_='tar chf - "$tardir"'
 +    am__untar='tar xf -'
 +    ;;
 +  pax)
 +    am__tar='pax -L -x pax -w "$$tardir"'
 +    am__tar_='pax -L -x pax -w "$tardir"'
 +    am__untar='pax -r'
 +    ;;
 +  cpio)
 +    am__tar='find "$$tardir" -print | cpio -o -H pax -L'
 +    am__tar_='find "$tardir" -print | cpio -o -H pax -L'
 +    am__untar='cpio -i -H pax -d'
 +    ;;
 +  none)
 +    am__tar=false
 +    am__tar_=false
 +    am__untar=false
 +    ;;
 +  esac
 +
 +  # If the value was cached, stop now.  We just wanted to have am__tar
 +  # and am__untar set.
 +  test -n "${am_cv_prog_tar_pax}" && break
 +
 +  # tar/untar a dummy directory, and stop if the command works
 +  rm -rf conftest.dir
 +  mkdir conftest.dir
 +  echo GrepMe > conftest.dir/file
 +  { echo "$as_me:$LINENO: tardir=conftest.dir && eval $am__tar_ >conftest.tar" >&5
 +   (tardir=conftest.dir && eval $am__tar_ >conftest.tar) >&5 2>&5
 +   ac_status=$?
 +   echo "$as_me:$LINENO: \$? = $ac_status" >&5
 +   (exit $ac_status); }
 +  rm -rf conftest.dir
 +  if test -s conftest.tar; then
 +    { echo "$as_me:$LINENO: $am__untar <conftest.tar" >&5
 +   ($am__untar <conftest.tar) >&5 2>&5
 +   ac_status=$?
 +   echo "$as_me:$LINENO: \$? = $ac_status" >&5
 +   (exit $ac_status); }
 +    grep GrepMe conftest.dir/file >/dev/null 2>&1 && break
 +  fi
 +done
 +rm -rf conftest.dir
 +
 +if test "${am_cv_prog_tar_pax+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  am_cv_prog_tar_pax=$_am_tool
 +fi
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_prog_tar_pax" >&5
 +$as_echo "$am_cv_prog_tar_pax" >&6; }
 +
 +
 +
 +
 +
 +# Check whether --enable-silent-rules was given.
 +if test "${enable_silent_rules+set}" = set; then :
 +  enableval=$enable_silent_rules;
 +fi
 +
 +case $enable_silent_rules in
 +yes) AM_DEFAULT_VERBOSITY=0;;
 +no)  AM_DEFAULT_VERBOSITY=1;;
 +*)   AM_DEFAULT_VERBOSITY=0;;
 +esac
 +AM_BACKSLASH='\'
 +
 +
 +cxxset=${CXXFLAGS+set}
 +ac_ext=cpp
 +ac_cpp='$CXXCPP $CPPFLAGS'
 +ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
 +if test -z "$CXX"; then
 +  if test -n "$CCC"; then
 +    CXX=$CCC
 +  else
 +    if test -n "$ac_tool_prefix"; then
 +  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
 +  do
 +    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 +set dummy $ac_tool_prefix$ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CXX"; then
 +  ac_cv_prog_CXX="$CXX" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_CXX="$ac_tool_prefix$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +CXX=$ac_cv_prog_CXX
 +if test -n "$CXX"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CXX" >&5
 +$as_echo "$CXX" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +    test -n "$CXX" && break
 +  done
 +fi
 +if test -z "$CXX"; then
 +  ac_ct_CXX=$CXX
 +  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_CXX"; then
 +  ac_cv_prog_ac_ct_CXX="$ac_ct_CXX" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_CXX="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_CXX=$ac_cv_prog_ac_ct_CXX
 +if test -n "$ac_ct_CXX"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CXX" >&5
 +$as_echo "$ac_ct_CXX" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  test -n "$ac_ct_CXX" && break
 +done
 +
 +  if test "x$ac_ct_CXX" = x; then
 +    CXX="g++"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    CXX=$ac_ct_CXX
 +  fi
 +fi
 +
 +  fi
 +fi
 +# Provide some information about the compiler.
 +$as_echo "$as_me:${as_lineno-$LINENO}: checking for C++ compiler version" >&5
 +set X $ac_compile
 +ac_compiler=$2
 +for ac_option in --version -v -V -qversion; do
 +  { { ac_try="$ac_compiler $ac_option >&5"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    sed '10a\
 +... rest of stderr output deleted ...
 +         10q' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
-     rm -f conftest.er1 conftest.err
 +  fi
++  rm -f conftest.er1 conftest.err
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }
 +done
 +
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
- #include <stdio.h>
++
 +int
 +main ()
 +{
- FILE *f = fopen ("conftest.out", "w");
-  return ferror (f) || fclose (f) != 0;
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +ac_clean_files_save=$ac_clean_files
- ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out conftest.out"
++ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
 +# Try to create an executable without -o first, disregard a.out.
 +# It will help us diagnose broken compilers, and finding out an intuition
 +# of exeext.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for C++ compiler default output file name" >&5
- $as_echo_n "checking for C++ compiler default output file name... " >&6; }
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C++ compiler works" >&5
++$as_echo_n "checking whether the C++ compiler works... " >&6; }
 +ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
 +
 +# The possible output files:
 +ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
 +
 +ac_rmfiles=
 +for ac_file in $ac_files
 +do
 +  case $ac_file in
 +    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
 +    * ) ac_rmfiles="$ac_rmfiles $ac_file";;
 +  esac
 +done
 +rm -f $ac_rmfiles
 +
 +if { { ac_try="$ac_link_default"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_link_default") 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then :
 +  # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
 +# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
 +# in a Makefile.  We should not override ac_cv_exeext if it was cached,
 +# so that the user can short-circuit this test for compilers unknown to
 +# Autoconf.
 +for ac_file in $ac_files ''
 +do
 +  test -f "$ac_file" || continue
 +  case $ac_file in
 +    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
 +	;;
 +    [ab].out )
 +	# We found the default executable, but exeext='' is most
 +	# certainly right.
 +	break;;
 +    *.* )
 +	if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
 +	then :; else
 +	   ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
 +	fi
 +	# We set ac_cv_exeext here because the later test for it is not
 +	# safe: cross compilers may not add the suffix if given an `-o'
 +	# argument, so we may need to know it at that point already.
 +	# Even if this section looks crufty: it has the advantage of
 +	# actually working.
 +	break;;
 +    * )
 +	break;;
 +  esac
 +done
 +test "$ac_cv_exeext" = no && ac_cv_exeext=
 +
 +else
 +  ac_file=''
 +fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
- $as_echo "$ac_file" >&6; }
 +if test -z "$ac_file"; then :
-   $as_echo "$as_me: failed program was:" >&5
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
++$as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +{ as_fn_set_status 77
 +as_fn_error "C++ compiler cannot create executables
 +See \`config.log' for more details." "$LINENO" 5; }; }
++else
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
++$as_echo "yes" >&6; }
 +fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C++ compiler default output file name" >&5
++$as_echo_n "checking for C++ compiler default output file name... " >&6; }
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5
++$as_echo "$ac_file" >&6; }
 +ac_exeext=$ac_cv_exeext
 +
- # Check that the compiler produces executables we can run.  If not, either
- # the compiler is broken, or we cross compile.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C++ compiler works" >&5
- $as_echo_n "checking whether the C++ compiler works... " >&6; }
- # If not cross compiling, check that we can run a simple program.
- if test "$cross_compiling" != yes; then
-   if { ac_try='./$ac_file'
-   { { case "(($ac_try" in
-   *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-   *) ac_try_echo=$ac_try;;
- esac
- eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
- $as_echo "$ac_try_echo"; } >&5
-   (eval "$ac_try") 2>&5
-   ac_status=$?
-   $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-   test $ac_status = 0; }; }; then
-     cross_compiling=no
-   else
-     if test "$cross_compiling" = maybe; then
- 	cross_compiling=yes
-     else
- 	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error "cannot run C++ compiled programs.
- If you meant to cross compile, use \`--host'.
- See \`config.log' for more details." "$LINENO" 5; }
-     fi
-   fi
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
- $as_echo "yes" >&6; }
- 
- rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out conftest.out
++rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
 +ac_clean_files=$ac_clean_files_save
- # Check that the compiler produces executables we can run.  If not, either
- # the compiler is broken, or we cross compile.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
- $as_echo_n "checking whether we are cross compiling... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
- $as_echo "$cross_compiling" >&6; }
- 
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5
 +$as_echo_n "checking for suffix of executables... " >&6; }
 +if { { ac_try="$ac_link"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_link") 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then :
 +  # If both `conftest.exe' and `conftest' are `present' (well, observable)
 +# catch `conftest.exe'.  For instance with Cygwin, `ls conftest' will
 +# work properly (i.e., refer to `conftest.exe'), while it won't with
 +# `rm'.
 +for ac_file in conftest.exe conftest conftest.*; do
 +  test -f "$ac_file" || continue
 +  case $ac_file in
 +    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
 +    *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
 +	  break;;
 +    * ) break;;
 +  esac
 +done
 +else
 +  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +as_fn_error "cannot compute suffix of executables: cannot compile and link
 +See \`config.log' for more details." "$LINENO" 5; }
 +fi
- rm -f conftest$ac_cv_exeext
++rm -f conftest conftest$ac_cv_exeext
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
 +$as_echo "$ac_cv_exeext" >&6; }
 +
 +rm -f conftest.$ac_ext
 +EXEEXT=$ac_cv_exeext
 +ac_exeext=$EXEEXT
++cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <stdio.h>
++int
++main ()
++{
++FILE *f = fopen ("conftest.out", "w");
++ return ferror (f) || fclose (f) != 0;
++
++  ;
++  return 0;
++}
++_ACEOF
++ac_clean_files="$ac_clean_files conftest.out"
++# Check that the compiler produces executables we can run.  If not, either
++# the compiler is broken, or we cross compile.
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5
++$as_echo_n "checking whether we are cross compiling... " >&6; }
++if test "$cross_compiling" != yes; then
++  { { ac_try="$ac_link"
++case "(($ac_try" in
++  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
++  *) ac_try_echo=$ac_try;;
++esac
++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
++$as_echo "$ac_try_echo"; } >&5
++  (eval "$ac_link") 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }
++  if { ac_try='./conftest$ac_cv_exeext'
++  { { case "(($ac_try" in
++  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
++  *) ac_try_echo=$ac_try;;
++esac
++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
++$as_echo "$ac_try_echo"; } >&5
++  (eval "$ac_try") 2>&5
++  ac_status=$?
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }; }; then
++    cross_compiling=no
++  else
++    if test "$cross_compiling" = maybe; then
++	cross_compiling=yes
++    else
++	{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error "cannot run C++ compiled programs.
++If you meant to cross compile, use \`--host'.
++See \`config.log' for more details." "$LINENO" 5; }
++    fi
++  fi
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5
++$as_echo "$cross_compiling" >&6; }
++
++rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out
++ac_clean_files=$ac_clean_files_save
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
 +$as_echo_n "checking for suffix of object files... " >&6; }
 +if test "${ac_cv_objext+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +rm -f conftest.o conftest.obj
 +if { { ac_try="$ac_compile"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compile") 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then :
 +  for ac_file in conftest.o conftest.obj conftest.*; do
 +  test -f "$ac_file" || continue;
 +  case $ac_file in
 +    *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
 +    *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
 +       break;;
 +  esac
 +done
 +else
 +  $as_echo "$as_me: failed program was:" >&5
 +sed 's/^/| /' conftest.$ac_ext >&5
 +
 +{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +as_fn_error "cannot compute suffix of object files: cannot compile
 +See \`config.log' for more details." "$LINENO" 5; }
 +fi
 +rm -f conftest.$ac_cv_objext conftest.$ac_ext
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5
 +$as_echo "$ac_cv_objext" >&6; }
 +OBJEXT=$ac_cv_objext
 +ac_objext=$OBJEXT
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C++ compiler" >&5
 +$as_echo_n "checking whether we are using the GNU C++ compiler... " >&6; }
 +if test "${ac_cv_cxx_compiler_gnu+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +#ifndef __GNUC__
 +       choke me
 +#endif
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_compiler_gnu=yes
 +else
 +  ac_compiler_gnu=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +ac_cv_cxx_compiler_gnu=$ac_compiler_gnu
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cxx_compiler_gnu" >&5
 +$as_echo "$ac_cv_cxx_compiler_gnu" >&6; }
 +if test $ac_compiler_gnu = yes; then
 +  GXX=yes
 +else
 +  GXX=
 +fi
 +ac_test_CXXFLAGS=${CXXFLAGS+set}
 +ac_save_CXXFLAGS=$CXXFLAGS
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CXX accepts -g" >&5
 +$as_echo_n "checking whether $CXX accepts -g... " >&6; }
 +if test "${ac_cv_prog_cxx_g+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_save_cxx_werror_flag=$ac_cxx_werror_flag
 +   ac_cxx_werror_flag=yes
 +   ac_cv_prog_cxx_g=no
 +   CXXFLAGS="-g"
 +   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_cv_prog_cxx_g=yes
 +else
 +  CXXFLAGS=""
 +      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +
 +else
 +  ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 +	 CXXFLAGS="-g"
 +	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_cv_prog_cxx_g=yes
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +   ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_g" >&5
 +$as_echo "$ac_cv_prog_cxx_g" >&6; }
 +if test "$ac_test_CXXFLAGS" = set; then
 +  CXXFLAGS=$ac_save_CXXFLAGS
 +elif test $ac_cv_prog_cxx_g = yes; then
 +  if test "$GXX" = yes; then
 +    CXXFLAGS="-g -O2"
 +  else
 +    CXXFLAGS="-g"
 +  fi
 +else
 +  if test "$GXX" = yes; then
 +    CXXFLAGS="-O2"
 +  else
 +    CXXFLAGS=
 +  fi
 +fi
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +DEPDIR="${am__leading_dot}deps"
 +
 +ac_config_commands="$ac_config_commands depfiles"
 +
 +
 +am_make=${MAKE-make}
 +cat > confinc << 'END'
 +am__doit:
 +	@echo this is the am__doit target
 +.PHONY: am__doit
 +END
 +# If we don't find an include directive, just comment out the code.
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for style of include used by $am_make" >&5
 +$as_echo_n "checking for style of include used by $am_make... " >&6; }
 +am__include="#"
 +am__quote=
 +_am_result=none
 +# First try GNU make style include.
 +echo "include confinc" > confmf
 +# Ignore all kinds of additional output from `make'.
 +case `$am_make -s -f confmf 2> /dev/null` in #(
 +*the\ am__doit\ target*)
 +  am__include=include
 +  am__quote=
 +  _am_result=GNU
 +  ;;
 +esac
 +# Now try BSD make style include.
 +if test "$am__include" = "#"; then
 +   echo '.include "confinc"' > confmf
 +   case `$am_make -s -f confmf 2> /dev/null` in #(
 +   *the\ am__doit\ target*)
 +     am__include=.include
 +     am__quote="\""
 +     _am_result=BSD
 +     ;;
 +   esac
 +fi
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $_am_result" >&5
 +$as_echo "$_am_result" >&6; }
 +rm -f confinc confmf
 +
 +# Check whether --enable-dependency-tracking was given.
 +if test "${enable_dependency_tracking+set}" = set; then :
 +  enableval=$enable_dependency_tracking;
 +fi
 +
 +if test "x$enable_dependency_tracking" != xno; then
 +  am_depcomp="$ac_aux_dir/depcomp"
 +  AMDEPBACKSLASH='\'
 +fi
 + if test "x$enable_dependency_tracking" != xno; then
 +  AMDEP_TRUE=
 +  AMDEP_FALSE='#'
 +else
 +  AMDEP_TRUE='#'
 +  AMDEP_FALSE=
 +fi
 +
 +
 +
 +depcc="$CXX"  am_compiler_list=
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
 +$as_echo_n "checking dependency style of $depcc... " >&6; }
 +if test "${am_cv_CXX_dependencies_compiler_type+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
 +  # We make a subdir and do the tests there.  Otherwise we can end up
 +  # making bogus files that we don't know about and never remove.  For
 +  # instance it was reported that on HP-UX the gcc test will end up
 +  # making a dummy file named `D' -- because `-MD' means `put the output
 +  # in D'.
 +  mkdir conftest.dir
 +  # Copy depcomp to subdir because otherwise we won't find it if we're
 +  # using a relative directory.
 +  cp "$am_depcomp" conftest.dir
 +  cd conftest.dir
 +  # We will build objects and dependencies in a subdirectory because
 +  # it helps to detect inapplicable dependency modes.  For instance
 +  # both Tru64's cc and ICC support -MD to output dependencies as a
 +  # side effect of compilation, but ICC will put the dependencies in
 +  # the current directory while Tru64 will put them in the object
 +  # directory.
 +  mkdir sub
 +
 +  am_cv_CXX_dependencies_compiler_type=none
 +  if test "$am_compiler_list" = ""; then
 +     am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
 +  fi
 +  am__universal=false
 +  case " $depcc " in #(
 +     *\ -arch\ *\ -arch\ *) am__universal=true ;;
 +     esac
 +
 +  for depmode in $am_compiler_list; do
 +    # Setup a source with many dependencies, because some compilers
 +    # like to wrap large dependency lists on column 80 (with \), and
 +    # we should not choose a depcomp mode which is confused by this.
 +    #
 +    # We need to recreate these files for each test, as the compiler may
 +    # overwrite some of them when testing with obscure command lines.
 +    # This happens at least with the AIX C compiler.
 +    : > sub/conftest.c
 +    for i in 1 2 3 4 5 6; do
 +      echo '#include "conftst'$i'.h"' >> sub/conftest.c
 +      # Using `: > sub/conftst$i.h' creates only sub/conftst1.h with
 +      # Solaris 8's {/usr,}/bin/sh.
 +      touch sub/conftst$i.h
 +    done
 +    echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
 +
 +    # We check with `-c' and `-o' for the sake of the "dashmstdout"
 +    # mode.  It turns out that the SunPro C++ compiler does not properly
 +    # handle `-M -o', and we need to detect this.  Also, some Intel
 +    # versions had trouble with output in subdirs
 +    am__obj=sub/conftest.${OBJEXT-o}
 +    am__minus_obj="-o $am__obj"
 +    case $depmode in
 +    gcc)
 +      # This depmode causes a compiler race in universal mode.
 +      test "$am__universal" = false || continue
 +      ;;
 +    nosideeffect)
 +      # after this tag, mechanisms are not by side-effect, so they'll
 +      # only be used when explicitly requested
 +      if test "x$enable_dependency_tracking" = xyes; then
 +	continue
 +      else
 +	break
 +      fi
 +      ;;
 +    msvisualcpp | msvcmsys)
 +      # This compiler won't grok `-c -o', but also, the minuso test has
 +      # not run yet.  These depmodes are late enough in the game, and
 +      # so weak that their functioning should not be impacted.
 +      am__obj=conftest.${OBJEXT-o}
 +      am__minus_obj=
 +      ;;
 +    none) break ;;
 +    esac
 +    if depmode=$depmode \
 +       source=sub/conftest.c object=$am__obj \
 +       depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
 +       $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
 +         >/dev/null 2>conftest.err &&
 +       grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
 +       ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
 +      # icc doesn't choke on unknown options, it will just issue warnings
 +      # or remarks (even with -Werror).  So we grep stderr for any message
 +      # that says an option was ignored or not supported.
 +      # When given -MP, icc 7.0 and 7.1 complain thusly:
 +      #   icc: Command line warning: ignoring option '-M'; no argument required
 +      # The diagnosis changed in icc 8.0:
 +      #   icc: Command line remark: option '-MP' not supported
 +      if (grep 'ignoring option' conftest.err ||
 +          grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
 +        am_cv_CXX_dependencies_compiler_type=$depmode
 +        break
 +      fi
 +    fi
 +  done
 +
 +  cd ..
 +  rm -rf conftest.dir
 +else
 +  am_cv_CXX_dependencies_compiler_type=none
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_CXX_dependencies_compiler_type" >&5
 +$as_echo "$am_cv_CXX_dependencies_compiler_type" >&6; }
 +CXXDEPMODE=depmode=$am_cv_CXX_dependencies_compiler_type
 +
 + if
 +  test "x$enable_dependency_tracking" != xno \
 +  && test "$am_cv_CXX_dependencies_compiler_type" = gcc3; then
 +  am__fastdepCXX_TRUE=
 +  am__fastdepCXX_FALSE='#'
 +else
 +  am__fastdepCXX_TRUE='#'
 +  am__fastdepCXX_FALSE=
 +fi
 +
 +
 +
 +if test "$cxxset" != set; then
 +# don't use the default -O2 -g because -g bloats the C++ binaries too much
 +  CXXFLAGS="-O2"
 +fi
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable maintainer-specific portions of Makefiles" >&5
 +$as_echo_n "checking whether to enable maintainer-specific portions of Makefiles... " >&6; }
 +    # Check whether --enable-maintainer-mode was given.
 +if test "${enable_maintainer_mode+set}" = set; then :
 +  enableval=$enable_maintainer_mode; USE_MAINTAINER_MODE=$enableval
 +else
 +  USE_MAINTAINER_MODE=no
 +fi
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $USE_MAINTAINER_MODE" >&5
 +$as_echo "$USE_MAINTAINER_MODE" >&6; }
 +   if test $USE_MAINTAINER_MODE = yes; then
 +  MAINTAINER_MODE_TRUE=
 +  MAINTAINER_MODE_FALSE='#'
 +else
 +  MAINTAINER_MODE_TRUE='#'
 +  MAINTAINER_MODE_FALSE=
 +fi
 +
 +  MAINT=$MAINTAINER_MODE_TRUE
 +
 +
 +case `pwd` in
 +  *\ * | *\	*)
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&5
 +$as_echo "$as_me: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&2;} ;;
 +esac
 +
 +
 +
 +macro_version='2.2.6'
 +macro_revision='1.3012'
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +ltmain="$ac_aux_dir/ltmain.sh"
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}gcc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CC"; then
 +  ac_cv_prog_CC="$CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_CC="${ac_tool_prefix}gcc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +CC=$ac_cv_prog_CC
 +if test -n "$CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
 +$as_echo "$CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_CC"; then
 +  ac_ct_CC=$CC
 +  # Extract the first word of "gcc", so it can be a program name with args.
 +set dummy gcc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_CC"; then
 +  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_CC="gcc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_CC=$ac_cv_prog_ac_ct_CC
 +if test -n "$ac_ct_CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
 +$as_echo "$ac_ct_CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_CC" = x; then
 +    CC=""
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    CC=$ac_ct_CC
 +  fi
 +else
 +  CC="$ac_cv_prog_CC"
 +fi
 +
 +if test -z "$CC"; then
 +          if test -n "$ac_tool_prefix"; then
 +    # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}cc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CC"; then
 +  ac_cv_prog_CC="$CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_CC="${ac_tool_prefix}cc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +CC=$ac_cv_prog_CC
 +if test -n "$CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
 +$as_echo "$CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  fi
 +fi
 +if test -z "$CC"; then
 +  # Extract the first word of "cc", so it can be a program name with args.
 +set dummy cc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CC"; then
 +  ac_cv_prog_CC="$CC" # Let the user override the test.
 +else
 +  ac_prog_rejected=no
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
 +       ac_prog_rejected=yes
 +       continue
 +     fi
 +    ac_cv_prog_CC="cc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +if test $ac_prog_rejected = yes; then
 +  # We found a bogon in the path, so make sure we never use it.
 +  set dummy $ac_cv_prog_CC
 +  shift
 +  if test $# != 0; then
 +    # We chose a different compiler from the bogus one.
 +    # However, it has the same basename, so the bogon will be chosen
 +    # first if we set CC to just the basename; use the full file name.
 +    shift
 +    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
 +  fi
 +fi
 +fi
 +fi
 +CC=$ac_cv_prog_CC
 +if test -n "$CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
 +$as_echo "$CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$CC"; then
 +  if test -n "$ac_tool_prefix"; then
 +  for ac_prog in cl.exe
 +  do
 +    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 +set dummy $ac_tool_prefix$ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CC"; then
 +  ac_cv_prog_CC="$CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +CC=$ac_cv_prog_CC
 +if test -n "$CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
 +$as_echo "$CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +    test -n "$CC" && break
 +  done
 +fi
 +if test -z "$CC"; then
 +  ac_ct_CC=$CC
 +  for ac_prog in cl.exe
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_CC+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_CC"; then
 +  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_CC="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_CC=$ac_cv_prog_ac_ct_CC
 +if test -n "$ac_ct_CC"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
 +$as_echo "$ac_ct_CC" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  test -n "$ac_ct_CC" && break
 +done
 +
 +  if test "x$ac_ct_CC" = x; then
 +    CC=""
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    CC=$ac_ct_CC
 +  fi
 +fi
 +
 +fi
 +
 +
 +test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +as_fn_error "no acceptable C compiler found in \$PATH
 +See \`config.log' for more details." "$LINENO" 5; }
 +
 +# Provide some information about the compiler.
 +$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
 +set X $ac_compile
 +ac_compiler=$2
 +for ac_option in --version -v -V -qversion; do
 +  { { ac_try="$ac_compiler $ac_option >&5"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    sed '10a\
 +... rest of stderr output deleted ...
 +         10q' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
-     rm -f conftest.er1 conftest.err
 +  fi
++  rm -f conftest.er1 conftest.err
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }
 +done
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
 +$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
 +if test "${ac_cv_c_compiler_gnu+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +#ifndef __GNUC__
 +       choke me
 +#endif
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +  ac_compiler_gnu=yes
 +else
 +  ac_compiler_gnu=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +ac_cv_c_compiler_gnu=$ac_compiler_gnu
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
 +$as_echo "$ac_cv_c_compiler_gnu" >&6; }
 +if test $ac_compiler_gnu = yes; then
 +  GCC=yes
 +else
 +  GCC=
 +fi
 +ac_test_CFLAGS=${CFLAGS+set}
 +ac_save_CFLAGS=$CFLAGS
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
 +$as_echo_n "checking whether $CC accepts -g... " >&6; }
 +if test "${ac_cv_prog_cc_g+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_save_c_werror_flag=$ac_c_werror_flag
 +   ac_c_werror_flag=yes
 +   ac_cv_prog_cc_g=no
 +   CFLAGS="-g"
 +   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +  ac_cv_prog_cc_g=yes
 +else
 +  CFLAGS=""
 +      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +
 +else
 +  ac_c_werror_flag=$ac_save_c_werror_flag
 +	 CFLAGS="-g"
 +	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +  ac_cv_prog_cc_g=yes
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +   ac_c_werror_flag=$ac_save_c_werror_flag
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
 +$as_echo "$ac_cv_prog_cc_g" >&6; }
 +if test "$ac_test_CFLAGS" = set; then
 +  CFLAGS=$ac_save_CFLAGS
 +elif test $ac_cv_prog_cc_g = yes; then
 +  if test "$GCC" = yes; then
 +    CFLAGS="-g -O2"
 +  else
 +    CFLAGS="-g"
 +  fi
 +else
 +  if test "$GCC" = yes; then
 +    CFLAGS="-O2"
 +  else
 +    CFLAGS=
 +  fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
 +$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
 +if test "${ac_cv_prog_cc_c89+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_cv_prog_cc_c89=no
 +ac_save_CC=$CC
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <stdarg.h>
 +#include <stdio.h>
 +#include <sys/types.h>
 +#include <sys/stat.h>
 +/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
 +struct buf { int x; };
 +FILE * (*rcsopen) (struct buf *, struct stat *, int);
 +static char *e (p, i)
 +     char **p;
 +     int i;
 +{
 +  return p[i];
 +}
 +static char *f (char * (*g) (char **, int), char **p, ...)
 +{
 +  char *s;
 +  va_list v;
 +  va_start (v,p);
 +  s = g (p, va_arg (v,int));
 +  va_end (v);
 +  return s;
 +}
 +
 +/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
 +   function prototypes and stuff, but not '\xHH' hex character constants.
 +   These don't provoke an error unfortunately, instead are silently treated
 +   as 'x'.  The following induces an error, until -std is added to get
 +   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
 +   array size at least.  It's necessary to write '\x00'==0 to get something
 +   that's true only with -std.  */
 +int osf4_cc_array ['\x00' == 0 ? 1 : -1];
 +
 +/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
 +   inside strings and character constants.  */
 +#define FOO(x) 'x'
 +int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
 +
 +int test (int i, double x);
 +struct s1 {int (*f) (int a);};
 +struct s2 {int (*f) (double a);};
 +int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
 +int argc;
 +char **argv;
 +int
 +main ()
 +{
 +return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
 +	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
 +do
 +  CC="$ac_save_CC $ac_arg"
 +  if ac_fn_c_try_compile "$LINENO"; then :
 +  ac_cv_prog_cc_c89=$ac_arg
 +fi
 +rm -f core conftest.err conftest.$ac_objext
 +  test "x$ac_cv_prog_cc_c89" != "xno" && break
 +done
 +rm -f conftest.$ac_ext
 +CC=$ac_save_CC
 +
 +fi
 +# AC_CACHE_VAL
 +case "x$ac_cv_prog_cc_c89" in
 +  x)
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
 +$as_echo "none needed" >&6; } ;;
 +  xno)
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
 +$as_echo "unsupported" >&6; } ;;
 +  *)
 +    CC="$CC $ac_cv_prog_cc_c89"
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
 +$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
 +esac
 +if test "x$ac_cv_prog_cc_c89" != xno; then :
 +
 +fi
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +depcc="$CC"   am_compiler_list=
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
 +$as_echo_n "checking dependency style of $depcc... " >&6; }
 +if test "${am_cv_CC_dependencies_compiler_type+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
 +  # We make a subdir and do the tests there.  Otherwise we can end up
 +  # making bogus files that we don't know about and never remove.  For
 +  # instance it was reported that on HP-UX the gcc test will end up
 +  # making a dummy file named `D' -- because `-MD' means `put the output
 +  # in D'.
 +  mkdir conftest.dir
 +  # Copy depcomp to subdir because otherwise we won't find it if we're
 +  # using a relative directory.
 +  cp "$am_depcomp" conftest.dir
 +  cd conftest.dir
 +  # We will build objects and dependencies in a subdirectory because
 +  # it helps to detect inapplicable dependency modes.  For instance
 +  # both Tru64's cc and ICC support -MD to output dependencies as a
 +  # side effect of compilation, but ICC will put the dependencies in
 +  # the current directory while Tru64 will put them in the object
 +  # directory.
 +  mkdir sub
 +
 +  am_cv_CC_dependencies_compiler_type=none
 +  if test "$am_compiler_list" = ""; then
 +     am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
 +  fi
 +  am__universal=false
 +  case " $depcc " in #(
 +     *\ -arch\ *\ -arch\ *) am__universal=true ;;
 +     esac
 +
 +  for depmode in $am_compiler_list; do
 +    # Setup a source with many dependencies, because some compilers
 +    # like to wrap large dependency lists on column 80 (with \), and
 +    # we should not choose a depcomp mode which is confused by this.
 +    #
 +    # We need to recreate these files for each test, as the compiler may
 +    # overwrite some of them when testing with obscure command lines.
 +    # This happens at least with the AIX C compiler.
 +    : > sub/conftest.c
 +    for i in 1 2 3 4 5 6; do
 +      echo '#include "conftst'$i'.h"' >> sub/conftest.c
 +      # Using `: > sub/conftst$i.h' creates only sub/conftst1.h with
 +      # Solaris 8's {/usr,}/bin/sh.
 +      touch sub/conftst$i.h
 +    done
 +    echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
 +
 +    # We check with `-c' and `-o' for the sake of the "dashmstdout"
 +    # mode.  It turns out that the SunPro C++ compiler does not properly
 +    # handle `-M -o', and we need to detect this.  Also, some Intel
 +    # versions had trouble with output in subdirs
 +    am__obj=sub/conftest.${OBJEXT-o}
 +    am__minus_obj="-o $am__obj"
 +    case $depmode in
 +    gcc)
 +      # This depmode causes a compiler race in universal mode.
 +      test "$am__universal" = false || continue
 +      ;;
 +    nosideeffect)
 +      # after this tag, mechanisms are not by side-effect, so they'll
 +      # only be used when explicitly requested
 +      if test "x$enable_dependency_tracking" = xyes; then
 +	continue
 +      else
 +	break
 +      fi
 +      ;;
 +    msvisualcpp | msvcmsys)
 +      # This compiler won't grok `-c -o', but also, the minuso test has
 +      # not run yet.  These depmodes are late enough in the game, and
 +      # so weak that their functioning should not be impacted.
 +      am__obj=conftest.${OBJEXT-o}
 +      am__minus_obj=
 +      ;;
 +    none) break ;;
 +    esac
 +    if depmode=$depmode \
 +       source=sub/conftest.c object=$am__obj \
 +       depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
 +       $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
 +         >/dev/null 2>conftest.err &&
 +       grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
 +       ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
 +      # icc doesn't choke on unknown options, it will just issue warnings
 +      # or remarks (even with -Werror).  So we grep stderr for any message
 +      # that says an option was ignored or not supported.
 +      # When given -MP, icc 7.0 and 7.1 complain thusly:
 +      #   icc: Command line warning: ignoring option '-M'; no argument required
 +      # The diagnosis changed in icc 8.0:
 +      #   icc: Command line remark: option '-MP' not supported
 +      if (grep 'ignoring option' conftest.err ||
 +          grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
 +        am_cv_CC_dependencies_compiler_type=$depmode
 +        break
 +      fi
 +    fi
 +  done
 +
 +  cd ..
 +  rm -rf conftest.dir
 +else
 +  am_cv_CC_dependencies_compiler_type=none
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_CC_dependencies_compiler_type" >&5
 +$as_echo "$am_cv_CC_dependencies_compiler_type" >&6; }
 +CCDEPMODE=depmode=$am_cv_CC_dependencies_compiler_type
 +
 + if
 +  test "x$enable_dependency_tracking" != xno \
 +  && test "$am_cv_CC_dependencies_compiler_type" = gcc3; then
 +  am__fastdepCC_TRUE=
 +  am__fastdepCC_FALSE='#'
 +else
 +  am__fastdepCC_TRUE='#'
 +  am__fastdepCC_FALSE=
 +fi
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5
 +$as_echo_n "checking for a sed that does not truncate output... " >&6; }
 +if test "${ac_cv_path_SED+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +            ac_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/
 +     for ac_i in 1 2 3 4 5 6 7; do
 +       ac_script="$ac_script$as_nl$ac_script"
 +     done
 +     echo "$ac_script" 2>/dev/null | sed 99q >conftest.sed
 +     { ac_script=; unset ac_script;}
 +     if test -z "$SED"; then
 +  ac_path_SED_found=false
 +  # Loop through the user's path and test for each of PROGNAME-LIST
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_prog in sed gsed; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +      ac_path_SED="$as_dir/$ac_prog$ac_exec_ext"
 +      { test -f "$ac_path_SED" && $as_test_x "$ac_path_SED"; } || continue
 +# Check for GNU ac_path_SED and select it if it is found.
 +  # Check for GNU $ac_path_SED
 +case `"$ac_path_SED" --version 2>&1` in
 +*GNU*)
 +  ac_cv_path_SED="$ac_path_SED" ac_path_SED_found=:;;
 +*)
 +  ac_count=0
 +  $as_echo_n 0123456789 >"conftest.in"
 +  while :
 +  do
 +    cat "conftest.in" "conftest.in" >"conftest.tmp"
 +    mv "conftest.tmp" "conftest.in"
 +    cp "conftest.in" "conftest.nl"
 +    $as_echo '' >> "conftest.nl"
 +    "$ac_path_SED" -f conftest.sed < "conftest.nl" >"conftest.out" 2>/dev/null || break
 +    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
 +    as_fn_arith $ac_count + 1 && ac_count=$as_val
 +    if test $ac_count -gt ${ac_path_SED_max-0}; then
 +      # Best one so far, save it but keep looking for a better one
 +      ac_cv_path_SED="$ac_path_SED"
 +      ac_path_SED_max=$ac_count
 +    fi
 +    # 10*(2^10) chars as input seems more than enough
 +    test $ac_count -gt 10 && break
 +  done
 +  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
 +esac
 +
 +      $ac_path_SED_found && break 3
 +    done
 +  done
 +  done
 +IFS=$as_save_IFS
 +  if test -z "$ac_cv_path_SED"; then
 +    as_fn_error "no acceptable sed could be found in \$PATH" "$LINENO" 5
 +  fi
 +else
 +  ac_cv_path_SED=$SED
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5
 +$as_echo "$ac_cv_path_SED" >&6; }
 + SED="$ac_cv_path_SED"
 +  rm -f conftest.sed
 +
 +test -z "$SED" && SED=sed
 +Xsed="$SED -e 1s/^X//"
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
 +$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
 +if test "${ac_cv_path_GREP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$GREP"; then
 +  ac_path_GREP_found=false
 +  # Loop through the user's path and test for each of PROGNAME-LIST
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_prog in grep ggrep; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
 +      { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
 +# Check for GNU ac_path_GREP and select it if it is found.
 +  # Check for GNU $ac_path_GREP
 +case `"$ac_path_GREP" --version 2>&1` in
 +*GNU*)
 +  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
 +*)
 +  ac_count=0
 +  $as_echo_n 0123456789 >"conftest.in"
 +  while :
 +  do
 +    cat "conftest.in" "conftest.in" >"conftest.tmp"
 +    mv "conftest.tmp" "conftest.in"
 +    cp "conftest.in" "conftest.nl"
 +    $as_echo 'GREP' >> "conftest.nl"
 +    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
 +    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
 +    as_fn_arith $ac_count + 1 && ac_count=$as_val
 +    if test $ac_count -gt ${ac_path_GREP_max-0}; then
 +      # Best one so far, save it but keep looking for a better one
 +      ac_cv_path_GREP="$ac_path_GREP"
 +      ac_path_GREP_max=$ac_count
 +    fi
 +    # 10*(2^10) chars as input seems more than enough
 +    test $ac_count -gt 10 && break
 +  done
 +  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
 +esac
 +
 +      $ac_path_GREP_found && break 3
 +    done
 +  done
 +  done
 +IFS=$as_save_IFS
 +  if test -z "$ac_cv_path_GREP"; then
 +    as_fn_error "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
 +  fi
 +else
 +  ac_cv_path_GREP=$GREP
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
 +$as_echo "$ac_cv_path_GREP" >&6; }
 + GREP="$ac_cv_path_GREP"
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
 +$as_echo_n "checking for egrep... " >&6; }
 +if test "${ac_cv_path_EGREP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
 +   then ac_cv_path_EGREP="$GREP -E"
 +   else
 +     if test -z "$EGREP"; then
 +  ac_path_EGREP_found=false
 +  # Loop through the user's path and test for each of PROGNAME-LIST
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_prog in egrep; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
 +      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
 +# Check for GNU ac_path_EGREP and select it if it is found.
 +  # Check for GNU $ac_path_EGREP
 +case `"$ac_path_EGREP" --version 2>&1` in
 +*GNU*)
 +  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
 +*)
 +  ac_count=0
 +  $as_echo_n 0123456789 >"conftest.in"
 +  while :
 +  do
 +    cat "conftest.in" "conftest.in" >"conftest.tmp"
 +    mv "conftest.tmp" "conftest.in"
 +    cp "conftest.in" "conftest.nl"
 +    $as_echo 'EGREP' >> "conftest.nl"
 +    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
 +    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
 +    as_fn_arith $ac_count + 1 && ac_count=$as_val
 +    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
 +      # Best one so far, save it but keep looking for a better one
 +      ac_cv_path_EGREP="$ac_path_EGREP"
 +      ac_path_EGREP_max=$ac_count
 +    fi
 +    # 10*(2^10) chars as input seems more than enough
 +    test $ac_count -gt 10 && break
 +  done
 +  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
 +esac
 +
 +      $ac_path_EGREP_found && break 3
 +    done
 +  done
 +  done
 +IFS=$as_save_IFS
 +  if test -z "$ac_cv_path_EGREP"; then
 +    as_fn_error "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
 +  fi
 +else
 +  ac_cv_path_EGREP=$EGREP
 +fi
 +
 +   fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
 +$as_echo "$ac_cv_path_EGREP" >&6; }
 + EGREP="$ac_cv_path_EGREP"
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for fgrep" >&5
 +$as_echo_n "checking for fgrep... " >&6; }
 +if test "${ac_cv_path_FGREP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if echo 'ab*c' | $GREP -F 'ab*c' >/dev/null 2>&1
 +   then ac_cv_path_FGREP="$GREP -F"
 +   else
 +     if test -z "$FGREP"; then
 +  ac_path_FGREP_found=false
 +  # Loop through the user's path and test for each of PROGNAME-LIST
 +  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_prog in fgrep; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +      ac_path_FGREP="$as_dir/$ac_prog$ac_exec_ext"
 +      { test -f "$ac_path_FGREP" && $as_test_x "$ac_path_FGREP"; } || continue
 +# Check for GNU ac_path_FGREP and select it if it is found.
 +  # Check for GNU $ac_path_FGREP
 +case `"$ac_path_FGREP" --version 2>&1` in
 +*GNU*)
 +  ac_cv_path_FGREP="$ac_path_FGREP" ac_path_FGREP_found=:;;
 +*)
 +  ac_count=0
 +  $as_echo_n 0123456789 >"conftest.in"
 +  while :
 +  do
 +    cat "conftest.in" "conftest.in" >"conftest.tmp"
 +    mv "conftest.tmp" "conftest.in"
 +    cp "conftest.in" "conftest.nl"
 +    $as_echo 'FGREP' >> "conftest.nl"
 +    "$ac_path_FGREP" FGREP < "conftest.nl" >"conftest.out" 2>/dev/null || break
 +    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
 +    as_fn_arith $ac_count + 1 && ac_count=$as_val
 +    if test $ac_count -gt ${ac_path_FGREP_max-0}; then
 +      # Best one so far, save it but keep looking for a better one
 +      ac_cv_path_FGREP="$ac_path_FGREP"
 +      ac_path_FGREP_max=$ac_count
 +    fi
 +    # 10*(2^10) chars as input seems more than enough
 +    test $ac_count -gt 10 && break
 +  done
 +  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
 +esac
 +
 +      $ac_path_FGREP_found && break 3
 +    done
 +  done
 +  done
 +IFS=$as_save_IFS
 +  if test -z "$ac_cv_path_FGREP"; then
 +    as_fn_error "no acceptable fgrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
 +  fi
 +else
 +  ac_cv_path_FGREP=$FGREP
 +fi
 +
 +   fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_FGREP" >&5
 +$as_echo "$ac_cv_path_FGREP" >&6; }
 + FGREP="$ac_cv_path_FGREP"
 +
 +
 +test -z "$GREP" && GREP=grep
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +# Check whether --with-gnu-ld was given.
 +if test "${with_gnu_ld+set}" = set; then :
 +  withval=$with_gnu_ld; test "$withval" = no || with_gnu_ld=yes
 +else
 +  with_gnu_ld=no
 +fi
 +
 +ac_prog=ld
 +if test "$GCC" = yes; then
 +  # Check if gcc -print-prog-name=ld gives a path.
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ld used by $CC" >&5
 +$as_echo_n "checking for ld used by $CC... " >&6; }
 +  case $host in
 +  *-*-mingw*)
 +    # gcc leaves a trailing carriage return which upsets mingw
 +    ac_prog=`($CC -print-prog-name=ld) 2>&5 | tr -d '\015'` ;;
 +  *)
 +    ac_prog=`($CC -print-prog-name=ld) 2>&5` ;;
 +  esac
 +  case $ac_prog in
 +    # Accept absolute paths.
 +    [\\/]* | ?:[\\/]*)
 +      re_direlt='/[^/][^/]*/\.\./'
 +      # Canonicalize the pathname of ld
 +      ac_prog=`$ECHO "$ac_prog"| $SED 's%\\\\%/%g'`
 +      while $ECHO "$ac_prog" | $GREP "$re_direlt" > /dev/null 2>&1; do
 +	ac_prog=`$ECHO $ac_prog| $SED "s%$re_direlt%/%"`
 +      done
 +      test -z "$LD" && LD="$ac_prog"
 +      ;;
 +  "")
 +    # If it fails, then pretend we aren't using GCC.
 +    ac_prog=ld
 +    ;;
 +  *)
 +    # If it is relative, then search for the first ld in PATH.
 +    with_gnu_ld=unknown
 +    ;;
 +  esac
 +elif test "$with_gnu_ld" = yes; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU ld" >&5
 +$as_echo_n "checking for GNU ld... " >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for non-GNU ld" >&5
 +$as_echo_n "checking for non-GNU ld... " >&6; }
 +fi
 +if test "${lt_cv_path_LD+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$LD"; then
 +  lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +  for ac_dir in $PATH; do
 +    IFS="$lt_save_ifs"
 +    test -z "$ac_dir" && ac_dir=.
 +    if test -f "$ac_dir/$ac_prog" || test -f "$ac_dir/$ac_prog$ac_exeext"; then
 +      lt_cv_path_LD="$ac_dir/$ac_prog"
 +      # Check to see if the program is GNU ld.  I'd rather use --version,
 +      # but apparently some variants of GNU ld only accept -v.
 +      # Break only if it was the GNU/non-GNU ld that we prefer.
 +      case `"$lt_cv_path_LD" -v 2>&1 </dev/null` in
 +      *GNU* | *'with BFD'*)
 +	test "$with_gnu_ld" != no && break
 +	;;
 +      *)
 +	test "$with_gnu_ld" != yes && break
 +	;;
 +      esac
 +    fi
 +  done
 +  IFS="$lt_save_ifs"
 +else
 +  lt_cv_path_LD="$LD" # Let the user override the test with a path.
 +fi
 +fi
 +
 +LD="$lt_cv_path_LD"
 +if test -n "$LD"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LD" >&5
 +$as_echo "$LD" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +test -z "$LD" && as_fn_error "no acceptable ld found in \$PATH" "$LINENO" 5
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if the linker ($LD) is GNU ld" >&5
 +$as_echo_n "checking if the linker ($LD) is GNU ld... " >&6; }
 +if test "${lt_cv_prog_gnu_ld+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  # I'd rather use --version here, but apparently some GNU lds only accept -v.
 +case `$LD -v 2>&1 </dev/null` in
 +*GNU* | *'with BFD'*)
 +  lt_cv_prog_gnu_ld=yes
 +  ;;
 +*)
 +  lt_cv_prog_gnu_ld=no
 +  ;;
 +esac
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_gnu_ld" >&5
 +$as_echo "$lt_cv_prog_gnu_ld" >&6; }
 +with_gnu_ld=$lt_cv_prog_gnu_ld
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for BSD- or MS-compatible name lister (nm)" >&5
 +$as_echo_n "checking for BSD- or MS-compatible name lister (nm)... " >&6; }
 +if test "${lt_cv_path_NM+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$NM"; then
 +  # Let the user override the test.
 +  lt_cv_path_NM="$NM"
 +else
 +  lt_nm_to_check="${ac_tool_prefix}nm"
 +  if test -n "$ac_tool_prefix" && test "$build" = "$host"; then
 +    lt_nm_to_check="$lt_nm_to_check nm"
 +  fi
 +  for lt_tmp_nm in $lt_nm_to_check; do
 +    lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +    for ac_dir in $PATH /usr/ccs/bin/elf /usr/ccs/bin /usr/ucb /bin; do
 +      IFS="$lt_save_ifs"
 +      test -z "$ac_dir" && ac_dir=.
 +      tmp_nm="$ac_dir/$lt_tmp_nm"
 +      if test -f "$tmp_nm" || test -f "$tmp_nm$ac_exeext" ; then
 +	# Check to see if the nm accepts a BSD-compat flag.
 +	# Adding the `sed 1q' prevents false positives on HP-UX, which says:
 +	#   nm: unknown option "B" ignored
 +	# Tru64's nm complains that /dev/null is an invalid object file
 +	case `"$tmp_nm" -B /dev/null 2>&1 | sed '1q'` in
 +	*/dev/null* | *'Invalid file or object type'*)
 +	  lt_cv_path_NM="$tmp_nm -B"
 +	  break
 +	  ;;
 +	*)
 +	  case `"$tmp_nm" -p /dev/null 2>&1 | sed '1q'` in
 +	  */dev/null*)
 +	    lt_cv_path_NM="$tmp_nm -p"
 +	    break
 +	    ;;
 +	  *)
 +	    lt_cv_path_NM=${lt_cv_path_NM="$tmp_nm"} # keep the first match, but
 +	    continue # so that we can try to find one that supports BSD flags
 +	    ;;
 +	  esac
 +	  ;;
 +	esac
 +      fi
 +    done
 +    IFS="$lt_save_ifs"
 +  done
 +  : ${lt_cv_path_NM=no}
 +fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_path_NM" >&5
 +$as_echo "$lt_cv_path_NM" >&6; }
 +if test "$lt_cv_path_NM" != "no"; then
 +  NM="$lt_cv_path_NM"
 +else
 +  # Didn't find any BSD compatible name lister, look for dumpbin.
 +  if test -n "$ac_tool_prefix"; then
 +  for ac_prog in "dumpbin -symbols" "link -dump -symbols"
 +  do
 +    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 +set dummy $ac_tool_prefix$ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_DUMPBIN+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$DUMPBIN"; then
 +  ac_cv_prog_DUMPBIN="$DUMPBIN" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_DUMPBIN="$ac_tool_prefix$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +DUMPBIN=$ac_cv_prog_DUMPBIN
 +if test -n "$DUMPBIN"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DUMPBIN" >&5
 +$as_echo "$DUMPBIN" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +    test -n "$DUMPBIN" && break
 +  done
 +fi
 +if test -z "$DUMPBIN"; then
 +  ac_ct_DUMPBIN=$DUMPBIN
 +  for ac_prog in "dumpbin -symbols" "link -dump -symbols"
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_DUMPBIN+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_DUMPBIN"; then
 +  ac_cv_prog_ac_ct_DUMPBIN="$ac_ct_DUMPBIN" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_DUMPBIN="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_DUMPBIN=$ac_cv_prog_ac_ct_DUMPBIN
 +if test -n "$ac_ct_DUMPBIN"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DUMPBIN" >&5
 +$as_echo "$ac_ct_DUMPBIN" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  test -n "$ac_ct_DUMPBIN" && break
 +done
 +
 +  if test "x$ac_ct_DUMPBIN" = x; then
 +    DUMPBIN=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    DUMPBIN=$ac_ct_DUMPBIN
 +  fi
 +fi
 +
 +
 +  if test "$DUMPBIN" != ":"; then
 +    NM="$DUMPBIN"
 +  fi
 +fi
 +test -z "$NM" && NM=nm
 +
 +
 +
 +
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking the name lister ($NM) interface" >&5
 +$as_echo_n "checking the name lister ($NM) interface... " >&6; }
 +if test "${lt_cv_nm_interface+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_nm_interface="BSD nm"
 +  echo "int some_variable = 0;" > conftest.$ac_ext
-   (eval echo "\"\$as_me:5056: $ac_compile\"" >&5)
++  (eval echo "\"\$as_me:5083: $ac_compile\"" >&5)
 +  (eval "$ac_compile" 2>conftest.err)
 +  cat conftest.err >&5
-   (eval echo "\"\$as_me:5059: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
++  (eval echo "\"\$as_me:5086: $NM \\\"conftest.$ac_objext\\\"\"" >&5)
 +  (eval "$NM \"conftest.$ac_objext\"" 2>conftest.err > conftest.out)
 +  cat conftest.err >&5
-   (eval echo "\"\$as_me:5062: output\"" >&5)
++  (eval echo "\"\$as_me:5089: output\"" >&5)
 +  cat conftest.out >&5
 +  if $GREP 'External.*some_variable' conftest.out > /dev/null; then
 +    lt_cv_nm_interface="MS dumpbin"
 +  fi
 +  rm -f conftest*
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_nm_interface" >&5
 +$as_echo "$lt_cv_nm_interface" >&6; }
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5
 +$as_echo_n "checking whether ln -s works... " >&6; }
 +LN_S=$as_ln_s
 +if test "$LN_S" = "ln -s"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
 +$as_echo "yes" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5
 +$as_echo "no, using $LN_S" >&6; }
 +fi
 +
 +# find the maximum length of command line arguments
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking the maximum length of command line arguments" >&5
 +$as_echo_n "checking the maximum length of command line arguments... " >&6; }
 +if test "${lt_cv_sys_max_cmd_len+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +    i=0
 +  teststring="ABCD"
 +
 +  case $build_os in
 +  msdosdjgpp*)
 +    # On DJGPP, this test can blow up pretty badly due to problems in libc
 +    # (any single argument exceeding 2000 bytes causes a buffer overrun
 +    # during glob expansion).  Even if it were fixed, the result of this
 +    # check would be larger than it should be.
 +    lt_cv_sys_max_cmd_len=12288;    # 12K is about right
 +    ;;
 +
 +  gnu*)
 +    # Under GNU Hurd, this test is not required because there is
 +    # no limit to the length of command line arguments.
 +    # Libtool will interpret -1 as no limit whatsoever
 +    lt_cv_sys_max_cmd_len=-1;
 +    ;;
 +
 +  cygwin* | mingw* | cegcc*)
 +    # On Win9x/ME, this test blows up -- it succeeds, but takes
 +    # about 5 minutes as the teststring grows exponentially.
 +    # Worse, since 9x/ME are not pre-emptively multitasking,
 +    # you end up with a "frozen" computer, even though with patience
 +    # the test eventually succeeds (with a max line length of 256k).
 +    # Instead, let's just punt: use the minimum linelength reported by
 +    # all of the supported platforms: 8192 (on NT/2K/XP).
 +    lt_cv_sys_max_cmd_len=8192;
 +    ;;
 +
 +  amigaos*)
 +    # On AmigaOS with pdksh, this test takes hours, literally.
 +    # So we just punt and use a minimum line length of 8192.
 +    lt_cv_sys_max_cmd_len=8192;
 +    ;;
 +
 +  netbsd* | freebsd* | openbsd* | darwin* | dragonfly*)
 +    # This has been around since 386BSD, at least.  Likely further.
 +    if test -x /sbin/sysctl; then
 +      lt_cv_sys_max_cmd_len=`/sbin/sysctl -n kern.argmax`
 +    elif test -x /usr/sbin/sysctl; then
 +      lt_cv_sys_max_cmd_len=`/usr/sbin/sysctl -n kern.argmax`
 +    else
 +      lt_cv_sys_max_cmd_len=65536	# usable default for all BSDs
 +    fi
 +    # And add a safety zone
 +    lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4`
 +    lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3`
 +    ;;
 +
 +  interix*)
 +    # We know the value 262144 and hardcode it with a safety zone (like BSD)
 +    lt_cv_sys_max_cmd_len=196608
 +    ;;
 +
 +  osf*)
 +    # Dr. Hans Ekkehard Plesser reports seeing a kernel panic running configure
 +    # due to this test when exec_disable_arg_limit is 1 on Tru64. It is not
 +    # nice to cause kernel panics so lets avoid the loop below.
 +    # First set a reasonable default.
 +    lt_cv_sys_max_cmd_len=16384
 +    #
 +    if test -x /sbin/sysconfig; then
 +      case `/sbin/sysconfig -q proc exec_disable_arg_limit` in
 +        *1*) lt_cv_sys_max_cmd_len=-1 ;;
 +      esac
 +    fi
 +    ;;
 +  sco3.2v5*)
 +    lt_cv_sys_max_cmd_len=102400
 +    ;;
 +  sysv5* | sco5v6* | sysv4.2uw2*)
 +    kargmax=`grep ARG_MAX /etc/conf/cf.d/stune 2>/dev/null`
 +    if test -n "$kargmax"; then
 +      lt_cv_sys_max_cmd_len=`echo $kargmax | sed 's/.*[	 ]//'`
 +    else
 +      lt_cv_sys_max_cmd_len=32768
 +    fi
 +    ;;
 +  *)
 +    lt_cv_sys_max_cmd_len=`(getconf ARG_MAX) 2> /dev/null`
 +    if test -n "$lt_cv_sys_max_cmd_len"; then
 +      lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4`
 +      lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3`
 +    else
 +      # Make teststring a little bigger before we do anything with it.
 +      # a 1K string should be a reasonable start.
 +      for i in 1 2 3 4 5 6 7 8 ; do
 +        teststring=$teststring$teststring
 +      done
 +      SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}}
 +      # If test is not a shell built-in, we'll probably end up computing a
 +      # maximum length that is only half of the actual maximum length, but
 +      # we can't tell.
 +      while { test "X"`$SHELL $0 --fallback-echo "X$teststring$teststring" 2>/dev/null` \
 +	         = "XX$teststring$teststring"; } >/dev/null 2>&1 &&
 +	      test $i != 17 # 1/2 MB should be enough
 +      do
 +        i=`expr $i + 1`
 +        teststring=$teststring$teststring
 +      done
 +      # Only check the string length outside the loop.
 +      lt_cv_sys_max_cmd_len=`expr "X$teststring" : ".*" 2>&1`
 +      teststring=
 +      # Add a significant safety factor because C++ compilers can tack on
 +      # massive amounts of additional arguments before passing them to the
 +      # linker.  It appears as though 1/2 is a usable value.
 +      lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2`
 +    fi
 +    ;;
 +  esac
 +
 +fi
 +
 +if test -n $lt_cv_sys_max_cmd_len ; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_sys_max_cmd_len" >&5
 +$as_echo "$lt_cv_sys_max_cmd_len" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5
 +$as_echo "none" >&6; }
 +fi
 +max_cmd_len=$lt_cv_sys_max_cmd_len
 +
 +
 +
 +
 +
 +
 +: ${CP="cp -f"}
 +: ${MV="mv -f"}
 +: ${RM="rm -f"}
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the shell understands some XSI constructs" >&5
 +$as_echo_n "checking whether the shell understands some XSI constructs... " >&6; }
 +# Try some XSI features
 +xsi_shell=no
 +( _lt_dummy="a/b/c"
 +  test "${_lt_dummy##*/},${_lt_dummy%/*},"${_lt_dummy%"$_lt_dummy"}, \
 +      = c,a/b,, \
 +    && eval 'test $(( 1 + 1 )) -eq 2 \
 +    && test "${#_lt_dummy}" -eq 5' ) >/dev/null 2>&1 \
 +  && xsi_shell=yes
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $xsi_shell" >&5
 +$as_echo "$xsi_shell" >&6; }
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the shell understands \"+=\"" >&5
 +$as_echo_n "checking whether the shell understands \"+=\"... " >&6; }
 +lt_shell_append=no
 +( foo=bar; set foo baz; eval "$1+=\$2" && test "$foo" = barbaz ) \
 +    >/dev/null 2>&1 \
 +  && lt_shell_append=yes
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_shell_append" >&5
 +$as_echo "$lt_shell_append" >&6; }
 +
 +
 +if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
 +  lt_unset=unset
 +else
 +  lt_unset=false
 +fi
 +
 +
 +
 +
 +
 +# test EBCDIC or ASCII
 +case `echo X|tr X '\101'` in
 + A) # ASCII based system
 +    # \n is not interpreted correctly by Solaris 8 /usr/ucb/tr
 +  lt_SP2NL='tr \040 \012'
 +  lt_NL2SP='tr \015\012 \040\040'
 +  ;;
 + *) # EBCDIC based system
 +  lt_SP2NL='tr \100 \n'
 +  lt_NL2SP='tr \r\n \100\100'
 +  ;;
 +esac
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $LD option to reload object files" >&5
 +$as_echo_n "checking for $LD option to reload object files... " >&6; }
 +if test "${lt_cv_ld_reload_flag+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_ld_reload_flag='-r'
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_reload_flag" >&5
 +$as_echo "$lt_cv_ld_reload_flag" >&6; }
 +reload_flag=$lt_cv_ld_reload_flag
 +case $reload_flag in
 +"" | " "*) ;;
 +*) reload_flag=" $reload_flag" ;;
 +esac
 +reload_cmds='$LD$reload_flag -o $output$reload_objs'
 +case $host_os in
 +  darwin*)
 +    if test "$GCC" = yes; then
 +      reload_cmds='$LTCC $LTCFLAGS -nostdlib ${wl}-r -o $output$reload_objs'
 +    else
 +      reload_cmds='$LD$reload_flag -o $output$reload_objs'
 +    fi
 +    ;;
 +esac
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}objdump", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}objdump; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_OBJDUMP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$OBJDUMP"; then
 +  ac_cv_prog_OBJDUMP="$OBJDUMP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_OBJDUMP="${ac_tool_prefix}objdump"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +OBJDUMP=$ac_cv_prog_OBJDUMP
 +if test -n "$OBJDUMP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OBJDUMP" >&5
 +$as_echo "$OBJDUMP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_OBJDUMP"; then
 +  ac_ct_OBJDUMP=$OBJDUMP
 +  # Extract the first word of "objdump", so it can be a program name with args.
 +set dummy objdump; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_OBJDUMP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_OBJDUMP"; then
 +  ac_cv_prog_ac_ct_OBJDUMP="$ac_ct_OBJDUMP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_OBJDUMP="objdump"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_OBJDUMP=$ac_cv_prog_ac_ct_OBJDUMP
 +if test -n "$ac_ct_OBJDUMP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OBJDUMP" >&5
 +$as_echo "$ac_ct_OBJDUMP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_OBJDUMP" = x; then
 +    OBJDUMP="false"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    OBJDUMP=$ac_ct_OBJDUMP
 +  fi
 +else
 +  OBJDUMP="$ac_cv_prog_OBJDUMP"
 +fi
 +
 +test -z "$OBJDUMP" && OBJDUMP=objdump
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to recognize dependent libraries" >&5
 +$as_echo_n "checking how to recognize dependent libraries... " >&6; }
 +if test "${lt_cv_deplibs_check_method+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_file_magic_cmd='$MAGIC_CMD'
 +lt_cv_file_magic_test_file=
 +lt_cv_deplibs_check_method='unknown'
 +# Need to set the preceding variable on all platforms that support
 +# interlibrary dependencies.
 +# 'none' -- dependencies not supported.
 +# `unknown' -- same as none, but documents that we really don't know.
 +# 'pass_all' -- all dependencies passed with no checks.
 +# 'test_compile' -- check by making test program.
 +# 'file_magic [[regex]]' -- check by looking for files in library path
 +# which responds to the $file_magic_cmd with a given extended regex.
 +# If you have `file' or equivalent on your system and you're not sure
 +# whether `pass_all' will *always* work, you probably want this one.
 +
 +case $host_os in
 +aix[4-9]*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +beos*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +bsdi[45]*)
 +  lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (shared object|dynamic lib)'
 +  lt_cv_file_magic_cmd='/usr/bin/file -L'
 +  lt_cv_file_magic_test_file=/shlib/libc.so
 +  ;;
 +
 +cygwin*)
 +  # func_win32_libid is a shell function defined in ltmain.sh
 +  lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL'
 +  lt_cv_file_magic_cmd='func_win32_libid'
 +  ;;
 +
 +mingw* | pw32*)
 +  # Base MSYS/MinGW do not provide the 'file' command needed by
 +  # func_win32_libid shell function, so use a weaker test based on 'objdump',
 +  # unless we find 'file', for example because we are cross-compiling.
 +  if ( file / ) >/dev/null 2>&1; then
 +    lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL'
 +    lt_cv_file_magic_cmd='func_win32_libid'
 +  else
 +    lt_cv_deplibs_check_method='file_magic file format pei*-i386(.*architecture: i386)?'
 +    lt_cv_file_magic_cmd='$OBJDUMP -f'
 +  fi
 +  ;;
 +
 +cegcc)
 +  # use the weaker test based on 'objdump'. See mingw*.
 +  lt_cv_deplibs_check_method='file_magic file format pe-arm-.*little(.*architecture: arm)?'
 +  lt_cv_file_magic_cmd='$OBJDUMP -f'
 +  ;;
 +
 +darwin* | rhapsody*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +freebsd* | dragonfly*)
 +  if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
 +    case $host_cpu in
 +    i*86 )
 +      # Not sure whether the presence of OpenBSD here was a mistake.
 +      # Let's accept both of them until this is cleared up.
 +      lt_cv_deplibs_check_method='file_magic (FreeBSD|OpenBSD|DragonFly)/i[3-9]86 (compact )?demand paged shared library'
 +      lt_cv_file_magic_cmd=/usr/bin/file
 +      lt_cv_file_magic_test_file=`echo /usr/lib/libc.so.*`
 +      ;;
 +    esac
 +  else
 +    lt_cv_deplibs_check_method=pass_all
 +  fi
 +  ;;
 +
 +gnu*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +hpux10.20* | hpux11*)
 +  lt_cv_file_magic_cmd=/usr/bin/file
 +  case $host_cpu in
 +  ia64*)
 +    lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|ELF-[0-9][0-9]) shared object file - IA64'
 +    lt_cv_file_magic_test_file=/usr/lib/hpux32/libc.so
 +    ;;
 +  hppa*64*)
 +    lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|ELF-[0-9][0-9]) shared object file - PA-RISC [0-9].[0-9]'
 +    lt_cv_file_magic_test_file=/usr/lib/pa20_64/libc.sl
 +    ;;
 +  *)
 +    lt_cv_deplibs_check_method='file_magic (s[0-9][0-9][0-9]|PA-RISC[0-9].[0-9]) shared library'
 +    lt_cv_file_magic_test_file=/usr/lib/libc.sl
 +    ;;
 +  esac
 +  ;;
 +
 +interix[3-9]*)
 +  # PIC code is broken on Interix 3.x, that's why |\.a not |_pic\.a here
 +  lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|\.a)$'
 +  ;;
 +
 +irix5* | irix6* | nonstopux*)
 +  case $LD in
 +  *-32|*"-32 ") libmagic=32-bit;;
 +  *-n32|*"-n32 ") libmagic=N32;;
 +  *-64|*"-64 ") libmagic=64-bit;;
 +  *) libmagic=never-match;;
 +  esac
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +# This must be Linux ELF.
 +linux* | k*bsd*-gnu)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +netbsd* | netbsdelf*-gnu)
 +  if echo __ELF__ | $CC -E - | $GREP __ELF__ > /dev/null; then
 +    lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
 +  else
 +    lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|_pic\.a)$'
 +  fi
 +  ;;
 +
 +newos6*)
 +  lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (executable|dynamic lib)'
 +  lt_cv_file_magic_cmd=/usr/bin/file
 +  lt_cv_file_magic_test_file=/usr/lib/libnls.so
 +  ;;
 +
 +*nto* | *qnx*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +openbsd*)
 +  if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
 +    lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|\.so|_pic\.a)$'
 +  else
 +    lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so\.[0-9]+\.[0-9]+|_pic\.a)$'
 +  fi
 +  ;;
 +
 +osf3* | osf4* | osf5*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +rdos*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +solaris*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX* | sysv4*uw2*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +
 +sysv4 | sysv4.3*)
 +  case $host_vendor in
 +  motorola)
 +    lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [ML]SB (shared object|dynamic lib) M[0-9][0-9]* Version [0-9]'
 +    lt_cv_file_magic_test_file=`echo /usr/lib/libc.so*`
 +    ;;
 +  ncr)
 +    lt_cv_deplibs_check_method=pass_all
 +    ;;
 +  sequent)
 +    lt_cv_file_magic_cmd='/bin/file'
 +    lt_cv_deplibs_check_method='file_magic ELF [0-9][0-9]*-bit [LM]SB (shared object|dynamic lib )'
 +    ;;
 +  sni)
 +    lt_cv_file_magic_cmd='/bin/file'
 +    lt_cv_deplibs_check_method="file_magic ELF [0-9][0-9]*-bit [LM]SB dynamic lib"
 +    lt_cv_file_magic_test_file=/lib/libc.so
 +    ;;
 +  siemens)
 +    lt_cv_deplibs_check_method=pass_all
 +    ;;
 +  pc)
 +    lt_cv_deplibs_check_method=pass_all
 +    ;;
 +  esac
 +  ;;
 +
 +tpf*)
 +  lt_cv_deplibs_check_method=pass_all
 +  ;;
 +esac
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_deplibs_check_method" >&5
 +$as_echo "$lt_cv_deplibs_check_method" >&6; }
 +file_magic_cmd=$lt_cv_file_magic_cmd
 +deplibs_check_method=$lt_cv_deplibs_check_method
 +test -z "$deplibs_check_method" && deplibs_check_method=unknown
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}ar", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}ar; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_AR+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$AR"; then
 +  ac_cv_prog_AR="$AR" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_AR="${ac_tool_prefix}ar"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +AR=$ac_cv_prog_AR
 +if test -n "$AR"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AR" >&5
 +$as_echo "$AR" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_AR"; then
 +  ac_ct_AR=$AR
 +  # Extract the first word of "ar", so it can be a program name with args.
 +set dummy ar; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_AR+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_AR"; then
 +  ac_cv_prog_ac_ct_AR="$ac_ct_AR" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_AR="ar"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_AR=$ac_cv_prog_ac_ct_AR
 +if test -n "$ac_ct_AR"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_AR" >&5
 +$as_echo "$ac_ct_AR" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_AR" = x; then
 +    AR="false"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    AR=$ac_ct_AR
 +  fi
 +else
 +  AR="$ac_cv_prog_AR"
 +fi
 +
 +test -z "$AR" && AR=ar
 +test -z "$AR_FLAGS" && AR_FLAGS=cru
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}strip; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_STRIP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$STRIP"; then
 +  ac_cv_prog_STRIP="$STRIP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_STRIP="${ac_tool_prefix}strip"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +STRIP=$ac_cv_prog_STRIP
 +if test -n "$STRIP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5
 +$as_echo "$STRIP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_STRIP"; then
 +  ac_ct_STRIP=$STRIP
 +  # Extract the first word of "strip", so it can be a program name with args.
 +set dummy strip; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_STRIP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_STRIP"; then
 +  ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_STRIP="strip"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP
 +if test -n "$ac_ct_STRIP"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5
 +$as_echo "$ac_ct_STRIP" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_STRIP" = x; then
 +    STRIP=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    STRIP=$ac_ct_STRIP
 +  fi
 +else
 +  STRIP="$ac_cv_prog_STRIP"
 +fi
 +
 +test -z "$STRIP" && STRIP=:
 +
 +
 +
 +
 +
 +
 +if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}ranlib; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_RANLIB+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$RANLIB"; then
 +  ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +RANLIB=$ac_cv_prog_RANLIB
 +if test -n "$RANLIB"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5
 +$as_echo "$RANLIB" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_RANLIB"; then
 +  ac_ct_RANLIB=$RANLIB
 +  # Extract the first word of "ranlib", so it can be a program name with args.
 +set dummy ranlib; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_RANLIB"; then
 +  ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_RANLIB="ranlib"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
 +if test -n "$ac_ct_RANLIB"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5
 +$as_echo "$ac_ct_RANLIB" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_RANLIB" = x; then
 +    RANLIB=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    RANLIB=$ac_ct_RANLIB
 +  fi
 +else
 +  RANLIB="$ac_cv_prog_RANLIB"
 +fi
 +
 +test -z "$RANLIB" && RANLIB=:
 +
 +
 +
 +
 +
 +
 +# Determine commands to create old-style static archives.
 +old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs'
 +old_postinstall_cmds='chmod 644 $oldlib'
 +old_postuninstall_cmds=
 +
 +if test -n "$RANLIB"; then
 +  case $host_os in
 +  openbsd*)
 +    old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB -t \$oldlib"
 +    ;;
 +  *)
 +    old_postinstall_cmds="$old_postinstall_cmds~\$RANLIB \$oldlib"
 +    ;;
 +  esac
 +  old_archive_cmds="$old_archive_cmds~\$RANLIB \$oldlib"
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +# If no C compiler was specified, use CC.
 +LTCC=${LTCC-"$CC"}
 +
 +# If no C compiler flags were specified, use CFLAGS.
 +LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
 +
 +# Allow CC to be a program name with arguments.
 +compiler=$CC
 +
 +
 +# Check for command to grab the raw symbol name followed by C symbol from nm.
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking command to parse $NM output from $compiler object" >&5
 +$as_echo_n "checking command to parse $NM output from $compiler object... " >&6; }
 +if test "${lt_cv_sys_global_symbol_pipe+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +
 +# These are sane defaults that work on at least a few old systems.
 +# [They come from Ultrix.  What could be older than Ultrix?!! ;)]
 +
 +# Character class describing NM global symbol codes.
 +symcode='[BCDEGRST]'
 +
 +# Regexp to match symbols that can be accessed directly from C.
 +sympat='\([_A-Za-z][_A-Za-z0-9]*\)'
 +
 +# Define system-specific variables.
 +case $host_os in
 +aix*)
 +  symcode='[BCDT]'
 +  ;;
 +cygwin* | mingw* | pw32* | cegcc*)
 +  symcode='[ABCDGISTW]'
 +  ;;
 +hpux*)
 +  if test "$host_cpu" = ia64; then
 +    symcode='[ABCDEGRST]'
 +  fi
 +  ;;
 +irix* | nonstopux*)
 +  symcode='[BCDEGRST]'
 +  ;;
 +osf*)
 +  symcode='[BCDEGQRST]'
 +  ;;
 +solaris*)
 +  symcode='[BDRT]'
 +  ;;
 +sco3.2v5*)
 +  symcode='[DT]'
 +  ;;
 +sysv4.2uw2*)
 +  symcode='[DT]'
 +  ;;
 +sysv5* | sco5v6* | unixware* | OpenUNIX*)
 +  symcode='[ABDT]'
 +  ;;
 +sysv4)
 +  symcode='[DFNSTU]'
 +  ;;
 +esac
 +
 +# If we're using GNU nm, then use its standard symbol codes.
 +case `$NM -V 2>&1` in
 +*GNU* | *'with BFD'*)
 +  symcode='[ABCDGIRSTW]' ;;
 +esac
 +
 +# Transform an extracted symbol line into a proper C declaration.
 +# Some systems (esp. on ia64) link data and code symbols differently,
 +# so use this general approach.
 +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'"
 +
 +# Transform an extracted symbol line into symbol name and symbol address
 +lt_cv_sys_global_symbol_to_c_name_address="sed -n -e 's/^: \([^ ]*\) $/  {\\\"\1\\\", (void *) 0},/p' -e 's/^$symcode* \([^ ]*\) \([^ ]*\)$/  {\"\2\", (void *) \&\2},/p'"
 +lt_cv_sys_global_symbol_to_c_name_address_lib_prefix="sed -n -e 's/^: \([^ ]*\) $/  {\\\"\1\\\", (void *) 0},/p' -e 's/^$symcode* \([^ ]*\) \(lib[^ ]*\)$/  {\"\2\", (void *) \&\2},/p' -e 's/^$symcode* \([^ ]*\) \([^ ]*\)$/  {\"lib\2\", (void *) \&\2},/p'"
 +
 +# Handle CRLF in mingw tool chain
 +opt_cr=
 +case $build_os in
 +mingw*)
 +  opt_cr=`$ECHO 'x\{0,1\}' | tr x '\015'` # option cr in regexp
 +  ;;
 +esac
 +
 +# Try without a prefix underscore, then with it.
 +for ac_symprfx in "" "_"; do
 +
 +  # Transform symcode, sympat, and symprfx into a raw symbol and a C symbol.
 +  symxfrm="\\1 $ac_symprfx\\2 \\2"
 +
 +  # Write the raw and C identifiers.
 +  if test "$lt_cv_nm_interface" = "MS dumpbin"; then
 +    # Fake it for dumpbin and say T for any non-static function
 +    # and D for any global variable.
 +    # Also find C++ and __fastcall symbols from MSVC++,
 +    # which start with @ or ?.
 +    lt_cv_sys_global_symbol_pipe="$AWK '"\
 +"     {last_section=section; section=\$ 3};"\
 +"     /Section length .*#relocs.*(pick any)/{hide[last_section]=1};"\
 +"     \$ 0!~/External *\|/{next};"\
 +"     / 0+ UNDEF /{next}; / UNDEF \([^|]\)*()/{next};"\
 +"     {if(hide[section]) next};"\
 +"     {f=0}; \$ 0~/\(\).*\|/{f=1}; {printf f ? \"T \" : \"D \"};"\
 +"     {split(\$ 0, a, /\||\r/); split(a[2], s)};"\
 +"     s[1]~/^[@?]/{print s[1], s[1]; next};"\
 +"     s[1]~prfx {split(s[1],t,\"@\"); print t[1], substr(t[1],length(prfx))}"\
 +"     ' prfx=^$ac_symprfx"
 +  else
 +    lt_cv_sys_global_symbol_pipe="sed -n -e 's/^.*[	 ]\($symcode$symcode*\)[	 ][	 ]*$ac_symprfx$sympat$opt_cr$/$symxfrm/p'"
 +  fi
 +
 +  # Check to see that the pipe works correctly.
 +  pipe_works=no
 +
 +  rm -f conftest*
 +  cat > conftest.$ac_ext <<_LT_EOF
 +#ifdef __cplusplus
 +extern "C" {
 +#endif
 +char nm_test_var;
 +void nm_test_func(void);
 +void nm_test_func(void){}
 +#ifdef __cplusplus
 +}
 +#endif
 +int main(){nm_test_var='a';nm_test_func();return(0);}
 +_LT_EOF
 +
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +    # Now try to grab the symbols.
 +    nlist=conftest.nm
 +    if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist\""; } >&5
 +  (eval $NM conftest.$ac_objext \| $lt_cv_sys_global_symbol_pipe \> $nlist) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && test -s "$nlist"; then
 +      # Try sorting and uniquifying the output.
 +      if sort "$nlist" | uniq > "$nlist"T; then
 +	mv -f "$nlist"T "$nlist"
 +      else
 +	rm -f "$nlist"T
 +      fi
 +
 +      # Make sure that we snagged all the symbols we need.
 +      if $GREP ' nm_test_var$' "$nlist" >/dev/null; then
 +	if $GREP ' nm_test_func$' "$nlist" >/dev/null; then
 +	  cat <<_LT_EOF > conftest.$ac_ext
 +#ifdef __cplusplus
 +extern "C" {
 +#endif
 +
 +_LT_EOF
 +	  # Now generate the symbol file.
 +	  eval "$lt_cv_sys_global_symbol_to_cdecl"' < "$nlist" | $GREP -v main >> conftest.$ac_ext'
 +
 +	  cat <<_LT_EOF >> conftest.$ac_ext
 +
 +/* The mapping between symbol names and symbols.  */
 +const struct {
 +  const char *name;
 +  void       *address;
 +}
 +lt__PROGRAM__LTX_preloaded_symbols[] =
 +{
 +  { "@PROGRAM@", (void *) 0 },
 +_LT_EOF
 +	  $SED "s/^$symcode$symcode* \(.*\) \(.*\)$/  {\"\2\", (void *) \&\2},/" < "$nlist" | $GREP -v main >> conftest.$ac_ext
 +	  cat <<\_LT_EOF >> conftest.$ac_ext
 +  {0, (void *) 0}
 +};
 +
 +/* This works around a problem in FreeBSD linker */
 +#ifdef FREEBSD_WORKAROUND
 +static const void *lt_preloaded_setup() {
 +  return lt__PROGRAM__LTX_preloaded_symbols;
 +}
 +#endif
 +
 +#ifdef __cplusplus
 +}
 +#endif
 +_LT_EOF
 +	  # Now try linking the two files.
 +	  mv conftest.$ac_objext conftstm.$ac_objext
 +	  lt_save_LIBS="$LIBS"
 +	  lt_save_CFLAGS="$CFLAGS"
 +	  LIBS="conftstm.$ac_objext"
 +	  CFLAGS="$CFLAGS$lt_prog_compiler_no_builtin_flag"
 +	  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
 +  (eval $ac_link) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && test -s conftest${ac_exeext}; then
 +	    pipe_works=yes
 +	  fi
 +	  LIBS="$lt_save_LIBS"
 +	  CFLAGS="$lt_save_CFLAGS"
 +	else
 +	  echo "cannot find nm_test_func in $nlist" >&5
 +	fi
 +      else
 +	echo "cannot find nm_test_var in $nlist" >&5
 +      fi
 +    else
 +      echo "cannot run $lt_cv_sys_global_symbol_pipe" >&5
 +    fi
 +  else
 +    echo "$progname: failed program was:" >&5
 +    cat conftest.$ac_ext >&5
 +  fi
 +  rm -rf conftest* conftst*
 +
 +  # Do not use the global_symbol_pipe unless it works.
 +  if test "$pipe_works" = yes; then
 +    break
 +  else
 +    lt_cv_sys_global_symbol_pipe=
 +  fi
 +done
 +
 +fi
 +
 +if test -z "$lt_cv_sys_global_symbol_pipe"; then
 +  lt_cv_sys_global_symbol_to_cdecl=
 +fi
 +if test -z "$lt_cv_sys_global_symbol_pipe$lt_cv_sys_global_symbol_to_cdecl"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5
 +$as_echo "failed" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: ok" >&5
 +$as_echo "ok" >&6; }
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +# Check whether --enable-libtool-lock was given.
 +if test "${enable_libtool_lock+set}" = set; then :
 +  enableval=$enable_libtool_lock;
 +fi
 +
 +test "x$enable_libtool_lock" != xno && enable_libtool_lock=yes
 +
 +# Some flags need to be propagated to the compiler or linker for good
 +# libtool support.
 +case $host in
 +ia64-*-hpux*)
 +  # Find out which ABI we are using.
 +  echo 'int i;' > conftest.$ac_ext
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +    case `/usr/bin/file conftest.$ac_objext` in
 +      *ELF-32*)
 +	HPUX_IA64_MODE="32"
 +	;;
 +      *ELF-64*)
 +	HPUX_IA64_MODE="64"
 +	;;
 +    esac
 +  fi
 +  rm -rf conftest*
 +  ;;
 +*-*-irix6*)
 +  # Find out which ABI we are using.
-   echo '#line 6268 "configure"' > conftest.$ac_ext
++  echo '#line 6295 "configure"' > conftest.$ac_ext
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +    if test "$lt_cv_prog_gnu_ld" = yes; then
 +      case `/usr/bin/file conftest.$ac_objext` in
 +	*32-bit*)
 +	  LD="${LD-ld} -melf32bsmip"
 +	  ;;
 +	*N32*)
 +	  LD="${LD-ld} -melf32bmipn32"
 +	  ;;
 +	*64-bit*)
 +	  LD="${LD-ld} -melf64bmip"
 +	;;
 +      esac
 +    else
 +      case `/usr/bin/file conftest.$ac_objext` in
 +	*32-bit*)
 +	  LD="${LD-ld} -32"
 +	  ;;
 +	*N32*)
 +	  LD="${LD-ld} -n32"
 +	  ;;
 +	*64-bit*)
 +	  LD="${LD-ld} -64"
 +	  ;;
 +      esac
 +    fi
 +  fi
 +  rm -rf conftest*
 +  ;;
 +
 +x86_64-*kfreebsd*-gnu|x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*| \
 +s390*-*linux*|s390*-*tpf*|sparc*-*linux*)
 +  # Find out which ABI we are using.
 +  echo 'int i;' > conftest.$ac_ext
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +    case `/usr/bin/file conftest.o` in
 +      *32-bit*)
 +	case $host in
 +	  x86_64-*kfreebsd*-gnu)
 +	    LD="${LD-ld} -m elf_i386_fbsd"
 +	    ;;
 +	  x86_64-*linux*)
 +	    LD="${LD-ld} -m elf_i386"
 +	    ;;
 +	  ppc64-*linux*|powerpc64-*linux*)
 +	    LD="${LD-ld} -m elf32ppclinux"
 +	    ;;
 +	  s390x-*linux*)
 +	    LD="${LD-ld} -m elf_s390"
 +	    ;;
 +	  sparc64-*linux*)
 +	    LD="${LD-ld} -m elf32_sparc"
 +	    ;;
 +	esac
 +	;;
 +      *64-bit*)
 +	case $host in
 +	  x86_64-*kfreebsd*-gnu)
 +	    LD="${LD-ld} -m elf_x86_64_fbsd"
 +	    ;;
 +	  x86_64-*linux*)
 +	    LD="${LD-ld} -m elf_x86_64"
 +	    ;;
 +	  ppc*-*linux*|powerpc*-*linux*)
 +	    LD="${LD-ld} -m elf64ppc"
 +	    ;;
 +	  s390*-*linux*|s390*-*tpf*)
 +	    LD="${LD-ld} -m elf64_s390"
 +	    ;;
 +	  sparc*-*linux*)
 +	    LD="${LD-ld} -m elf64_sparc"
 +	    ;;
 +	esac
 +	;;
 +    esac
 +  fi
 +  rm -rf conftest*
 +  ;;
 +
 +*-*-sco3.2v5*)
 +  # On SCO OpenServer 5, we need -belf to get full-featured binaries.
 +  SAVE_CFLAGS="$CFLAGS"
 +  CFLAGS="$CFLAGS -belf"
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler needs -belf" >&5
 +$as_echo_n "checking whether the C compiler needs -belf... " >&6; }
 +if test "${lt_cv_cc_needs_belf+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +     cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  lt_cv_cc_needs_belf=yes
 +else
 +  lt_cv_cc_needs_belf=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +     ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_cc_needs_belf" >&5
 +$as_echo "$lt_cv_cc_needs_belf" >&6; }
 +  if test x"$lt_cv_cc_needs_belf" != x"yes"; then
 +    # this is probably gcc 2.8.0, egcs 1.0 or newer; no need for -belf
 +    CFLAGS="$SAVE_CFLAGS"
 +  fi
 +  ;;
 +sparc*-*solaris*)
 +  # Find out which ABI we are using.
 +  echo 'int i;' > conftest.$ac_ext
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +    case `/usr/bin/file conftest.o` in
 +    *64-bit*)
 +      case $lt_cv_prog_gnu_ld in
 +      yes*) LD="${LD-ld} -m elf64_sparc" ;;
 +      *)
 +	if ${LD-ld} -64 -r -o conftest2.o conftest.o >/dev/null 2>&1; then
 +	  LD="${LD-ld} -64"
 +	fi
 +	;;
 +      esac
 +      ;;
 +    esac
 +  fi
 +  rm -rf conftest*
 +  ;;
 +esac
 +
 +need_locks="$enable_libtool_lock"
 +
 +
 +  case $host_os in
 +    rhapsody* | darwin*)
 +    if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}dsymutil", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}dsymutil; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_DSYMUTIL+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$DSYMUTIL"; then
 +  ac_cv_prog_DSYMUTIL="$DSYMUTIL" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_DSYMUTIL="${ac_tool_prefix}dsymutil"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +DSYMUTIL=$ac_cv_prog_DSYMUTIL
 +if test -n "$DSYMUTIL"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DSYMUTIL" >&5
 +$as_echo "$DSYMUTIL" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_DSYMUTIL"; then
 +  ac_ct_DSYMUTIL=$DSYMUTIL
 +  # Extract the first word of "dsymutil", so it can be a program name with args.
 +set dummy dsymutil; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_DSYMUTIL+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_DSYMUTIL"; then
 +  ac_cv_prog_ac_ct_DSYMUTIL="$ac_ct_DSYMUTIL" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_DSYMUTIL="dsymutil"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_DSYMUTIL=$ac_cv_prog_ac_ct_DSYMUTIL
 +if test -n "$ac_ct_DSYMUTIL"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_DSYMUTIL" >&5
 +$as_echo "$ac_ct_DSYMUTIL" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_DSYMUTIL" = x; then
 +    DSYMUTIL=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    DSYMUTIL=$ac_ct_DSYMUTIL
 +  fi
 +else
 +  DSYMUTIL="$ac_cv_prog_DSYMUTIL"
 +fi
 +
 +    if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}nmedit", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}nmedit; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_NMEDIT+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$NMEDIT"; then
 +  ac_cv_prog_NMEDIT="$NMEDIT" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_NMEDIT="${ac_tool_prefix}nmedit"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +NMEDIT=$ac_cv_prog_NMEDIT
 +if test -n "$NMEDIT"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $NMEDIT" >&5
 +$as_echo "$NMEDIT" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_NMEDIT"; then
 +  ac_ct_NMEDIT=$NMEDIT
 +  # Extract the first word of "nmedit", so it can be a program name with args.
 +set dummy nmedit; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_NMEDIT+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_NMEDIT"; then
 +  ac_cv_prog_ac_ct_NMEDIT="$ac_ct_NMEDIT" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_NMEDIT="nmedit"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_NMEDIT=$ac_cv_prog_ac_ct_NMEDIT
 +if test -n "$ac_ct_NMEDIT"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_NMEDIT" >&5
 +$as_echo "$ac_ct_NMEDIT" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_NMEDIT" = x; then
 +    NMEDIT=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    NMEDIT=$ac_ct_NMEDIT
 +  fi
 +else
 +  NMEDIT="$ac_cv_prog_NMEDIT"
 +fi
 +
 +    if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}lipo", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}lipo; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_LIPO+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$LIPO"; then
 +  ac_cv_prog_LIPO="$LIPO" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_LIPO="${ac_tool_prefix}lipo"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +LIPO=$ac_cv_prog_LIPO
 +if test -n "$LIPO"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LIPO" >&5
 +$as_echo "$LIPO" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_LIPO"; then
 +  ac_ct_LIPO=$LIPO
 +  # Extract the first word of "lipo", so it can be a program name with args.
 +set dummy lipo; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_LIPO+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_LIPO"; then
 +  ac_cv_prog_ac_ct_LIPO="$ac_ct_LIPO" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_LIPO="lipo"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_LIPO=$ac_cv_prog_ac_ct_LIPO
 +if test -n "$ac_ct_LIPO"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_LIPO" >&5
 +$as_echo "$ac_ct_LIPO" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_LIPO" = x; then
 +    LIPO=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    LIPO=$ac_ct_LIPO
 +  fi
 +else
 +  LIPO="$ac_cv_prog_LIPO"
 +fi
 +
 +    if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}otool", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}otool; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_OTOOL+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$OTOOL"; then
 +  ac_cv_prog_OTOOL="$OTOOL" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_OTOOL="${ac_tool_prefix}otool"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +OTOOL=$ac_cv_prog_OTOOL
 +if test -n "$OTOOL"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OTOOL" >&5
 +$as_echo "$OTOOL" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_OTOOL"; then
 +  ac_ct_OTOOL=$OTOOL
 +  # Extract the first word of "otool", so it can be a program name with args.
 +set dummy otool; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_OTOOL+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_OTOOL"; then
 +  ac_cv_prog_ac_ct_OTOOL="$ac_ct_OTOOL" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_OTOOL="otool"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_OTOOL=$ac_cv_prog_ac_ct_OTOOL
 +if test -n "$ac_ct_OTOOL"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL" >&5
 +$as_echo "$ac_ct_OTOOL" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_OTOOL" = x; then
 +    OTOOL=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    OTOOL=$ac_ct_OTOOL
 +  fi
 +else
 +  OTOOL="$ac_cv_prog_OTOOL"
 +fi
 +
 +    if test -n "$ac_tool_prefix"; then
 +  # Extract the first word of "${ac_tool_prefix}otool64", so it can be a program name with args.
 +set dummy ${ac_tool_prefix}otool64; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_OTOOL64+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$OTOOL64"; then
 +  ac_cv_prog_OTOOL64="$OTOOL64" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_OTOOL64="${ac_tool_prefix}otool64"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +OTOOL64=$ac_cv_prog_OTOOL64
 +if test -n "$OTOOL64"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $OTOOL64" >&5
 +$as_echo "$OTOOL64" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +fi
 +if test -z "$ac_cv_prog_OTOOL64"; then
 +  ac_ct_OTOOL64=$OTOOL64
 +  # Extract the first word of "otool64", so it can be a program name with args.
 +set dummy otool64; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_OTOOL64+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_OTOOL64"; then
 +  ac_cv_prog_ac_ct_OTOOL64="$ac_ct_OTOOL64" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_OTOOL64="otool64"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_OTOOL64=$ac_cv_prog_ac_ct_OTOOL64
 +if test -n "$ac_ct_OTOOL64"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_OTOOL64" >&5
 +$as_echo "$ac_ct_OTOOL64" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +  if test "x$ac_ct_OTOOL64" = x; then
 +    OTOOL64=":"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    OTOOL64=$ac_ct_OTOOL64
 +  fi
 +else
 +  OTOOL64="$ac_cv_prog_OTOOL64"
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -single_module linker flag" >&5
 +$as_echo_n "checking for -single_module linker flag... " >&6; }
 +if test "${lt_cv_apple_cc_single_mod+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_apple_cc_single_mod=no
 +      if test -z "${LT_MULTI_MODULE}"; then
 +	# By default we will add the -single_module flag. You can override
 +	# by either setting the environment variable LT_MULTI_MODULE
 +	# non-empty at configure time, or by adding -multi_module to the
 +	# link flags.
 +	rm -rf libconftest.dylib*
 +	echo "int foo(void){return 1;}" > conftest.c
 +	echo "$LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
 +-dynamiclib -Wl,-single_module conftest.c" >&5
 +	$LTCC $LTCFLAGS $LDFLAGS -o libconftest.dylib \
 +	  -dynamiclib -Wl,-single_module conftest.c 2>conftest.err
 +        _lt_result=$?
 +	if test -f libconftest.dylib && test ! -s conftest.err && test $_lt_result = 0; then
 +	  lt_cv_apple_cc_single_mod=yes
 +	else
 +	  cat conftest.err >&5
 +	fi
 +	rm -rf libconftest.dylib*
 +	rm -f conftest.*
 +      fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_apple_cc_single_mod" >&5
 +$as_echo "$lt_cv_apple_cc_single_mod" >&6; }
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -exported_symbols_list linker flag" >&5
 +$as_echo_n "checking for -exported_symbols_list linker flag... " >&6; }
 +if test "${lt_cv_ld_exported_symbols_list+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_ld_exported_symbols_list=no
 +      save_LDFLAGS=$LDFLAGS
 +      echo "_main" > conftest.sym
 +      LDFLAGS="$LDFLAGS -Wl,-exported_symbols_list,conftest.sym"
 +      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  lt_cv_ld_exported_symbols_list=yes
 +else
 +  lt_cv_ld_exported_symbols_list=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +	LDFLAGS="$save_LDFLAGS"
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_ld_exported_symbols_list" >&5
 +$as_echo "$lt_cv_ld_exported_symbols_list" >&6; }
 +    case $host_os in
 +    rhapsody* | darwin1.[012])
 +      _lt_dar_allow_undefined='${wl}-undefined ${wl}suppress' ;;
 +    darwin1.*)
 +      _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
 +    darwin*) # darwin 5.x on
 +      # if running on 10.5 or later, the deployment target defaults
 +      # to the OS version, if on x86, and 10.4, the deployment
 +      # target defaults to 10.4. Don't you love it?
 +      case ${MACOSX_DEPLOYMENT_TARGET-10.0},$host in
 +	10.0,*86*-darwin8*|10.0,*-darwin[91]*)
 +	  _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
 +	10.[012]*)
 +	  _lt_dar_allow_undefined='${wl}-flat_namespace ${wl}-undefined ${wl}suppress' ;;
 +	10.*)
 +	  _lt_dar_allow_undefined='${wl}-undefined ${wl}dynamic_lookup' ;;
 +      esac
 +    ;;
 +  esac
 +    if test "$lt_cv_apple_cc_single_mod" = "yes"; then
 +      _lt_dar_single_mod='$single_module'
 +    fi
 +    if test "$lt_cv_ld_exported_symbols_list" = "yes"; then
 +      _lt_dar_export_syms=' ${wl}-exported_symbols_list,$output_objdir/${libname}-symbols.expsym'
 +    else
 +      _lt_dar_export_syms='~$NMEDIT -s $output_objdir/${libname}-symbols.expsym ${lib}'
 +    fi
 +    if test "$DSYMUTIL" != ":"; then
 +      _lt_dsymutil='~$DSYMUTIL $lib || :'
 +    else
 +      _lt_dsymutil=
 +    fi
 +    ;;
 +  esac
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
 +$as_echo_n "checking how to run the C preprocessor... " >&6; }
 +# On Suns, sometimes $CPP names a directory.
 +if test -n "$CPP" && test -d "$CPP"; then
 +  CPP=
 +fi
 +if test -z "$CPP"; then
 +  if test "${ac_cv_prog_CPP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +      # Double quotes because CPP needs to be expanded
 +    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
 +    do
 +      ac_preproc_ok=false
 +for ac_c_preproc_warn_flag in '' yes
 +do
 +  # Use a header file that comes with gcc, so configuring glibc
 +  # with a fresh cross-compiler works.
 +  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
 +  # <limits.h> exists even on freestanding compilers.
 +  # On the NeXT, cc -E runs the code through the compiler's parser,
 +  # not just through cpp. "Syntax error" is here to catch this case.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#ifdef __STDC__
 +# include <limits.h>
 +#else
 +# include <assert.h>
 +#endif
 +		     Syntax error
 +_ACEOF
 +if ac_fn_c_try_cpp "$LINENO"; then :
 +
 +else
 +  # Broken: fails on valid input.
 +continue
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +  # OK, works on sane cases.  Now check whether nonexistent headers
 +  # can be detected and how.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <ac_nonexistent.h>
 +_ACEOF
 +if ac_fn_c_try_cpp "$LINENO"; then :
 +  # Broken: success on invalid input.
 +continue
 +else
 +  # Passes both tests.
 +ac_preproc_ok=:
 +break
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +done
 +# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
 +rm -f conftest.err conftest.$ac_ext
 +if $ac_preproc_ok; then :
 +  break
 +fi
 +
 +    done
 +    ac_cv_prog_CPP=$CPP
 +
 +fi
 +  CPP=$ac_cv_prog_CPP
 +else
 +  ac_cv_prog_CPP=$CPP
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
 +$as_echo "$CPP" >&6; }
 +ac_preproc_ok=false
 +for ac_c_preproc_warn_flag in '' yes
 +do
 +  # Use a header file that comes with gcc, so configuring glibc
 +  # with a fresh cross-compiler works.
 +  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
 +  # <limits.h> exists even on freestanding compilers.
 +  # On the NeXT, cc -E runs the code through the compiler's parser,
 +  # not just through cpp. "Syntax error" is here to catch this case.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#ifdef __STDC__
 +# include <limits.h>
 +#else
 +# include <assert.h>
 +#endif
 +		     Syntax error
 +_ACEOF
 +if ac_fn_c_try_cpp "$LINENO"; then :
 +
 +else
 +  # Broken: fails on valid input.
 +continue
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +  # OK, works on sane cases.  Now check whether nonexistent headers
 +  # can be detected and how.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <ac_nonexistent.h>
 +_ACEOF
 +if ac_fn_c_try_cpp "$LINENO"; then :
 +  # Broken: success on invalid input.
 +continue
 +else
 +  # Passes both tests.
 +ac_preproc_ok=:
 +break
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +done
 +# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
 +rm -f conftest.err conftest.$ac_ext
 +if $ac_preproc_ok; then :
 +
 +else
 +  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +as_fn_error "C preprocessor \"$CPP\" fails sanity check
 +See \`config.log' for more details." "$LINENO" 5; }
 +fi
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
 +$as_echo_n "checking for ANSI C header files... " >&6; }
 +if test "${ac_cv_header_stdc+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <stdlib.h>
 +#include <stdarg.h>
 +#include <string.h>
 +#include <float.h>
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_compile "$LINENO"; then :
 +  ac_cv_header_stdc=yes
 +else
 +  ac_cv_header_stdc=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +
 +if test $ac_cv_header_stdc = yes; then
 +  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <string.h>
 +
 +_ACEOF
 +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
 +  $EGREP "memchr" >/dev/null 2>&1; then :
 +
 +else
 +  ac_cv_header_stdc=no
 +fi
 +rm -f conftest*
 +
 +fi
 +
 +if test $ac_cv_header_stdc = yes; then
 +  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <stdlib.h>
 +
 +_ACEOF
 +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
 +  $EGREP "free" >/dev/null 2>&1; then :
 +
 +else
 +  ac_cv_header_stdc=no
 +fi
 +rm -f conftest*
 +
 +fi
 +
 +if test $ac_cv_header_stdc = yes; then
 +  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
 +  if test "$cross_compiling" = yes; then :
 +  :
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <ctype.h>
 +#include <stdlib.h>
 +#if ((' ' & 0x0FF) == 0x020)
 +# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
 +# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
 +#else
 +# define ISLOWER(c) \
 +		   (('a' <= (c) && (c) <= 'i') \
 +		     || ('j' <= (c) && (c) <= 'r') \
 +		     || ('s' <= (c) && (c) <= 'z'))
 +# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
 +#endif
 +
 +#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
 +int
 +main ()
 +{
 +  int i;
 +  for (i = 0; i < 256; i++)
 +    if (XOR (islower (i), ISLOWER (i))
 +	|| toupper (i) != TOUPPER (i))
 +      return 2;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_run "$LINENO"; then :
 +
 +else
 +  ac_cv_header_stdc=no
 +fi
 +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
 +  conftest.$ac_objext conftest.beam conftest.$ac_ext
 +fi
 +
 +fi
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
 +$as_echo "$ac_cv_header_stdc" >&6; }
 +if test $ac_cv_header_stdc = yes; then
 +
 +$as_echo "#define STDC_HEADERS 1" >>confdefs.h
 +
 +fi
 +
 +# On IRIX 5.3, sys/types and inttypes.h are conflicting.
 +for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
 +		  inttypes.h stdint.h unistd.h
 +do :
 +  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
 +ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
 +"
 +eval as_val=\$$as_ac_Header
 +   if test "x$as_val" = x""yes; then :
 +  cat >>confdefs.h <<_ACEOF
 +#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
 +_ACEOF
 +
 +fi
 +
 +done
 +
 +
 +for ac_header in dlfcn.h
 +do :
 +  ac_fn_c_check_header_compile "$LINENO" "dlfcn.h" "ac_cv_header_dlfcn_h" "$ac_includes_default
 +"
 +if test "x$ac_cv_header_dlfcn_h" = x""yes; then :
 +  cat >>confdefs.h <<_ACEOF
 +#define HAVE_DLFCN_H 1
 +_ACEOF
 +
 +fi
 +
 +done
 +
 +
 +
 +ac_ext=cpp
 +ac_cpp='$CXXCPP $CPPFLAGS'
 +ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
 +if test -z "$CXX"; then
 +  if test -n "$CCC"; then
 +    CXX=$CCC
 +  else
 +    if test -n "$ac_tool_prefix"; then
 +  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
 +  do
 +    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
 +set dummy $ac_tool_prefix$ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$CXX"; then
 +  ac_cv_prog_CXX="$CXX" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_CXX="$ac_tool_prefix$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +CXX=$ac_cv_prog_CXX
 +if test -n "$CXX"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CXX" >&5
 +$as_echo "$CXX" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +    test -n "$CXX" && break
 +  done
 +fi
 +if test -z "$CXX"; then
 +  ac_ct_CXX=$CXX
 +  for ac_prog in g++ c++ gpp aCC CC cxx cc++ cl.exe FCC KCC RCC xlC_r xlC
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if test "${ac_cv_prog_ac_ct_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -n "$ac_ct_CXX"; then
 +  ac_cv_prog_ac_ct_CXX="$ac_ct_CXX" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
 +    ac_cv_prog_ac_ct_CXX="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
 +done
 +  done
 +IFS=$as_save_IFS
 +
 +fi
 +fi
 +ac_ct_CXX=$ac_cv_prog_ac_ct_CXX
 +if test -n "$ac_ct_CXX"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CXX" >&5
 +$as_echo "$ac_ct_CXX" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  test -n "$ac_ct_CXX" && break
 +done
 +
 +  if test "x$ac_ct_CXX" = x; then
 +    CXX="g++"
 +  else
 +    case $cross_compiling:$ac_tool_warned in
 +yes:)
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
 +ac_tool_warned=yes ;;
 +esac
 +    CXX=$ac_ct_CXX
 +  fi
 +fi
 +
 +  fi
 +fi
 +# Provide some information about the compiler.
 +$as_echo "$as_me:${as_lineno-$LINENO}: checking for C++ compiler version" >&5
 +set X $ac_compile
 +ac_compiler=$2
 +for ac_option in --version -v -V -qversion; do
 +  { { ac_try="$ac_compiler $ac_option >&5"
 +case "(($ac_try" in
 +  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
 +  *) ac_try_echo=$ac_try;;
 +esac
 +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
 +$as_echo "$ac_try_echo"; } >&5
 +  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
 +  ac_status=$?
 +  if test -s conftest.err; then
 +    sed '10a\
 +... rest of stderr output deleted ...
 +         10q' conftest.err >conftest.er1
 +    cat conftest.er1 >&5
-     rm -f conftest.er1 conftest.err
 +  fi
++  rm -f conftest.er1 conftest.err
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }
 +done
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C++ compiler" >&5
 +$as_echo_n "checking whether we are using the GNU C++ compiler... " >&6; }
 +if test "${ac_cv_cxx_compiler_gnu+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +#ifndef __GNUC__
 +       choke me
 +#endif
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_compiler_gnu=yes
 +else
 +  ac_compiler_gnu=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +ac_cv_cxx_compiler_gnu=$ac_compiler_gnu
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_cxx_compiler_gnu" >&5
 +$as_echo "$ac_cv_cxx_compiler_gnu" >&6; }
 +if test $ac_compiler_gnu = yes; then
 +  GXX=yes
 +else
 +  GXX=
 +fi
 +ac_test_CXXFLAGS=${CXXFLAGS+set}
 +ac_save_CXXFLAGS=$CXXFLAGS
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CXX accepts -g" >&5
 +$as_echo_n "checking whether $CXX accepts -g... " >&6; }
 +if test "${ac_cv_prog_cxx_g+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_save_cxx_werror_flag=$ac_cxx_werror_flag
 +   ac_cxx_werror_flag=yes
 +   ac_cv_prog_cxx_g=no
 +   CXXFLAGS="-g"
 +   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_cv_prog_cxx_g=yes
 +else
 +  CXXFLAGS=""
 +      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +
 +else
 +  ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 +	 CXXFLAGS="-g"
 +	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_compile "$LINENO"; then :
 +  ac_cv_prog_cxx_g=yes
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +fi
 +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
 +   ac_cxx_werror_flag=$ac_save_cxx_werror_flag
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cxx_g" >&5
 +$as_echo "$ac_cv_prog_cxx_g" >&6; }
 +if test "$ac_test_CXXFLAGS" = set; then
 +  CXXFLAGS=$ac_save_CXXFLAGS
 +elif test $ac_cv_prog_cxx_g = yes; then
 +  if test "$GXX" = yes; then
 +    CXXFLAGS="-g -O2"
 +  else
 +    CXXFLAGS="-g"
 +  fi
 +else
 +  if test "$GXX" = yes; then
 +    CXXFLAGS="-O2"
 +  else
 +    CXXFLAGS=
 +  fi
 +fi
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +depcc="$CXX"  am_compiler_list=
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking dependency style of $depcc" >&5
 +$as_echo_n "checking dependency style of $depcc... " >&6; }
 +if test "${am_cv_CXX_dependencies_compiler_type+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$AMDEP_TRUE" && test -f "$am_depcomp"; then
 +  # We make a subdir and do the tests there.  Otherwise we can end up
 +  # making bogus files that we don't know about and never remove.  For
 +  # instance it was reported that on HP-UX the gcc test will end up
 +  # making a dummy file named `D' -- because `-MD' means `put the output
 +  # in D'.
 +  mkdir conftest.dir
 +  # Copy depcomp to subdir because otherwise we won't find it if we're
 +  # using a relative directory.
 +  cp "$am_depcomp" conftest.dir
 +  cd conftest.dir
 +  # We will build objects and dependencies in a subdirectory because
 +  # it helps to detect inapplicable dependency modes.  For instance
 +  # both Tru64's cc and ICC support -MD to output dependencies as a
 +  # side effect of compilation, but ICC will put the dependencies in
 +  # the current directory while Tru64 will put them in the object
 +  # directory.
 +  mkdir sub
 +
 +  am_cv_CXX_dependencies_compiler_type=none
 +  if test "$am_compiler_list" = ""; then
 +     am_compiler_list=`sed -n 's/^#*\([a-zA-Z0-9]*\))$/\1/p' < ./depcomp`
 +  fi
 +  am__universal=false
 +  case " $depcc " in #(
 +     *\ -arch\ *\ -arch\ *) am__universal=true ;;
 +     esac
 +
 +  for depmode in $am_compiler_list; do
 +    # Setup a source with many dependencies, because some compilers
 +    # like to wrap large dependency lists on column 80 (with \), and
 +    # we should not choose a depcomp mode which is confused by this.
 +    #
 +    # We need to recreate these files for each test, as the compiler may
 +    # overwrite some of them when testing with obscure command lines.
 +    # This happens at least with the AIX C compiler.
 +    : > sub/conftest.c
 +    for i in 1 2 3 4 5 6; do
 +      echo '#include "conftst'$i'.h"' >> sub/conftest.c
 +      # Using `: > sub/conftst$i.h' creates only sub/conftst1.h with
 +      # Solaris 8's {/usr,}/bin/sh.
 +      touch sub/conftst$i.h
 +    done
 +    echo "${am__include} ${am__quote}sub/conftest.Po${am__quote}" > confmf
 +
 +    # We check with `-c' and `-o' for the sake of the "dashmstdout"
 +    # mode.  It turns out that the SunPro C++ compiler does not properly
 +    # handle `-M -o', and we need to detect this.  Also, some Intel
 +    # versions had trouble with output in subdirs
 +    am__obj=sub/conftest.${OBJEXT-o}
 +    am__minus_obj="-o $am__obj"
 +    case $depmode in
 +    gcc)
 +      # This depmode causes a compiler race in universal mode.
 +      test "$am__universal" = false || continue
 +      ;;
 +    nosideeffect)
 +      # after this tag, mechanisms are not by side-effect, so they'll
 +      # only be used when explicitly requested
 +      if test "x$enable_dependency_tracking" = xyes; then
 +	continue
 +      else
 +	break
 +      fi
 +      ;;
 +    msvisualcpp | msvcmsys)
 +      # This compiler won't grok `-c -o', but also, the minuso test has
 +      # not run yet.  These depmodes are late enough in the game, and
 +      # so weak that their functioning should not be impacted.
 +      am__obj=conftest.${OBJEXT-o}
 +      am__minus_obj=
 +      ;;
 +    none) break ;;
 +    esac
 +    if depmode=$depmode \
 +       source=sub/conftest.c object=$am__obj \
 +       depfile=sub/conftest.Po tmpdepfile=sub/conftest.TPo \
 +       $SHELL ./depcomp $depcc -c $am__minus_obj sub/conftest.c \
 +         >/dev/null 2>conftest.err &&
 +       grep sub/conftst1.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep sub/conftst6.h sub/conftest.Po > /dev/null 2>&1 &&
 +       grep $am__obj sub/conftest.Po > /dev/null 2>&1 &&
 +       ${MAKE-make} -s -f confmf > /dev/null 2>&1; then
 +      # icc doesn't choke on unknown options, it will just issue warnings
 +      # or remarks (even with -Werror).  So we grep stderr for any message
 +      # that says an option was ignored or not supported.
 +      # When given -MP, icc 7.0 and 7.1 complain thusly:
 +      #   icc: Command line warning: ignoring option '-M'; no argument required
 +      # The diagnosis changed in icc 8.0:
 +      #   icc: Command line remark: option '-MP' not supported
 +      if (grep 'ignoring option' conftest.err ||
 +          grep 'not supported' conftest.err) >/dev/null 2>&1; then :; else
 +        am_cv_CXX_dependencies_compiler_type=$depmode
 +        break
 +      fi
 +    fi
 +  done
 +
 +  cd ..
 +  rm -rf conftest.dir
 +else
 +  am_cv_CXX_dependencies_compiler_type=none
 +fi
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_CXX_dependencies_compiler_type" >&5
 +$as_echo "$am_cv_CXX_dependencies_compiler_type" >&6; }
 +CXXDEPMODE=depmode=$am_cv_CXX_dependencies_compiler_type
 +
 + if
 +  test "x$enable_dependency_tracking" != xno \
 +  && test "$am_cv_CXX_dependencies_compiler_type" = gcc3; then
 +  am__fastdepCXX_TRUE=
 +  am__fastdepCXX_FALSE='#'
 +else
 +  am__fastdepCXX_TRUE='#'
 +  am__fastdepCXX_FALSE=
 +fi
 +
 +
 +if test -n "$CXX" && ( test "X$CXX" != "Xno" &&
 +    ( (test "X$CXX" = "Xg++" && `g++ -v >/dev/null 2>&1` ) ||
 +    (test "X$CXX" != "Xg++"))) ; then
 +  ac_ext=cpp
 +ac_cpp='$CXXCPP $CPPFLAGS'
 +ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C++ preprocessor" >&5
 +$as_echo_n "checking how to run the C++ preprocessor... " >&6; }
 +if test -z "$CXXCPP"; then
 +  if test "${ac_cv_prog_CXXCPP+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +      # Double quotes because CXXCPP needs to be expanded
 +    for CXXCPP in "$CXX -E" "/lib/cpp"
 +    do
 +      ac_preproc_ok=false
 +for ac_cxx_preproc_warn_flag in '' yes
 +do
 +  # Use a header file that comes with gcc, so configuring glibc
 +  # with a fresh cross-compiler works.
 +  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
 +  # <limits.h> exists even on freestanding compilers.
 +  # On the NeXT, cc -E runs the code through the compiler's parser,
 +  # not just through cpp. "Syntax error" is here to catch this case.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#ifdef __STDC__
 +# include <limits.h>
 +#else
 +# include <assert.h>
 +#endif
 +		     Syntax error
 +_ACEOF
 +if ac_fn_cxx_try_cpp "$LINENO"; then :
 +
 +else
 +  # Broken: fails on valid input.
 +continue
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +  # OK, works on sane cases.  Now check whether nonexistent headers
 +  # can be detected and how.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <ac_nonexistent.h>
 +_ACEOF
 +if ac_fn_cxx_try_cpp "$LINENO"; then :
 +  # Broken: success on invalid input.
 +continue
 +else
 +  # Passes both tests.
 +ac_preproc_ok=:
 +break
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +done
 +# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
 +rm -f conftest.err conftest.$ac_ext
 +if $ac_preproc_ok; then :
 +  break
 +fi
 +
 +    done
 +    ac_cv_prog_CXXCPP=$CXXCPP
 +
 +fi
 +  CXXCPP=$ac_cv_prog_CXXCPP
 +else
 +  ac_cv_prog_CXXCPP=$CXXCPP
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CXXCPP" >&5
 +$as_echo "$CXXCPP" >&6; }
 +ac_preproc_ok=false
 +for ac_cxx_preproc_warn_flag in '' yes
 +do
 +  # Use a header file that comes with gcc, so configuring glibc
 +  # with a fresh cross-compiler works.
 +  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
 +  # <limits.h> exists even on freestanding compilers.
 +  # On the NeXT, cc -E runs the code through the compiler's parser,
 +  # not just through cpp. "Syntax error" is here to catch this case.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#ifdef __STDC__
 +# include <limits.h>
 +#else
 +# include <assert.h>
 +#endif
 +		     Syntax error
 +_ACEOF
 +if ac_fn_cxx_try_cpp "$LINENO"; then :
 +
 +else
 +  # Broken: fails on valid input.
 +continue
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +  # OK, works on sane cases.  Now check whether nonexistent headers
 +  # can be detected and how.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +#include <ac_nonexistent.h>
 +_ACEOF
 +if ac_fn_cxx_try_cpp "$LINENO"; then :
 +  # Broken: success on invalid input.
 +continue
 +else
 +  # Passes both tests.
 +ac_preproc_ok=:
 +break
 +fi
 +rm -f conftest.err conftest.$ac_ext
 +
 +done
 +# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
 +rm -f conftest.err conftest.$ac_ext
 +if $ac_preproc_ok; then :
 +
 +else
 +  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
 +_lt_caught_CXX_error=yes; }
 +fi
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +else
 +  _lt_caught_CXX_error=yes
 +fi
 +
 +
 +
 +
 +
 +# Set options
 +# Check whether --enable-static was given.
 +if test "${enable_static+set}" = set; then :
 +  enableval=$enable_static; p=${PACKAGE-default}
 +    case $enableval in
 +    yes) enable_static=yes ;;
 +    no) enable_static=no ;;
 +    *)
 +     enable_static=no
 +      # Look at the argument we got.  We use all the common list separators.
 +      lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
 +      for pkg in $enableval; do
 +	IFS="$lt_save_ifs"
 +	if test "X$pkg" = "X$p"; then
 +	  enable_static=yes
 +	fi
 +      done
 +      IFS="$lt_save_ifs"
 +      ;;
 +    esac
 +else
 +  enable_static=no
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +        enable_dlopen=no
 +
 +
 +  enable_win32_dll=no
 +
 +
 +            # Check whether --enable-shared was given.
 +if test "${enable_shared+set}" = set; then :
 +  enableval=$enable_shared; p=${PACKAGE-default}
 +    case $enableval in
 +    yes) enable_shared=yes ;;
 +    no) enable_shared=no ;;
 +    *)
 +      enable_shared=no
 +      # Look at the argument we got.  We use all the common list separators.
 +      lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
 +      for pkg in $enableval; do
 +	IFS="$lt_save_ifs"
 +	if test "X$pkg" = "X$p"; then
 +	  enable_shared=yes
 +	fi
 +      done
 +      IFS="$lt_save_ifs"
 +      ;;
 +    esac
 +else
 +  enable_shared=yes
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +# Check whether --with-pic was given.
 +if test "${with_pic+set}" = set; then :
 +  withval=$with_pic; pic_mode="$withval"
 +else
 +  pic_mode=default
 +fi
 +
 +
 +test -z "$pic_mode" && pic_mode=default
 +
 +
 +
 +
 +
 +
 +
 +  # Check whether --enable-fast-install was given.
 +if test "${enable_fast_install+set}" = set; then :
 +  enableval=$enable_fast_install; p=${PACKAGE-default}
 +    case $enableval in
 +    yes) enable_fast_install=yes ;;
 +    no) enable_fast_install=no ;;
 +    *)
 +      enable_fast_install=no
 +      # Look at the argument we got.  We use all the common list separators.
 +      lt_save_ifs="$IFS"; IFS="${IFS}$PATH_SEPARATOR,"
 +      for pkg in $enableval; do
 +	IFS="$lt_save_ifs"
 +	if test "X$pkg" = "X$p"; then
 +	  enable_fast_install=yes
 +	fi
 +      done
 +      IFS="$lt_save_ifs"
 +      ;;
 +    esac
 +else
 +  enable_fast_install=yes
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +# This can be used to rebuild libtool when needed
 +LIBTOOL_DEPS="$ltmain"
 +
 +# Always use our own libtool.
 +LIBTOOL='$(SHELL) $(top_builddir)/libtool'
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +test -z "$LN_S" && LN_S="ln -s"
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +if test -n "${ZSH_VERSION+set}" ; then
 +   setopt NO_GLOB_SUBST
 +fi
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for objdir" >&5
 +$as_echo_n "checking for objdir... " >&6; }
 +if test "${lt_cv_objdir+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  rm -f .libs 2>/dev/null
 +mkdir .libs 2>/dev/null
 +if test -d .libs; then
 +  lt_cv_objdir=.libs
 +else
 +  # MS-DOS does not allow filenames that begin with a dot.
 +  lt_cv_objdir=_libs
 +fi
 +rmdir .libs 2>/dev/null
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_objdir" >&5
 +$as_echo "$lt_cv_objdir" >&6; }
 +objdir=$lt_cv_objdir
 +
 +
 +
 +
 +
 +cat >>confdefs.h <<_ACEOF
 +#define LT_OBJDIR "$lt_cv_objdir/"
 +_ACEOF
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +case $host_os in
 +aix3*)
 +  # AIX sometimes has problems with the GCC collect2 program.  For some
 +  # reason, if we set the COLLECT_NAMES environment variable, the problems
 +  # vanish in a puff of smoke.
 +  if test "X${COLLECT_NAMES+set}" != Xset; then
 +    COLLECT_NAMES=
 +    export COLLECT_NAMES
 +  fi
 +  ;;
 +esac
 +
 +# Sed substitution that helps us do robust quoting.  It backslashifies
 +# metacharacters that are still active within double-quoted strings.
 +sed_quote_subst='s/\(["`$\\]\)/\\\1/g'
 +
 +# Same as above, but do not quote variable references.
 +double_quote_subst='s/\(["`\\]\)/\\\1/g'
 +
 +# Sed substitution to delay expansion of an escaped shell variable in a
 +# double_quote_subst'ed string.
 +delay_variable_subst='s/\\\\\\\\\\\$/\\\\\\$/g'
 +
 +# Sed substitution to delay expansion of an escaped single quote.
 +delay_single_quote_subst='s/'\''/'\'\\\\\\\'\''/g'
 +
 +# Sed substitution to avoid accidental globbing in evaled expressions
 +no_glob_subst='s/\*/\\\*/g'
 +
 +# Global variables:
 +ofile=libtool
 +can_build_shared=yes
 +
 +# All known linkers require a `.a' archive for static linking (except MSVC,
 +# which needs '.lib').
 +libext=a
 +
 +with_gnu_ld="$lt_cv_prog_gnu_ld"
 +
 +old_CC="$CC"
 +old_CFLAGS="$CFLAGS"
 +
 +# Set sane defaults for various variables
 +test -z "$CC" && CC=cc
 +test -z "$LTCC" && LTCC=$CC
 +test -z "$LTCFLAGS" && LTCFLAGS=$CFLAGS
 +test -z "$LD" && LD=ld
 +test -z "$ac_objext" && ac_objext=o
 +
 +for cc_temp in $compiler""; do
 +  case $cc_temp in
 +    compile | *[\\/]compile | ccache | *[\\/]ccache ) ;;
 +    distcc | *[\\/]distcc | purify | *[\\/]purify ) ;;
 +    \-*) ;;
 +    *) break;;
 +  esac
 +done
 +cc_basename=`$ECHO "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"`
 +
 +
 +# Only perform the check for file, if the check method requires it
 +test -z "$MAGIC_CMD" && MAGIC_CMD=file
 +case $deplibs_check_method in
 +file_magic*)
 +  if test "$file_magic_cmd" = '$MAGIC_CMD'; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ${ac_tool_prefix}file" >&5
 +$as_echo_n "checking for ${ac_tool_prefix}file... " >&6; }
 +if test "${lt_cv_path_MAGIC_CMD+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  case $MAGIC_CMD in
 +[\\/*] |  ?:[\\/]*)
 +  lt_cv_path_MAGIC_CMD="$MAGIC_CMD" # Let the user override the test with a path.
 +  ;;
 +*)
 +  lt_save_MAGIC_CMD="$MAGIC_CMD"
 +  lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +  ac_dummy="/usr/bin$PATH_SEPARATOR$PATH"
 +  for ac_dir in $ac_dummy; do
 +    IFS="$lt_save_ifs"
 +    test -z "$ac_dir" && ac_dir=.
 +    if test -f $ac_dir/${ac_tool_prefix}file; then
 +      lt_cv_path_MAGIC_CMD="$ac_dir/${ac_tool_prefix}file"
 +      if test -n "$file_magic_test_file"; then
 +	case $deplibs_check_method in
 +	"file_magic "*)
 +	  file_magic_regex=`expr "$deplibs_check_method" : "file_magic \(.*\)"`
 +	  MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
 +	  if eval $file_magic_cmd \$file_magic_test_file 2> /dev/null |
 +	    $EGREP "$file_magic_regex" > /dev/null; then
 +	    :
 +	  else
 +	    cat <<_LT_EOF 1>&2
 +
 +*** Warning: the command libtool uses to detect shared libraries,
 +*** $file_magic_cmd, produces output that libtool cannot recognize.
 +*** The result is that libtool may fail to recognize shared libraries
 +*** as such.  This will affect the creation of libtool libraries that
 +*** depend on shared libraries, but programs linked with such libtool
 +*** libraries will work regardless of this problem.  Nevertheless, you
 +*** may want to report the problem to your system manager and/or to
 +*** bug-libtool at gnu.org
 +
 +_LT_EOF
 +	  fi ;;
 +	esac
 +      fi
 +      break
 +    fi
 +  done
 +  IFS="$lt_save_ifs"
 +  MAGIC_CMD="$lt_save_MAGIC_CMD"
 +  ;;
 +esac
 +fi
 +
 +MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
 +if test -n "$MAGIC_CMD"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
 +$as_echo "$MAGIC_CMD" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +
 +
 +
 +if test -z "$lt_cv_path_MAGIC_CMD"; then
 +  if test -n "$ac_tool_prefix"; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for file" >&5
 +$as_echo_n "checking for file... " >&6; }
 +if test "${lt_cv_path_MAGIC_CMD+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  case $MAGIC_CMD in
 +[\\/*] |  ?:[\\/]*)
 +  lt_cv_path_MAGIC_CMD="$MAGIC_CMD" # Let the user override the test with a path.
 +  ;;
 +*)
 +  lt_save_MAGIC_CMD="$MAGIC_CMD"
 +  lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +  ac_dummy="/usr/bin$PATH_SEPARATOR$PATH"
 +  for ac_dir in $ac_dummy; do
 +    IFS="$lt_save_ifs"
 +    test -z "$ac_dir" && ac_dir=.
 +    if test -f $ac_dir/file; then
 +      lt_cv_path_MAGIC_CMD="$ac_dir/file"
 +      if test -n "$file_magic_test_file"; then
 +	case $deplibs_check_method in
 +	"file_magic "*)
 +	  file_magic_regex=`expr "$deplibs_check_method" : "file_magic \(.*\)"`
 +	  MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
 +	  if eval $file_magic_cmd \$file_magic_test_file 2> /dev/null |
 +	    $EGREP "$file_magic_regex" > /dev/null; then
 +	    :
 +	  else
 +	    cat <<_LT_EOF 1>&2
 +
 +*** Warning: the command libtool uses to detect shared libraries,
 +*** $file_magic_cmd, produces output that libtool cannot recognize.
 +*** The result is that libtool may fail to recognize shared libraries
 +*** as such.  This will affect the creation of libtool libraries that
 +*** depend on shared libraries, but programs linked with such libtool
 +*** libraries will work regardless of this problem.  Nevertheless, you
 +*** may want to report the problem to your system manager and/or to
 +*** bug-libtool at gnu.org
 +
 +_LT_EOF
 +	  fi ;;
 +	esac
 +      fi
 +      break
 +    fi
 +  done
 +  IFS="$lt_save_ifs"
 +  MAGIC_CMD="$lt_save_MAGIC_CMD"
 +  ;;
 +esac
 +fi
 +
 +MAGIC_CMD="$lt_cv_path_MAGIC_CMD"
 +if test -n "$MAGIC_CMD"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MAGIC_CMD" >&5
 +$as_echo "$MAGIC_CMD" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +
 +
 +  else
 +    MAGIC_CMD=:
 +  fi
 +fi
 +
 +  fi
 +  ;;
 +esac
 +
 +# Use C for the default configuration in the libtool script
 +
 +lt_save_CC="$CC"
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +
 +# Source file extension for C test sources.
 +ac_ext=c
 +
 +# Object file extension for compiled C test sources.
 +objext=o
 +objext=$objext
 +
 +# Code to be used in simple compile tests
 +lt_simple_compile_test_code="int some_variable = 0;"
 +
 +# Code to be used in simple link tests
 +lt_simple_link_test_code='int main(){return(0);}'
 +
 +
 +
 +
 +
 +
 +
 +# If no C compiler was specified, use CC.
 +LTCC=${LTCC-"$CC"}
 +
 +# If no C compiler flags were specified, use CFLAGS.
 +LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
 +
 +# Allow CC to be a program name with arguments.
 +compiler=$CC
 +
 +# Save the default compiler, since it gets overwritten when the other
 +# tags are being tested, and _LT_TAGVAR(compiler, []) is a NOP.
 +compiler_DEFAULT=$CC
 +
 +# save warnings/boilerplate of simple test code
 +ac_outfile=conftest.$ac_objext
 +echo "$lt_simple_compile_test_code" >conftest.$ac_ext
 +eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
 +_lt_compiler_boilerplate=`cat conftest.err`
 +$RM conftest*
 +
 +ac_outfile=conftest.$ac_objext
 +echo "$lt_simple_link_test_code" >conftest.$ac_ext
 +eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
 +_lt_linker_boilerplate=`cat conftest.err`
 +$RM -r conftest*
 +
 +
 +## CAVEAT EMPTOR:
 +## There is no encapsulation within the following macros, do not change
 +## the running order or otherwise move them around unless you know exactly
 +## what you are doing...
 +if test -n "$compiler"; then
 +
 +lt_prog_compiler_no_builtin_flag=
 +
 +if test "$GCC" = yes; then
 +  lt_prog_compiler_no_builtin_flag=' -fno-builtin'
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -fno-rtti -fno-exceptions" >&5
 +$as_echo_n "checking if $compiler supports -fno-rtti -fno-exceptions... " >&6; }
 +if test "${lt_cv_prog_compiler_rtti_exceptions+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_rtti_exceptions=no
 +   ac_outfile=conftest.$ac_objext
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +   lt_compiler_flag="-fno-rtti -fno-exceptions"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   # The option is referenced via a variable to avoid confusing sed.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8324: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8351: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>conftest.err)
 +   ac_status=$?
 +   cat conftest.err >&5
-    echo "$as_me:8328: \$? = $ac_status" >&5
++   echo "$as_me:8355: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s "$ac_outfile"; then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings other than the usual output.
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
 +     $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
 +     if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_rtti_exceptions=yes
 +     fi
 +   fi
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_rtti_exceptions" >&5
 +$as_echo "$lt_cv_prog_compiler_rtti_exceptions" >&6; }
 +
 +if test x"$lt_cv_prog_compiler_rtti_exceptions" = xyes; then
 +    lt_prog_compiler_no_builtin_flag="$lt_prog_compiler_no_builtin_flag -fno-rtti -fno-exceptions"
 +else
 +    :
 +fi
 +
 +fi
 +
 +
 +
 +
 +
 +
 +  lt_prog_compiler_wl=
 +lt_prog_compiler_pic=
 +lt_prog_compiler_static=
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $compiler option to produce PIC" >&5
 +$as_echo_n "checking for $compiler option to produce PIC... " >&6; }
 +
 +  if test "$GCC" = yes; then
 +    lt_prog_compiler_wl='-Wl,'
 +    lt_prog_compiler_static='-static'
 +
 +    case $host_os in
 +      aix*)
 +      # All AIX code is PIC.
 +      if test "$host_cpu" = ia64; then
 +	# AIX 5 now supports IA64 processor
 +	lt_prog_compiler_static='-Bstatic'
 +      fi
 +      ;;
 +
 +    amigaos*)
 +      case $host_cpu in
 +      powerpc)
 +            # see comment about AmigaOS4 .so support
 +            lt_prog_compiler_pic='-fPIC'
 +        ;;
 +      m68k)
 +            # FIXME: we need at least 68020 code to build shared libraries, but
 +            # adding the `-m68020' flag to GCC prevents building anything better,
 +            # like `-m68040'.
 +            lt_prog_compiler_pic='-m68020 -resident32 -malways-restore-a4'
 +        ;;
 +      esac
 +      ;;
 +
 +    beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*)
 +      # PIC is the default for these OSes.
 +      ;;
 +
 +    mingw* | cygwin* | pw32* | os2* | cegcc*)
 +      # This hack is so that the source file can tell whether it is being
 +      # built for inclusion in a dll (and should export symbols for example).
 +      # Although the cygwin gcc ignores -fPIC, still need this for old-style
 +      # (--disable-auto-import) libraries
 +      lt_prog_compiler_pic='-DDLL_EXPORT'
 +      ;;
 +
 +    darwin* | rhapsody*)
 +      # PIC is the default on this platform
 +      # Common symbols not allowed in MH_DYLIB files
 +      lt_prog_compiler_pic='-fno-common'
 +      ;;
 +
 +    hpux*)
 +      # PIC is the default for 64-bit PA HP-UX, but not for 32-bit
 +      # PA HP-UX.  On IA64 HP-UX, PIC is the default but the pic flag
 +      # sets the default TLS model and affects inlining.
 +      case $host_cpu in
 +      hppa*64*)
 +	# +Z the default
 +	;;
 +      *)
 +	lt_prog_compiler_pic='-fPIC'
 +	;;
 +      esac
 +      ;;
 +
 +    interix[3-9]*)
 +      # Interix 3.x gcc -fpic/-fPIC options generate broken code.
 +      # Instead, we relocate shared libraries at runtime.
 +      ;;
 +
 +    msdosdjgpp*)
 +      # Just because we use GCC doesn't mean we suddenly get shared libraries
 +      # on systems that don't support them.
 +      lt_prog_compiler_can_build_shared=no
 +      enable_shared=no
 +      ;;
 +
 +    *nto* | *qnx*)
 +      # QNX uses GNU C++, but need to define -shared option too, otherwise
 +      # it will coredump.
 +      lt_prog_compiler_pic='-fPIC -shared'
 +      ;;
 +
 +    sysv4*MP*)
 +      if test -d /usr/nec; then
 +	lt_prog_compiler_pic=-Kconform_pic
 +      fi
 +      ;;
 +
 +    *)
 +      lt_prog_compiler_pic='-fPIC'
 +      ;;
 +    esac
 +  else
 +    # PORTME Check for flag to pass linker flags through the system compiler.
 +    case $host_os in
 +    aix*)
 +      lt_prog_compiler_wl='-Wl,'
 +      if test "$host_cpu" = ia64; then
 +	# AIX 5 now supports IA64 processor
 +	lt_prog_compiler_static='-Bstatic'
 +      else
 +	lt_prog_compiler_static='-bnso -bI:/lib/syscalls.exp'
 +      fi
 +      ;;
 +
 +    mingw* | cygwin* | pw32* | os2* | cegcc*)
 +      # This hack is so that the source file can tell whether it is being
 +      # built for inclusion in a dll (and should export symbols for example).
 +      lt_prog_compiler_pic='-DDLL_EXPORT'
 +      ;;
 +
 +    hpux9* | hpux10* | hpux11*)
 +      lt_prog_compiler_wl='-Wl,'
 +      # PIC is the default for IA64 HP-UX and 64-bit HP-UX, but
 +      # not for PA HP-UX.
 +      case $host_cpu in
 +      hppa*64*|ia64*)
 +	# +Z the default
 +	;;
 +      *)
 +	lt_prog_compiler_pic='+Z'
 +	;;
 +      esac
 +      # Is there a better lt_prog_compiler_static that works with the bundled CC?
 +      lt_prog_compiler_static='${wl}-a ${wl}archive'
 +      ;;
 +
 +    irix5* | irix6* | nonstopux*)
 +      lt_prog_compiler_wl='-Wl,'
 +      # PIC (with -KPIC) is the default.
 +      lt_prog_compiler_static='-non_shared'
 +      ;;
 +
 +    linux* | k*bsd*-gnu)
 +      case $cc_basename in
 +      # old Intel for x86_64 which still supported -KPIC.
 +      ecc*)
 +	lt_prog_compiler_wl='-Wl,'
 +	lt_prog_compiler_pic='-KPIC'
 +	lt_prog_compiler_static='-static'
 +        ;;
 +      # icc used to be incompatible with GCC.
 +      # ICC 10 doesn't accept -KPIC any more.
 +      icc* | ifort*)
 +	lt_prog_compiler_wl='-Wl,'
 +	lt_prog_compiler_pic='-fPIC'
 +	lt_prog_compiler_static='-static'
 +        ;;
 +      # Lahey Fortran 8.1.
 +      lf95*)
 +	lt_prog_compiler_wl='-Wl,'
 +	lt_prog_compiler_pic='--shared'
 +	lt_prog_compiler_static='--static'
 +	;;
 +      pgcc* | pgf77* | pgf90* | pgf95*)
 +        # Portland Group compilers (*not* the Pentium gcc compiler,
 +	# which looks to be a dead project)
 +	lt_prog_compiler_wl='-Wl,'
 +	lt_prog_compiler_pic='-fpic'
 +	lt_prog_compiler_static='-Bstatic'
 +        ;;
 +      ccc*)
 +        lt_prog_compiler_wl='-Wl,'
 +        # All Alpha code is PIC.
 +        lt_prog_compiler_static='-non_shared'
 +        ;;
 +      xl*)
 +	# IBM XL C 8.0/Fortran 10.1 on PPC
 +	lt_prog_compiler_wl='-Wl,'
 +	lt_prog_compiler_pic='-qpic'
 +	lt_prog_compiler_static='-qstaticlink'
 +	;;
 +      *)
 +	case `$CC -V 2>&1 | sed 5q` in
 +	*Sun\ C*)
 +	  # Sun C 5.9
 +	  lt_prog_compiler_pic='-KPIC'
 +	  lt_prog_compiler_static='-Bstatic'
 +	  lt_prog_compiler_wl='-Wl,'
 +	  ;;
 +	*Sun\ F*)
 +	  # Sun Fortran 8.3 passes all unrecognized flags to the linker
 +	  lt_prog_compiler_pic='-KPIC'
 +	  lt_prog_compiler_static='-Bstatic'
 +	  lt_prog_compiler_wl=''
 +	  ;;
 +	esac
 +	;;
 +      esac
 +      ;;
 +
 +    newsos6)
 +      lt_prog_compiler_pic='-KPIC'
 +      lt_prog_compiler_static='-Bstatic'
 +      ;;
 +
 +    *nto* | *qnx*)
 +      # QNX uses GNU C++, but need to define -shared option too, otherwise
 +      # it will coredump.
 +      lt_prog_compiler_pic='-fPIC -shared'
 +      ;;
 +
 +    osf3* | osf4* | osf5*)
 +      lt_prog_compiler_wl='-Wl,'
 +      # All OSF/1 code is PIC.
 +      lt_prog_compiler_static='-non_shared'
 +      ;;
 +
 +    rdos*)
 +      lt_prog_compiler_static='-non_shared'
 +      ;;
 +
 +    solaris*)
 +      lt_prog_compiler_pic='-KPIC'
 +      lt_prog_compiler_static='-Bstatic'
 +      case $cc_basename in
 +      f77* | f90* | f95*)
 +	lt_prog_compiler_wl='-Qoption ld ';;
 +      *)
 +	lt_prog_compiler_wl='-Wl,';;
 +      esac
 +      ;;
 +
 +    sunos4*)
 +      lt_prog_compiler_wl='-Qoption ld '
 +      lt_prog_compiler_pic='-PIC'
 +      lt_prog_compiler_static='-Bstatic'
 +      ;;
 +
 +    sysv4 | sysv4.2uw2* | sysv4.3*)
 +      lt_prog_compiler_wl='-Wl,'
 +      lt_prog_compiler_pic='-KPIC'
 +      lt_prog_compiler_static='-Bstatic'
 +      ;;
 +
 +    sysv4*MP*)
 +      if test -d /usr/nec ;then
 +	lt_prog_compiler_pic='-Kconform_pic'
 +	lt_prog_compiler_static='-Bstatic'
 +      fi
 +      ;;
 +
 +    sysv5* | unixware* | sco3.2v5* | sco5v6* | OpenUNIX*)
 +      lt_prog_compiler_wl='-Wl,'
 +      lt_prog_compiler_pic='-KPIC'
 +      lt_prog_compiler_static='-Bstatic'
 +      ;;
 +
 +    unicos*)
 +      lt_prog_compiler_wl='-Wl,'
 +      lt_prog_compiler_can_build_shared=no
 +      ;;
 +
 +    uts4*)
 +      lt_prog_compiler_pic='-pic'
 +      lt_prog_compiler_static='-Bstatic'
 +      ;;
 +
 +    *)
 +      lt_prog_compiler_can_build_shared=no
 +      ;;
 +    esac
 +  fi
 +
 +case $host_os in
 +  # For platforms which do not support PIC, -DPIC is meaningless:
 +  *djgpp*)
 +    lt_prog_compiler_pic=
 +    ;;
 +  *)
 +    lt_prog_compiler_pic="$lt_prog_compiler_pic -DPIC"
 +    ;;
 +esac
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_prog_compiler_pic" >&5
 +$as_echo "$lt_prog_compiler_pic" >&6; }
 +
 +
 +
 +
 +
 +
 +#
 +# Check to make sure the PIC flag actually works.
 +#
 +if test -n "$lt_prog_compiler_pic"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler PIC flag $lt_prog_compiler_pic works" >&5
 +$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic works... " >&6; }
 +if test "${lt_cv_prog_compiler_pic_works+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_pic_works=no
 +   ac_outfile=conftest.$ac_objext
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +   lt_compiler_flag="$lt_prog_compiler_pic -DPIC"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   # The option is referenced via a variable to avoid confusing sed.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8663: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8690: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>conftest.err)
 +   ac_status=$?
 +   cat conftest.err >&5
-    echo "$as_me:8667: \$? = $ac_status" >&5
++   echo "$as_me:8694: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s "$ac_outfile"; then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings other than the usual output.
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
 +     $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
 +     if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_pic_works=yes
 +     fi
 +   fi
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic_works" >&5
 +$as_echo "$lt_cv_prog_compiler_pic_works" >&6; }
 +
 +if test x"$lt_cv_prog_compiler_pic_works" = xyes; then
 +    case $lt_prog_compiler_pic in
 +     "" | " "*) ;;
 +     *) lt_prog_compiler_pic=" $lt_prog_compiler_pic" ;;
 +     esac
 +else
 +    lt_prog_compiler_pic=
 +     lt_prog_compiler_can_build_shared=no
 +fi
 +
 +fi
 +
 +
 +
 +
 +
 +
 +#
 +# Check to make sure the static flag actually works.
 +#
 +wl=$lt_prog_compiler_wl eval lt_tmp_static_flag=\"$lt_prog_compiler_static\"
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler static flag $lt_tmp_static_flag works" >&5
 +$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; }
 +if test "${lt_cv_prog_compiler_static_works+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_static_works=no
 +   save_LDFLAGS="$LDFLAGS"
 +   LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
 +   echo "$lt_simple_link_test_code" > conftest.$ac_ext
 +   if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then
 +     # The linker can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     if test -s conftest.err; then
 +       # Append any errors to the config.log.
 +       cat conftest.err 1>&5
 +       $ECHO "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
 +       $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
 +       if diff conftest.exp conftest.er2 >/dev/null; then
 +         lt_cv_prog_compiler_static_works=yes
 +       fi
 +     else
 +       lt_cv_prog_compiler_static_works=yes
 +     fi
 +   fi
 +   $RM -r conftest*
 +   LDFLAGS="$save_LDFLAGS"
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_static_works" >&5
 +$as_echo "$lt_cv_prog_compiler_static_works" >&6; }
 +
 +if test x"$lt_cv_prog_compiler_static_works" = xyes; then
 +    :
 +else
 +    lt_prog_compiler_static=
 +fi
 +
 +
 +
 +
 +
 +
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
 +$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
 +if test "${lt_cv_prog_compiler_c_o+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_c_o=no
 +   $RM -r conftest 2>/dev/null
 +   mkdir conftest
 +   cd conftest
 +   mkdir out
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +   lt_compiler_flag="-o out/conftest2.$ac_objext"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8768: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8795: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>out/conftest.err)
 +   ac_status=$?
 +   cat out/conftest.err >&5
-    echo "$as_me:8772: \$? = $ac_status" >&5
++   echo "$as_me:8799: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s out/conftest2.$ac_objext
 +   then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' > out/conftest.exp
 +     $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
 +     if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_c_o=yes
 +     fi
 +   fi
 +   chmod u+w . 2>&5
 +   $RM conftest*
 +   # SGI C++ compiler will create directory out/ii_files/ for
 +   # template instantiation
 +   test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
 +   $RM out/* && rmdir out
 +   cd ..
 +   $RM -r conftest
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
 +$as_echo "$lt_cv_prog_compiler_c_o" >&6; }
 +
 +
 +
 +
 +
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
 +$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
 +if test "${lt_cv_prog_compiler_c_o+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_c_o=no
 +   $RM -r conftest 2>/dev/null
 +   mkdir conftest
 +   cd conftest
 +   mkdir out
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +   lt_compiler_flag="-o out/conftest2.$ac_objext"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:8823: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:8850: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>out/conftest.err)
 +   ac_status=$?
 +   cat out/conftest.err >&5
-    echo "$as_me:8827: \$? = $ac_status" >&5
++   echo "$as_me:8854: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s out/conftest2.$ac_objext
 +   then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' > out/conftest.exp
 +     $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
 +     if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_c_o=yes
 +     fi
 +   fi
 +   chmod u+w . 2>&5
 +   $RM conftest*
 +   # SGI C++ compiler will create directory out/ii_files/ for
 +   # template instantiation
 +   test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
 +   $RM out/* && rmdir out
 +   cd ..
 +   $RM -r conftest
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o" >&5
 +$as_echo "$lt_cv_prog_compiler_c_o" >&6; }
 +
 +
 +
 +
 +hard_links="nottested"
 +if test "$lt_cv_prog_compiler_c_o" = no && test "$need_locks" != no; then
 +  # do not overwrite the value of need_locks provided by the user
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we can lock with hard links" >&5
 +$as_echo_n "checking if we can lock with hard links... " >&6; }
 +  hard_links=yes
 +  $RM conftest*
 +  ln conftest.a conftest.b 2>/dev/null && hard_links=no
 +  touch conftest.a
 +  ln conftest.a conftest.b 2>&5 || hard_links=no
 +  ln conftest.a conftest.b 2>/dev/null && hard_links=no
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $hard_links" >&5
 +$as_echo "$hard_links" >&6; }
 +  if test "$hard_links" = no; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5
 +$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}
 +    need_locks=warn
 +  fi
 +else
 +  need_locks=no
 +fi
 +
 +
 +
 +
 +
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
 +$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
 +
 +  runpath_var=
 +  allow_undefined_flag=
 +  always_export_symbols=no
 +  archive_cmds=
 +  archive_expsym_cmds=
 +  compiler_needs_object=no
 +  enable_shared_with_static_runtimes=no
 +  export_dynamic_flag_spec=
 +  export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
 +  hardcode_automatic=no
 +  hardcode_direct=no
 +  hardcode_direct_absolute=no
 +  hardcode_libdir_flag_spec=
 +  hardcode_libdir_flag_spec_ld=
 +  hardcode_libdir_separator=
 +  hardcode_minus_L=no
 +  hardcode_shlibpath_var=unsupported
 +  inherit_rpath=no
 +  link_all_deplibs=unknown
 +  module_cmds=
 +  module_expsym_cmds=
 +  old_archive_from_new_cmds=
 +  old_archive_from_expsyms_cmds=
 +  thread_safe_flag_spec=
 +  whole_archive_flag_spec=
 +  # include_expsyms should be a list of space-separated symbols to be *always*
 +  # included in the symbol list
 +  include_expsyms=
 +  # exclude_expsyms can be an extended regexp of symbols to exclude
 +  # it will be wrapped by ` (' and `)$', so one must not match beginning or
 +  # end of line.  Example: `a|bc|.*d.*' will exclude the symbols `a' and `bc',
 +  # as well as any symbol that contains `d'.
 +  exclude_expsyms='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
 +  # Although _GLOBAL_OFFSET_TABLE_ is a valid symbol C name, most a.out
 +  # platforms (ab)use it in PIC code, but their linkers get confused if
 +  # the symbol is explicitly referenced.  Since portable code cannot
 +  # rely on this symbol name, it's probably fine to never include it in
 +  # preloaded symbol tables.
 +  # Exclude shared library initialization/finalization symbols.
 +  extract_expsyms_cmds=
 +
 +  case $host_os in
 +  cygwin* | mingw* | pw32* | cegcc*)
 +    # FIXME: the MSVC++ port hasn't been tested in a loooong time
 +    # When not using gcc, we currently assume that we are using
 +    # Microsoft Visual C++.
 +    if test "$GCC" != yes; then
 +      with_gnu_ld=no
 +    fi
 +    ;;
 +  interix*)
 +    # we just hope/assume this is gcc and not c89 (= MSVC++)
 +    with_gnu_ld=yes
 +    ;;
 +  openbsd*)
 +    with_gnu_ld=no
 +    ;;
 +  linux* | k*bsd*-gnu)
 +    link_all_deplibs=no
 +    ;;
 +  esac
 +
 +  ld_shlibs=yes
 +  if test "$with_gnu_ld" = yes; then
 +    # If archive_cmds runs LD, not CC, wlarc should be empty
 +    wlarc='${wl}'
 +
 +    # Set some defaults for GNU ld with shared library support. These
 +    # are reset later if shared libraries are not supported. Putting them
 +    # here allows them to be overridden if necessary.
 +    runpath_var=LD_RUN_PATH
 +    hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +    export_dynamic_flag_spec='${wl}--export-dynamic'
 +    # ancient GNU ld didn't support --whole-archive et. al.
 +    if $LD --help 2>&1 | $GREP 'no-whole-archive' > /dev/null; then
 +      whole_archive_flag_spec="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive'
 +    else
 +      whole_archive_flag_spec=
 +    fi
 +    supports_anon_versioning=no
 +    case `$LD -v 2>&1` in
 +      *\ [01].* | *\ 2.[0-9].* | *\ 2.10.*) ;; # catch versions < 2.11
 +      *\ 2.11.93.0.2\ *) supports_anon_versioning=yes ;; # RH7.3 ...
 +      *\ 2.11.92.0.12\ *) supports_anon_versioning=yes ;; # Mandrake 8.2 ...
 +      *\ 2.11.*) ;; # other 2.11 versions
 +      *) supports_anon_versioning=yes ;;
 +    esac
 +
 +    # See if GNU ld supports shared libraries.
 +    case $host_os in
 +    aix[3-9]*)
 +      # On AIX/PPC, the GNU linker is very broken
 +      if test "$host_cpu" != ia64; then
 +	ld_shlibs=no
 +	cat <<_LT_EOF 1>&2
 +
 +*** Warning: the GNU linker, at least up to release 2.9.1, is reported
 +*** to be unable to reliably create shared libraries on AIX.
 +*** Therefore, libtool is disabling shared libraries support.  If you
 +*** really care for shared libraries, you may want to modify your PATH
 +*** so that a non-GNU linker is found, and then restart.
 +
 +_LT_EOF
 +      fi
 +      ;;
 +
 +    amigaos*)
 +      case $host_cpu in
 +      powerpc)
 +            # see comment about AmigaOS4 .so support
 +            archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +            archive_expsym_cmds=''
 +        ;;
 +      m68k)
 +            archive_cmds='$RM $output_objdir/a2ixlibrary.data~$ECHO "#define NAME $libname" > $output_objdir/a2ixlibrary.data~$ECHO "#define LIBRARY_ID 1" >> $output_objdir/a2ixlibrary.data~$ECHO "#define VERSION $major" >> $output_objdir/a2ixlibrary.data~$ECHO "#define REVISION $revision" >> $output_objdir/a2ixlibrary.data~$AR $AR_FLAGS $lib $libobjs~$RANLIB $lib~(cd $output_objdir && a2ixlibrary -32)'
 +            hardcode_libdir_flag_spec='-L$libdir'
 +            hardcode_minus_L=yes
 +        ;;
 +      esac
 +      ;;
 +
 +    beos*)
 +      if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
 +	allow_undefined_flag=unsupported
 +	# Joseph Beckenbach <jrb3 at best.com> says some releases of gcc
 +	# support --undefined.  This deserves some investigation.  FIXME
 +	archive_cmds='$CC -nostart $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +      else
 +	ld_shlibs=no
 +      fi
 +      ;;
 +
 +    cygwin* | mingw* | pw32* | cegcc*)
 +      # _LT_TAGVAR(hardcode_libdir_flag_spec, ) is actually meaningless,
 +      # as there is no search path for DLLs.
 +      hardcode_libdir_flag_spec='-L$libdir'
 +      allow_undefined_flag=unsupported
 +      always_export_symbols=no
 +      enable_shared_with_static_runtimes=yes
 +      export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/'\'' | $SED -e '\''/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols'
 +
 +      if $LD --help 2>&1 | $GREP 'auto-import' > /dev/null; then
 +        archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
 +	# If the export-symbols file already is a .def file (1st line
 +	# is EXPORTS), use it as is; otherwise, prepend...
 +	archive_expsym_cmds='if test "x`$SED 1q $export_symbols`" = xEXPORTS; then
 +	  cp $export_symbols $output_objdir/$soname.def;
 +	else
 +	  echo EXPORTS > $output_objdir/$soname.def;
 +	  cat $export_symbols >> $output_objdir/$soname.def;
 +	fi~
 +	$CC -shared $output_objdir/$soname.def $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
 +      else
 +	ld_shlibs=no
 +      fi
 +      ;;
 +
 +    interix[3-9]*)
 +      hardcode_direct=no
 +      hardcode_shlibpath_var=no
 +      hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
 +      export_dynamic_flag_spec='${wl}-E'
 +      # Hack: On Interix 3.x, we cannot compile PIC because of a broken gcc.
 +      # Instead, shared libraries are loaded at an image base (0x10000000 by
 +      # default) and relocated if they conflict, which is a slow very memory
 +      # consuming and fragmenting process.  To avoid this, we pick a random,
 +      # 256 KiB-aligned image base between 0x50000000 and 0x6FFC0000 at link
 +      # time.  Moving up from 0x10000000 also allows more sbrk(2) space.
 +      archive_cmds='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
 +      archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
 +      ;;
 +
 +    gnu* | linux* | tpf* | k*bsd*-gnu)
 +      tmp_diet=no
 +      if test "$host_os" = linux-dietlibc; then
 +	case $cc_basename in
 +	  diet\ *) tmp_diet=yes;;	# linux-dietlibc with static linking (!diet-dyn)
 +	esac
 +      fi
 +      if $LD --help 2>&1 | $EGREP ': supported targets:.* elf' > /dev/null \
 +	 && test "$tmp_diet" = no
 +      then
 +	tmp_addflag=
 +	tmp_sharedflag='-shared'
 +	case $cc_basename,$host_cpu in
 +        pgcc*)				# Portland Group C compiler
 +	  whole_archive_flag_spec='${wl}--whole-archive`for conv in $convenience\"\"; do test  -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $ECHO \"$new_convenience\"` ${wl}--no-whole-archive'
 +	  tmp_addflag=' $pic_flag'
 +	  ;;
 +	pgf77* | pgf90* | pgf95*)	# Portland Group f77 and f90 compilers
 +	  whole_archive_flag_spec='${wl}--whole-archive`for conv in $convenience\"\"; do test  -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $ECHO \"$new_convenience\"` ${wl}--no-whole-archive'
 +	  tmp_addflag=' $pic_flag -Mnomain' ;;
 +	ecc*,ia64* | icc*,ia64*)	# Intel C compiler on ia64
 +	  tmp_addflag=' -i_dynamic' ;;
 +	efc*,ia64* | ifort*,ia64*)	# Intel Fortran compiler on ia64
 +	  tmp_addflag=' -i_dynamic -nofor_main' ;;
 +	ifc* | ifort*)			# Intel Fortran compiler
 +	  tmp_addflag=' -nofor_main' ;;
 +	lf95*)				# Lahey Fortran 8.1
 +	  whole_archive_flag_spec=
 +	  tmp_sharedflag='--shared' ;;
 +	xl[cC]*)			# IBM XL C 8.0 on PPC (deal with xlf below)
 +	  tmp_sharedflag='-qmkshrobj'
 +	  tmp_addflag= ;;
 +	esac
 +	case `$CC -V 2>&1 | sed 5q` in
 +	*Sun\ C*)			# Sun C 5.9
 +	  whole_archive_flag_spec='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $ECHO \"$new_convenience\"` ${wl}--no-whole-archive'
 +	  compiler_needs_object=yes
 +	  tmp_sharedflag='-G' ;;
 +	*Sun\ F*)			# Sun Fortran 8.3
 +	  tmp_sharedflag='-G' ;;
 +	esac
 +	archive_cmds='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +
 +        if test "x$supports_anon_versioning" = xyes; then
 +          archive_expsym_cmds='echo "{ global:" > $output_objdir/$libname.ver~
 +	    cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~
 +	    echo "local: *; };" >> $output_objdir/$libname.ver~
 +	    $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
 +        fi
 +
 +	case $cc_basename in
 +	xlf*)
 +	  # IBM XL Fortran 10.1 on PPC cannot create shared libs itself
 +	  whole_archive_flag_spec='--whole-archive$convenience --no-whole-archive'
 +	  hardcode_libdir_flag_spec=
 +	  hardcode_libdir_flag_spec_ld='-rpath $libdir'
 +	  archive_cmds='$LD -shared $libobjs $deplibs $compiler_flags -soname $soname -o $lib'
 +	  if test "x$supports_anon_versioning" = xyes; then
 +	    archive_expsym_cmds='echo "{ global:" > $output_objdir/$libname.ver~
 +	      cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~
 +	      echo "local: *; };" >> $output_objdir/$libname.ver~
 +	      $LD -shared $libobjs $deplibs $compiler_flags -soname $soname -version-script $output_objdir/$libname.ver -o $lib'
 +	  fi
 +	  ;;
 +	esac
 +      else
 +        ld_shlibs=no
 +      fi
 +      ;;
 +
 +    netbsd* | netbsdelf*-gnu)
 +      if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
 +	archive_cmds='$LD -Bshareable $libobjs $deplibs $linker_flags -o $lib'
 +	wlarc=
 +      else
 +	archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +      fi
 +      ;;
 +
 +    solaris*)
 +      if $LD -v 2>&1 | $GREP 'BFD 2\.8' > /dev/null; then
 +	ld_shlibs=no
 +	cat <<_LT_EOF 1>&2
 +
 +*** Warning: The releases 2.8.* of the GNU linker cannot reliably
 +*** create shared libraries on Solaris systems.  Therefore, libtool
 +*** is disabling shared libraries support.  We urge you to upgrade GNU
 +*** binutils to release 2.9.1 or newer.  Another option is to modify
 +*** your PATH or compiler configuration so that the native linker is
 +*** used, and then restart.
 +
 +_LT_EOF
 +      elif $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
 +	archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +      else
 +	ld_shlibs=no
 +      fi
 +      ;;
 +
 +    sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX*)
 +      case `$LD -v 2>&1` in
 +        *\ [01].* | *\ 2.[0-9].* | *\ 2.1[0-5].*)
 +	ld_shlibs=no
 +	cat <<_LT_EOF 1>&2
 +
 +*** Warning: Releases of the GNU linker prior to 2.16.91.0.3 can not
 +*** reliably create shared libraries on SCO systems.  Therefore, libtool
 +*** is disabling shared libraries support.  We urge you to upgrade GNU
 +*** binutils to release 2.16.91.0.3 or newer.  Another option is to modify
 +*** your PATH or compiler configuration so that the native linker is
 +*** used, and then restart.
 +
 +_LT_EOF
 +	;;
 +	*)
 +	  # For security reasons, it is highly recommended that you always
 +	  # use absolute paths for naming shared libraries, and exclude the
 +	  # DT_RUNPATH tag from executables and libraries.  But doing so
 +	  # requires that you compile everything twice, which is a pain.
 +	  if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
 +	    hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +	    archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	    archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +	  else
 +	    ld_shlibs=no
 +	  fi
 +	;;
 +      esac
 +      ;;
 +
 +    sunos4*)
 +      archive_cmds='$LD -assert pure-text -Bshareable -o $lib $libobjs $deplibs $linker_flags'
 +      wlarc=
 +      hardcode_direct=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    *)
 +      if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
 +	archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +      else
 +	ld_shlibs=no
 +      fi
 +      ;;
 +    esac
 +
 +    if test "$ld_shlibs" = no; then
 +      runpath_var=
 +      hardcode_libdir_flag_spec=
 +      export_dynamic_flag_spec=
 +      whole_archive_flag_spec=
 +    fi
 +  else
 +    # PORTME fill in a description of your system's linker (not GNU ld)
 +    case $host_os in
 +    aix3*)
 +      allow_undefined_flag=unsupported
 +      always_export_symbols=yes
 +      archive_expsym_cmds='$LD -o $output_objdir/$soname $libobjs $deplibs $linker_flags -bE:$export_symbols -T512 -H512 -bM:SRE~$AR $AR_FLAGS $lib $output_objdir/$soname'
 +      # Note: this linker hardcodes the directories in LIBPATH if there
 +      # are no directories specified by -L.
 +      hardcode_minus_L=yes
 +      if test "$GCC" = yes && test -z "$lt_prog_compiler_static"; then
 +	# Neither direct hardcoding nor static linking is supported with a
 +	# broken collect2.
 +	hardcode_direct=unsupported
 +      fi
 +      ;;
 +
 +    aix[4-9]*)
 +      if test "$host_cpu" = ia64; then
 +	# On IA64, the linker does run time linking by default, so we don't
 +	# have to do anything special.
 +	aix_use_runtimelinking=no
 +	exp_sym_flag='-Bexport'
 +	no_entry_flag=""
 +      else
 +	# If we're using GNU nm, then we don't want the "-C" option.
 +	# -C means demangle to AIX nm, but means don't demangle with GNU nm
 +	if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then
 +	  export_symbols_cmds='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
 +	else
 +	  export_symbols_cmds='$NM -BCpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
 +	fi
 +	aix_use_runtimelinking=no
 +
 +	# Test if we are trying to use run time linking or normal
 +	# AIX style linking. If -brtl is somewhere in LDFLAGS, we
 +	# need to do runtime linking.
 +	case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
 +	  for ld_flag in $LDFLAGS; do
 +	  if (test $ld_flag = "-brtl" || test $ld_flag = "-Wl,-brtl"); then
 +	    aix_use_runtimelinking=yes
 +	    break
 +	  fi
 +	  done
 +	  ;;
 +	esac
 +
 +	exp_sym_flag='-bexport'
 +	no_entry_flag='-bnoentry'
 +      fi
 +
 +      # When large executables or shared objects are built, AIX ld can
 +      # have problems creating the table of contents.  If linking a library
 +      # or program results in "error TOC overflow" add -mminimal-toc to
 +      # CXXFLAGS/CFLAGS for g++/gcc.  In the cases where that is not
 +      # enough to fix the problem, add -Wl,-bbigtoc to LDFLAGS.
 +
 +      archive_cmds=''
 +      hardcode_direct=yes
 +      hardcode_direct_absolute=yes
 +      hardcode_libdir_separator=':'
 +      link_all_deplibs=yes
 +      file_list_spec='${wl}-f,'
 +
 +      if test "$GCC" = yes; then
 +	case $host_os in aix4.[012]|aix4.[012].*)
 +	# We only want to do this on AIX 4.2 and lower, the check
 +	# below for broken collect2 doesn't work under 4.3+
 +	  collect2name=`${CC} -print-prog-name=collect2`
 +	  if test -f "$collect2name" &&
 +	   strings "$collect2name" | $GREP resolve_lib_name >/dev/null
 +	  then
 +	  # We have reworked collect2
 +	  :
 +	  else
 +	  # We have old collect2
 +	  hardcode_direct=unsupported
 +	  # It fails to find uninstalled libraries when the uninstalled
 +	  # path is not listed in the libpath.  Setting hardcode_minus_L
 +	  # to unsupported forces relinking
 +	  hardcode_minus_L=yes
 +	  hardcode_libdir_flag_spec='-L$libdir'
 +	  hardcode_libdir_separator=
 +	  fi
 +	  ;;
 +	esac
 +	shared_flag='-shared'
 +	if test "$aix_use_runtimelinking" = yes; then
 +	  shared_flag="$shared_flag "'${wl}-G'
 +	fi
 +	link_all_deplibs=no
 +      else
 +	# not using gcc
 +	if test "$host_cpu" = ia64; then
 +	# VisualAge C++, Version 5.5 for AIX 5L for IA-64, Beta 3 Release
 +	# chokes on -Wl,-G. The following line is correct:
 +	  shared_flag='-G'
 +	else
 +	  if test "$aix_use_runtimelinking" = yes; then
 +	    shared_flag='${wl}-G'
 +	  else
 +	    shared_flag='${wl}-bM:SRE'
 +	  fi
 +	fi
 +      fi
 +
 +      export_dynamic_flag_spec='${wl}-bexpall'
 +      # It seems that -bexpall does not export symbols beginning with
 +      # underscore (_), so it is better to generate a list of symbols to export.
 +      always_export_symbols=yes
 +      if test "$aix_use_runtimelinking" = yes; then
 +	# Warning - without using the other runtime loading flags (-brtl),
 +	# -berok will link without error, but may produce a broken library.
 +	allow_undefined_flag='-berok'
 +        # Determine the default libpath from the value encoded in an
 +        # empty executable.
 +        cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +
 +lt_aix_libpath_sed='
 +    /Import File Strings/,/^$/ {
 +	/^0/ {
 +	    s/^0  *\(.*\)$/\1/
 +	    p
 +	}
 +    }'
 +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +# Check for a 64-bit object if we didn't find anything.
 +if test -z "$aix_libpath"; then
 +  aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi
 +
 +        hardcode_libdir_flag_spec='${wl}-blibpath:$libdir:'"$aix_libpath"
 +        archive_expsym_cmds='$CC -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags `if test "x${allow_undefined_flag}" != "x"; then $ECHO "X${wl}${allow_undefined_flag}" | $Xsed; else :; fi` '"\${wl}$exp_sym_flag:\$export_symbols $shared_flag"
 +      else
 +	if test "$host_cpu" = ia64; then
 +	  hardcode_libdir_flag_spec='${wl}-R $libdir:/usr/lib:/lib'
 +	  allow_undefined_flag="-z nodefs"
 +	  archive_expsym_cmds="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags ${wl}${allow_undefined_flag} '"\${wl}$exp_sym_flag:\$export_symbols"
 +	else
 +	 # Determine the default libpath from the value encoded in an
 +	 # empty executable.
 +	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +
 +lt_aix_libpath_sed='
 +    /Import File Strings/,/^$/ {
 +	/^0/ {
 +	    s/^0  *\(.*\)$/\1/
 +	    p
 +	}
 +    }'
 +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +# Check for a 64-bit object if we didn't find anything.
 +if test -z "$aix_libpath"; then
 +  aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi
 +
 +	 hardcode_libdir_flag_spec='${wl}-blibpath:$libdir:'"$aix_libpath"
 +	  # Warning - without using the other run time loading flags,
 +	  # -berok will link without error, but may produce a broken library.
 +	  no_undefined_flag=' ${wl}-bernotok'
 +	  allow_undefined_flag=' ${wl}-berok'
 +	  # Exported symbols can be pulled into shared objects from archives
 +	  whole_archive_flag_spec='$convenience'
 +	  archive_cmds_need_lc=yes
 +	  # This is similar to how AIX traditionally builds its shared libraries.
 +	  archive_expsym_cmds="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs ${wl}-bnoentry $compiler_flags ${wl}-bE:$export_symbols${allow_undefined_flag}~$AR $AR_FLAGS $output_objdir/$libname$release.a $output_objdir/$soname'
 +	fi
 +      fi
 +      ;;
 +
 +    amigaos*)
 +      case $host_cpu in
 +      powerpc)
 +            # see comment about AmigaOS4 .so support
 +            archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +            archive_expsym_cmds=''
 +        ;;
 +      m68k)
 +            archive_cmds='$RM $output_objdir/a2ixlibrary.data~$ECHO "#define NAME $libname" > $output_objdir/a2ixlibrary.data~$ECHO "#define LIBRARY_ID 1" >> $output_objdir/a2ixlibrary.data~$ECHO "#define VERSION $major" >> $output_objdir/a2ixlibrary.data~$ECHO "#define REVISION $revision" >> $output_objdir/a2ixlibrary.data~$AR $AR_FLAGS $lib $libobjs~$RANLIB $lib~(cd $output_objdir && a2ixlibrary -32)'
 +            hardcode_libdir_flag_spec='-L$libdir'
 +            hardcode_minus_L=yes
 +        ;;
 +      esac
 +      ;;
 +
 +    bsdi[45]*)
 +      export_dynamic_flag_spec=-rdynamic
 +      ;;
 +
 +    cygwin* | mingw* | pw32* | cegcc*)
 +      # When not using gcc, we currently assume that we are using
 +      # Microsoft Visual C++.
 +      # hardcode_libdir_flag_spec is actually meaningless, as there is
 +      # no search path for DLLs.
 +      hardcode_libdir_flag_spec=' '
 +      allow_undefined_flag=unsupported
 +      # Tell ltmain to make .lib files, not .a files.
 +      libext=lib
 +      # Tell ltmain to make .dll files, not .so files.
 +      shrext_cmds=".dll"
 +      # FIXME: Setting linknames here is a bad hack.
 +      archive_cmds='$CC -o $lib $libobjs $compiler_flags `$ECHO "X$deplibs" | $Xsed -e '\''s/ -lc$//'\''` -link -dll~linknames='
 +      # The linker will automatically build a .lib file if we build a DLL.
 +      old_archive_from_new_cmds='true'
 +      # FIXME: Should let the user specify the lib program.
 +      old_archive_cmds='lib -OUT:$oldlib$oldobjs$old_deplibs'
 +      fix_srcfile_path='`cygpath -w "$srcfile"`'
 +      enable_shared_with_static_runtimes=yes
 +      ;;
 +
 +    darwin* | rhapsody*)
 +
 +
 +  archive_cmds_need_lc=no
 +  hardcode_direct=no
 +  hardcode_automatic=yes
 +  hardcode_shlibpath_var=unsupported
 +  whole_archive_flag_spec=''
 +  link_all_deplibs=yes
 +  allow_undefined_flag="$_lt_dar_allow_undefined"
 +  case $cc_basename in
 +     ifort*) _lt_dar_can_shared=yes ;;
 +     *) _lt_dar_can_shared=$GCC ;;
 +  esac
 +  if test "$_lt_dar_can_shared" = "yes"; then
 +    output_verbose_link_cmd=echo
 +    archive_cmds="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
 +    module_cmds="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
 +    archive_expsym_cmds="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
 +    module_expsym_cmds="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
 +
 +  else
 +  ld_shlibs=no
 +  fi
 +
 +      ;;
 +
 +    dgux*)
 +      archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +      hardcode_libdir_flag_spec='-L$libdir'
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    freebsd1*)
 +      ld_shlibs=no
 +      ;;
 +
 +    # FreeBSD 2.2.[012] allows us to include c++rt0.o to get C++ constructor
 +    # support.  Future versions do this automatically, but an explicit c++rt0.o
 +    # does not break anything, and helps significantly (at the cost of a little
 +    # extra space).
 +    freebsd2.2*)
 +      archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags /usr/lib/c++rt0.o'
 +      hardcode_libdir_flag_spec='-R$libdir'
 +      hardcode_direct=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    # Unfortunately, older versions of FreeBSD 2 do not have this feature.
 +    freebsd2*)
 +      archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags'
 +      hardcode_direct=yes
 +      hardcode_minus_L=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    # FreeBSD 3 and greater uses gcc -shared to do shared libraries.
 +    freebsd* | dragonfly*)
 +      archive_cmds='$CC -shared -o $lib $libobjs $deplibs $compiler_flags'
 +      hardcode_libdir_flag_spec='-R$libdir'
 +      hardcode_direct=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    hpux9*)
 +      if test "$GCC" = yes; then
 +	archive_cmds='$RM $output_objdir/$soname~$CC -shared -fPIC ${wl}+b ${wl}$install_libdir -o $output_objdir/$soname $libobjs $deplibs $compiler_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
 +      else
 +	archive_cmds='$RM $output_objdir/$soname~$LD -b +b $install_libdir -o $output_objdir/$soname $libobjs $deplibs $linker_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
 +      fi
 +      hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
 +      hardcode_libdir_separator=:
 +      hardcode_direct=yes
 +
 +      # hardcode_minus_L: Not really in the search PATH,
 +      # but as the default location of the library.
 +      hardcode_minus_L=yes
 +      export_dynamic_flag_spec='${wl}-E'
 +      ;;
 +
 +    hpux10*)
 +      if test "$GCC" = yes -a "$with_gnu_ld" = no; then
 +	archive_cmds='$CC -shared -fPIC ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
 +      else
 +	archive_cmds='$LD -b +h $soname +b $install_libdir -o $lib $libobjs $deplibs $linker_flags'
 +      fi
 +      if test "$with_gnu_ld" = no; then
 +	hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
 +	hardcode_libdir_flag_spec_ld='+b $libdir'
 +	hardcode_libdir_separator=:
 +	hardcode_direct=yes
 +	hardcode_direct_absolute=yes
 +	export_dynamic_flag_spec='${wl}-E'
 +	# hardcode_minus_L: Not really in the search PATH,
 +	# but as the default location of the library.
 +	hardcode_minus_L=yes
 +      fi
 +      ;;
 +
 +    hpux11*)
 +      if test "$GCC" = yes -a "$with_gnu_ld" = no; then
 +	case $host_cpu in
 +	hppa*64*)
 +	  archive_cmds='$CC -shared ${wl}+h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	ia64*)
 +	  archive_cmds='$CC -shared -fPIC ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	*)
 +	  archive_cmds='$CC -shared -fPIC ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	esac
 +      else
 +	case $host_cpu in
 +	hppa*64*)
 +	  archive_cmds='$CC -b ${wl}+h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	ia64*)
 +	  archive_cmds='$CC -b ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	*)
 +	  archive_cmds='$CC -b ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	esac
 +      fi
 +      if test "$with_gnu_ld" = no; then
 +	hardcode_libdir_flag_spec='${wl}+b ${wl}$libdir'
 +	hardcode_libdir_separator=:
 +
 +	case $host_cpu in
 +	hppa*64*|ia64*)
 +	  hardcode_direct=no
 +	  hardcode_shlibpath_var=no
 +	  ;;
 +	*)
 +	  hardcode_direct=yes
 +	  hardcode_direct_absolute=yes
 +	  export_dynamic_flag_spec='${wl}-E'
 +
 +	  # hardcode_minus_L: Not really in the search PATH,
 +	  # but as the default location of the library.
 +	  hardcode_minus_L=yes
 +	  ;;
 +	esac
 +      fi
 +      ;;
 +
 +    irix5* | irix6* | nonstopux*)
 +      if test "$GCC" = yes; then
 +	archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +	# Try to use the -exported_symbol ld option, if it does not
 +	# work, assume that -exports_file does not work either and
 +	# implicitly export all symbols.
 +        save_LDFLAGS="$LDFLAGS"
 +        LDFLAGS="$LDFLAGS -shared ${wl}-exported_symbol ${wl}foo ${wl}-update_registry ${wl}/dev/null"
 +        cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +int foo(void) {}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations ${wl}-exports_file ${wl}$export_symbols -o $lib'
 +
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +        LDFLAGS="$save_LDFLAGS"
 +      else
 +	archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +	archive_expsym_cmds='$CC -shared $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -exports_file $export_symbols -o $lib'
 +      fi
 +      archive_cmds_need_lc='no'
 +      hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +      hardcode_libdir_separator=:
 +      inherit_rpath=yes
 +      link_all_deplibs=yes
 +      ;;
 +
 +    netbsd* | netbsdelf*-gnu)
 +      if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
 +	archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags'  # a.out
 +      else
 +	archive_cmds='$LD -shared -o $lib $libobjs $deplibs $linker_flags'      # ELF
 +      fi
 +      hardcode_libdir_flag_spec='-R$libdir'
 +      hardcode_direct=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    newsos6)
 +      archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +      hardcode_direct=yes
 +      hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +      hardcode_libdir_separator=:
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    *nto* | *qnx*)
 +      ;;
 +
 +    openbsd*)
 +      if test -f /usr/libexec/ld.so; then
 +	hardcode_direct=yes
 +	hardcode_shlibpath_var=no
 +	hardcode_direct_absolute=yes
 +	if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
 +	  archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags'
 +	  archive_expsym_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols'
 +	  hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
 +	  export_dynamic_flag_spec='${wl}-E'
 +	else
 +	  case $host_os in
 +	   openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*)
 +	     archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags'
 +	     hardcode_libdir_flag_spec='-R$libdir'
 +	     ;;
 +	   *)
 +	     archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags'
 +	     hardcode_libdir_flag_spec='${wl}-rpath,$libdir'
 +	     ;;
 +	  esac
 +	fi
 +      else
 +	ld_shlibs=no
 +      fi
 +      ;;
 +
 +    os2*)
 +      hardcode_libdir_flag_spec='-L$libdir'
 +      hardcode_minus_L=yes
 +      allow_undefined_flag=unsupported
 +      archive_cmds='$ECHO "LIBRARY $libname INITINSTANCE" > $output_objdir/$libname.def~$ECHO "DESCRIPTION \"$libname\"" >> $output_objdir/$libname.def~$ECHO DATA >> $output_objdir/$libname.def~$ECHO " SINGLE NONSHARED" >> $output_objdir/$libname.def~$ECHO EXPORTS >> $output_objdir/$libname.def~emxexp $libobjs >> $output_objdir/$libname.def~$CC -Zdll -Zcrtdll -o $lib $libobjs $deplibs $compiler_flags $output_objdir/$libname.def'
 +      old_archive_from_new_cmds='emximp -o $output_objdir/$libname.a $output_objdir/$libname.def'
 +      ;;
 +
 +    osf3*)
 +      if test "$GCC" = yes; then
 +	allow_undefined_flag=' ${wl}-expect_unresolved ${wl}\*'
 +	archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +      else
 +	allow_undefined_flag=' -expect_unresolved \*'
 +	archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +      fi
 +      archive_cmds_need_lc='no'
 +      hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +      hardcode_libdir_separator=:
 +      ;;
 +
 +    osf4* | osf5*)	# as osf3* with the addition of -msym flag
 +      if test "$GCC" = yes; then
 +	allow_undefined_flag=' ${wl}-expect_unresolved ${wl}\*'
 +	archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags ${wl}-msym ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +	hardcode_libdir_flag_spec='${wl}-rpath ${wl}$libdir'
 +      else
 +	allow_undefined_flag=' -expect_unresolved \*'
 +	archive_cmds='$CC -shared${allow_undefined_flag} $libobjs $deplibs $compiler_flags -msym -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +	archive_expsym_cmds='for i in `cat $export_symbols`; do printf "%s %s\\n" -exported_symbol "\$i" >> $lib.exp; done; printf "%s\\n" "-hidden">> $lib.exp~
 +	$CC -shared${allow_undefined_flag} ${wl}-input ${wl}$lib.exp $compiler_flags $libobjs $deplibs -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib~$RM $lib.exp'
 +
 +	# Both c and cxx compiler support -rpath directly
 +	hardcode_libdir_flag_spec='-rpath $libdir'
 +      fi
 +      archive_cmds_need_lc='no'
 +      hardcode_libdir_separator=:
 +      ;;
 +
 +    solaris*)
 +      no_undefined_flag=' -z defs'
 +      if test "$GCC" = yes; then
 +	wlarc='${wl}'
 +	archive_cmds='$CC -shared ${wl}-z ${wl}text ${wl}-h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +	  $CC -shared ${wl}-z ${wl}text ${wl}-M ${wl}$lib.exp ${wl}-h ${wl}$soname -o $lib $libobjs $deplibs $compiler_flags~$RM $lib.exp'
 +      else
 +	case `$CC -V 2>&1` in
 +	*"Compilers 5.0"*)
 +	  wlarc=''
 +	  archive_cmds='$LD -G${allow_undefined_flag} -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +	  archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +	  $LD -G${allow_undefined_flag} -M $lib.exp -h $soname -o $lib $libobjs $deplibs $linker_flags~$RM $lib.exp'
 +	  ;;
 +	*)
 +	  wlarc='${wl}'
 +	  archive_cmds='$CC -G${allow_undefined_flag} -h $soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  archive_expsym_cmds='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +	  $CC -G${allow_undefined_flag} -M $lib.exp -h $soname -o $lib $libobjs $deplibs $compiler_flags~$RM $lib.exp'
 +	  ;;
 +	esac
 +      fi
 +      hardcode_libdir_flag_spec='-R$libdir'
 +      hardcode_shlibpath_var=no
 +      case $host_os in
 +      solaris2.[0-5] | solaris2.[0-5].*) ;;
 +      *)
 +	# The compiler driver will combine and reorder linker options,
 +	# but understands `-z linker_flag'.  GCC discards it without `$wl',
 +	# but is careful enough not to reorder.
 +	# Supported since Solaris 2.6 (maybe 2.5.1?)
 +	if test "$GCC" = yes; then
 +	  whole_archive_flag_spec='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract'
 +	else
 +	  whole_archive_flag_spec='-z allextract$convenience -z defaultextract'
 +	fi
 +	;;
 +      esac
 +      link_all_deplibs=yes
 +      ;;
 +
 +    sunos4*)
 +      if test "x$host_vendor" = xsequent; then
 +	# Use $CC to link under sequent, because it throws in some extra .o
 +	# files that make .init and .fini sections work.
 +	archive_cmds='$CC -G ${wl}-h $soname -o $lib $libobjs $deplibs $compiler_flags'
 +      else
 +	archive_cmds='$LD -assert pure-text -Bstatic -o $lib $libobjs $deplibs $linker_flags'
 +      fi
 +      hardcode_libdir_flag_spec='-L$libdir'
 +      hardcode_direct=yes
 +      hardcode_minus_L=yes
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    sysv4)
 +      case $host_vendor in
 +	sni)
 +	  archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +	  hardcode_direct=yes # is this really true???
 +	;;
 +	siemens)
 +	  ## LD is ld it makes a PLAMLIB
 +	  ## CC just makes a GrossModule.
 +	  archive_cmds='$LD -G -o $lib $libobjs $deplibs $linker_flags'
 +	  reload_cmds='$CC -r -o $output$reload_objs'
 +	  hardcode_direct=no
 +        ;;
 +	motorola)
 +	  archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +	  hardcode_direct=no #Motorola manual says yes, but my tests say they lie
 +	;;
 +      esac
 +      runpath_var='LD_RUN_PATH'
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    sysv4.3*)
 +      archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +      hardcode_shlibpath_var=no
 +      export_dynamic_flag_spec='-Bexport'
 +      ;;
 +
 +    sysv4*MP*)
 +      if test -d /usr/nec; then
 +	archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +	hardcode_shlibpath_var=no
 +	runpath_var=LD_RUN_PATH
 +	hardcode_runpath_var=yes
 +	ld_shlibs=yes
 +      fi
 +      ;;
 +
 +    sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*)
 +      no_undefined_flag='${wl}-z,text'
 +      archive_cmds_need_lc=no
 +      hardcode_shlibpath_var=no
 +      runpath_var='LD_RUN_PATH'
 +
 +      if test "$GCC" = yes; then
 +	archive_cmds='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	archive_expsym_cmds='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +      else
 +	archive_cmds='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	archive_expsym_cmds='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +      fi
 +      ;;
 +
 +    sysv5* | sco3.2v5* | sco5v6*)
 +      # Note: We can NOT use -z defs as we might desire, because we do not
 +      # link with -lc, and that would cause any symbols used from libc to
 +      # always be unresolved, which means just about no library would
 +      # ever link correctly.  If we're not using GNU ld we use -z text
 +      # though, which does catch some bad symbols but isn't as heavy-handed
 +      # as -z defs.
 +      no_undefined_flag='${wl}-z,text'
 +      allow_undefined_flag='${wl}-z,nodefs'
 +      archive_cmds_need_lc=no
 +      hardcode_shlibpath_var=no
 +      hardcode_libdir_flag_spec='${wl}-R,$libdir'
 +      hardcode_libdir_separator=':'
 +      link_all_deplibs=yes
 +      export_dynamic_flag_spec='${wl}-Bexport'
 +      runpath_var='LD_RUN_PATH'
 +
 +      if test "$GCC" = yes; then
 +	archive_cmds='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	archive_expsym_cmds='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +      else
 +	archive_cmds='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	archive_expsym_cmds='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +      fi
 +      ;;
 +
 +    uts4*)
 +      archive_cmds='$LD -G -h $soname -o $lib $libobjs $deplibs $linker_flags'
 +      hardcode_libdir_flag_spec='-L$libdir'
 +      hardcode_shlibpath_var=no
 +      ;;
 +
 +    *)
 +      ld_shlibs=no
 +      ;;
 +    esac
 +
 +    if test x$host_vendor = xsni; then
 +      case $host in
 +      sysv4 | sysv4.2uw2* | sysv4.3* | sysv5*)
 +	export_dynamic_flag_spec='${wl}-Blargedynsym'
 +	;;
 +      esac
 +    fi
 +  fi
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs" >&5
 +$as_echo "$ld_shlibs" >&6; }
 +test "$ld_shlibs" = no && can_build_shared=no
 +
 +with_gnu_ld=$with_gnu_ld
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +#
 +# Do we need to explicitly link libc?
 +#
 +case "x$archive_cmds_need_lc" in
 +x|xyes)
 +  # Assume -lc should be added
 +  archive_cmds_need_lc=yes
 +
 +  if test "$enable_shared" = yes && test "$GCC" = yes; then
 +    case $archive_cmds in
 +    *'~'*)
 +      # FIXME: we may have to deal with multi-command sequences.
 +      ;;
 +    '$CC '*)
 +      # Test whether the compiler implicitly links with -lc since on some
 +      # systems, -lgcc has to come before -lc. If gcc already passes -lc
 +      # to ld, don't add -lc before -lgcc.
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether -lc should be explicitly linked in" >&5
 +$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; }
 +      $RM conftest*
 +      echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +      if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } 2>conftest.err; then
 +        soname=conftest
 +        lib=conftest
 +        libobjs=conftest.$ac_objext
 +        deplibs=
 +        wl=$lt_prog_compiler_wl
 +	pic_flag=$lt_prog_compiler_pic
 +        compiler_flags=-v
 +        linker_flags=-v
 +        verstring=
 +        output_objdir=.
 +        libname=conftest
 +        lt_save_allow_undefined_flag=$allow_undefined_flag
 +        allow_undefined_flag=
 +        if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1\""; } >&5
 +  (eval $archive_cmds 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }
 +        then
 +	  archive_cmds_need_lc=no
 +        else
 +	  archive_cmds_need_lc=yes
 +        fi
 +        allow_undefined_flag=$lt_save_allow_undefined_flag
 +      else
 +        cat conftest.err 1>&5
 +      fi
 +      $RM conftest*
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: result: $archive_cmds_need_lc" >&5
 +$as_echo "$archive_cmds_need_lc" >&6; }
 +      ;;
 +    esac
 +  fi
 +  ;;
 +esac
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking dynamic linker characteristics" >&5
 +$as_echo_n "checking dynamic linker characteristics... " >&6; }
 +
 +if test "$GCC" = yes; then
 +  case $host_os in
 +    darwin*) lt_awk_arg="/^libraries:/,/LR/" ;;
 +    *) lt_awk_arg="/^libraries:/" ;;
 +  esac
 +  lt_search_path_spec=`$CC -print-search-dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e "s,=/,/,g"`
 +  if $ECHO "$lt_search_path_spec" | $GREP ';' >/dev/null ; then
 +    # if the path contains ";" then we assume it to be the separator
 +    # otherwise default to the standard path separator (i.e. ":") - it is
 +    # assumed that no part of a normal pathname contains ";" but that should
 +    # okay in the real world where ";" in dirpaths is itself problematic.
 +    lt_search_path_spec=`$ECHO "$lt_search_path_spec" | $SED -e 's/;/ /g'`
 +  else
 +    lt_search_path_spec=`$ECHO "$lt_search_path_spec" | $SED  -e "s/$PATH_SEPARATOR/ /g"`
 +  fi
 +  # Ok, now we have the path, separated by spaces, we can step through it
 +  # and add multilib dir if necessary.
 +  lt_tmp_lt_search_path_spec=
 +  lt_multi_os_dir=`$CC $CPPFLAGS $CFLAGS $LDFLAGS -print-multi-os-directory 2>/dev/null`
 +  for lt_sys_path in $lt_search_path_spec; do
 +    if test -d "$lt_sys_path/$lt_multi_os_dir"; then
 +      lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path/$lt_multi_os_dir"
 +    else
 +      test -d "$lt_sys_path" && \
 +	lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path"
 +    fi
 +  done
 +  lt_search_path_spec=`$ECHO $lt_tmp_lt_search_path_spec | awk '
 +BEGIN {RS=" "; FS="/|\n";} {
 +  lt_foo="";
 +  lt_count=0;
 +  for (lt_i = NF; lt_i > 0; lt_i--) {
 +    if ($lt_i != "" && $lt_i != ".") {
 +      if ($lt_i == "..") {
 +        lt_count++;
 +      } else {
 +        if (lt_count == 0) {
 +          lt_foo="/" $lt_i lt_foo;
 +        } else {
 +          lt_count--;
 +        }
 +      }
 +    }
 +  }
 +  if (lt_foo != "") { lt_freq[lt_foo]++; }
 +  if (lt_freq[lt_foo] == 1) { print lt_foo; }
 +}'`
 +  sys_lib_search_path_spec=`$ECHO $lt_search_path_spec`
 +else
 +  sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib"
 +fi
 +library_names_spec=
 +libname_spec='lib$name'
 +soname_spec=
 +shrext_cmds=".so"
 +postinstall_cmds=
 +postuninstall_cmds=
 +finish_cmds=
 +finish_eval=
 +shlibpath_var=
 +shlibpath_overrides_runpath=unknown
 +version_type=none
 +dynamic_linker="$host_os ld.so"
 +sys_lib_dlsearch_path_spec="/lib /usr/lib"
 +need_lib_prefix=unknown
 +hardcode_into_libs=no
 +
 +# when you set need_version to no, make sure it does not cause -set_version
 +# flags to be left without arguments
 +need_version=unknown
 +
 +case $host_os in
 +aix3*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix $libname.a'
 +  shlibpath_var=LIBPATH
 +
 +  # AIX 3 has no versioning support, so we append a major version to the name.
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  ;;
 +
 +aix[4-9]*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  hardcode_into_libs=yes
 +  if test "$host_cpu" = ia64; then
 +    # AIX 5 supports IA64
 +    library_names_spec='${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext}$versuffix $libname${shared_ext}'
 +    shlibpath_var=LD_LIBRARY_PATH
 +  else
 +    # With GCC up to 2.95.x, collect2 would create an import file
 +    # for dependence libraries.  The import file would start with
 +    # the line `#! .'.  This would cause the generated library to
 +    # depend on `.', always an invalid library.  This was fixed in
 +    # development snapshots of GCC prior to 3.0.
 +    case $host_os in
 +      aix4 | aix4.[01] | aix4.[01].*)
 +      if { echo '#if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 97)'
 +	   echo ' yes '
 +	   echo '#endif'; } | ${CC} -E - | $GREP yes > /dev/null; then
 +	:
 +      else
 +	can_build_shared=no
 +      fi
 +      ;;
 +    esac
 +    # AIX (on Power*) has no versioning support, so currently we can not hardcode correct
 +    # soname into executable. Probably we can add versioning support to
 +    # collect2, so additional links can be useful in future.
 +    if test "$aix_use_runtimelinking" = yes; then
 +      # If using run time linking (on AIX 4.2 or later) use lib<name>.so
 +      # instead of lib<name>.a to let people know that these are not
 +      # typical AIX shared libraries.
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    else
 +      # We preserve .a as extension for shared libraries through AIX4.2
 +      # and later when we are not doing run time linking.
 +      library_names_spec='${libname}${release}.a $libname.a'
 +      soname_spec='${libname}${release}${shared_ext}$major'
 +    fi
 +    shlibpath_var=LIBPATH
 +  fi
 +  ;;
 +
 +amigaos*)
 +  case $host_cpu in
 +  powerpc)
 +    # Since July 2007 AmigaOS4 officially supports .so libraries.
 +    # When compiling the executable, add -use-dynld -Lsobjs: to the compileline.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    ;;
 +  m68k)
 +    library_names_spec='$libname.ixlibrary $libname.a'
 +    # Create ${libname}_ixlibrary.a entries in /sys/libs.
 +    finish_eval='for lib in `ls $libdir/*.ixlibrary 2>/dev/null`; do libname=`$ECHO "X$lib" | $Xsed -e '\''s%^.*/\([^/]*\)\.ixlibrary$%\1%'\''`; test $RM /sys/libs/${libname}_ixlibrary.a; $show "cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a"; cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a || exit 1; done'
 +    ;;
 +  esac
 +  ;;
 +
 +beos*)
 +  library_names_spec='${libname}${shared_ext}'
 +  dynamic_linker="$host_os ld.so"
 +  shlibpath_var=LIBRARY_PATH
 +  ;;
 +
 +bsdi[45]*)
 +  version_type=linux
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  sys_lib_search_path_spec="/shlib /usr/lib /usr/X11/lib /usr/contrib/lib /lib /usr/local/lib"
 +  sys_lib_dlsearch_path_spec="/shlib /usr/lib /usr/local/lib"
 +  # the default ld.so.conf also contains /usr/contrib/lib and
 +  # /usr/X11R6/lib (/usr/X11 is a link to /usr/X11R6), but let us allow
 +  # libtool to hard-code these into programs
 +  ;;
 +
 +cygwin* | mingw* | pw32* | cegcc*)
 +  version_type=windows
 +  shrext_cmds=".dll"
 +  need_version=no
 +  need_lib_prefix=no
 +
 +  case $GCC,$host_os in
 +  yes,cygwin* | yes,mingw* | yes,pw32* | yes,cegcc*)
 +    library_names_spec='$libname.dll.a'
 +    # DLL is installed to $(libdir)/../bin by postinstall_cmds
 +    postinstall_cmds='base_file=`basename \${file}`~
 +      dlpath=`$SHELL 2>&1 -c '\''. $dir/'\''\${base_file}'\''i; echo \$dlname'\''`~
 +      dldir=$destdir/`dirname \$dlpath`~
 +      test -d \$dldir || mkdir -p \$dldir~
 +      $install_prog $dir/$dlname \$dldir/$dlname~
 +      chmod a+x \$dldir/$dlname~
 +      if test -n '\''$stripme'\'' && test -n '\''$striplib'\''; then
 +        eval '\''$striplib \$dldir/$dlname'\'' || exit \$?;
 +      fi'
 +    postuninstall_cmds='dldll=`$SHELL 2>&1 -c '\''. $file; echo \$dlname'\''`~
 +      dlpath=$dir/\$dldll~
 +       $RM \$dlpath'
 +    shlibpath_overrides_runpath=yes
 +
 +    case $host_os in
 +    cygwin*)
 +      # Cygwin DLLs use 'cyg' prefix rather than 'lib'
 +      soname_spec='`echo ${libname} | sed -e 's/^lib/cyg/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      sys_lib_search_path_spec="/usr/lib /lib/w32api /lib /usr/local/lib"
 +      ;;
 +    mingw* | cegcc*)
 +      # MinGW DLLs use traditional 'lib' prefix
 +      soname_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      sys_lib_search_path_spec=`$CC -print-search-dirs | $GREP "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"`
 +      if $ECHO "$sys_lib_search_path_spec" | $GREP ';[c-zC-Z]:/' >/dev/null; then
 +        # It is most probably a Windows format PATH printed by
 +        # mingw gcc, but we are running on Cygwin. Gcc prints its search
 +        # path with ; separators, and with drive letters. We can handle the
 +        # drive letters (cygwin fileutils understands them), so leave them,
 +        # especially as we might pass files found there to a mingw objdump,
 +        # which wouldn't understand a cygwinified path. Ahh.
 +        sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'`
 +      else
 +        sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED  -e "s/$PATH_SEPARATOR/ /g"`
 +      fi
 +      ;;
 +    pw32*)
 +      # pw32 DLLs use 'pw' prefix rather than 'lib'
 +      library_names_spec='`echo ${libname} | sed -e 's/^lib/pw/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      ;;
 +    esac
 +    ;;
 +
 +  *)
 +    library_names_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext} $libname.lib'
 +    ;;
 +  esac
 +  dynamic_linker='Win32 ld.exe'
 +  # FIXME: first we should search . and the directory the executable is in
 +  shlibpath_var=PATH
 +  ;;
 +
 +darwin* | rhapsody*)
 +  dynamic_linker="$host_os dyld"
 +  version_type=darwin
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${major}$shared_ext ${libname}$shared_ext'
 +  soname_spec='${libname}${release}${major}$shared_ext'
 +  shlibpath_overrides_runpath=yes
 +  shlibpath_var=DYLD_LIBRARY_PATH
 +  shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`'
 +
 +  sys_lib_search_path_spec="$sys_lib_search_path_spec /usr/local/lib"
 +  sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib'
 +  ;;
 +
 +dgux*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname$shared_ext'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  ;;
 +
 +freebsd1*)
 +  dynamic_linker=no
 +  ;;
 +
 +freebsd* | dragonfly*)
 +  # DragonFly does not have aout.  When/if they implement a new
 +  # versioning mechanism, adjust this.
 +  if test -x /usr/bin/objformat; then
 +    objformat=`/usr/bin/objformat`
 +  else
 +    case $host_os in
 +    freebsd[123]*) objformat=aout ;;
 +    *) objformat=elf ;;
 +    esac
 +  fi
 +  version_type=freebsd-$objformat
 +  case $version_type in
 +    freebsd-elf*)
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
 +      need_version=no
 +      need_lib_prefix=no
 +      ;;
 +    freebsd-*)
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix $libname${shared_ext}$versuffix'
 +      need_version=yes
 +      ;;
 +  esac
 +  shlibpath_var=LD_LIBRARY_PATH
 +  case $host_os in
 +  freebsd2*)
 +    shlibpath_overrides_runpath=yes
 +    ;;
 +  freebsd3.[01]* | freebsdelf3.[01]*)
 +    shlibpath_overrides_runpath=yes
 +    hardcode_into_libs=yes
 +    ;;
 +  freebsd3.[2-9]* | freebsdelf3.[2-9]* | \
 +  freebsd4.[0-5] | freebsdelf4.[0-5] | freebsd4.1.1 | freebsdelf4.1.1)
 +    shlibpath_overrides_runpath=no
 +    hardcode_into_libs=yes
 +    ;;
 +  *) # from 4.6 on, and DragonFly
 +    shlibpath_overrides_runpath=yes
 +    hardcode_into_libs=yes
 +    ;;
 +  esac
 +  ;;
 +
 +gnu*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  hardcode_into_libs=yes
 +  ;;
 +
 +hpux9* | hpux10* | hpux11*)
 +  # Give a soname corresponding to the major version so that dld.sl refuses to
 +  # link against other versions.
 +  version_type=sunos
 +  need_lib_prefix=no
 +  need_version=no
 +  case $host_cpu in
 +  ia64*)
 +    shrext_cmds='.so'
 +    hardcode_into_libs=yes
 +    dynamic_linker="$host_os dld.so"
 +    shlibpath_var=LD_LIBRARY_PATH
 +    shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    if test "X$HPUX_IA64_MODE" = X32; then
 +      sys_lib_search_path_spec="/usr/lib/hpux32 /usr/local/lib/hpux32 /usr/local/lib"
 +    else
 +      sys_lib_search_path_spec="/usr/lib/hpux64 /usr/local/lib/hpux64"
 +    fi
 +    sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
 +    ;;
 +  hppa*64*)
 +    shrext_cmds='.sl'
 +    hardcode_into_libs=yes
 +    dynamic_linker="$host_os dld.sl"
 +    shlibpath_var=LD_LIBRARY_PATH # How should we handle SHLIB_PATH
 +    shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    sys_lib_search_path_spec="/usr/lib/pa20_64 /usr/ccs/lib/pa20_64"
 +    sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
 +    ;;
 +  *)
 +    shrext_cmds='.sl'
 +    dynamic_linker="$host_os dld.sl"
 +    shlibpath_var=SHLIB_PATH
 +    shlibpath_overrides_runpath=no # +s is required to enable SHLIB_PATH
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    ;;
 +  esac
 +  # HP-UX runs *really* slowly unless shared libraries are mode 555.
 +  postinstall_cmds='chmod 555 $lib'
 +  ;;
 +
 +interix[3-9]*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  dynamic_linker='Interix 3.x ld.so.1 (PE, like ELF)'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  ;;
 +
 +irix5* | irix6* | nonstopux*)
 +  case $host_os in
 +    nonstopux*) version_type=nonstopux ;;
 +    *)
 +	if test "$lt_cv_prog_gnu_ld" = yes; then
 +		version_type=linux
 +	else
 +		version_type=irix
 +	fi ;;
 +  esac
 +  need_lib_prefix=no
 +  need_version=no
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext} $libname${shared_ext}'
 +  case $host_os in
 +  irix5* | nonstopux*)
 +    libsuff= shlibsuff=
 +    ;;
 +  *)
 +    case $LD in # libtool.m4 will add one of these switches to LD
 +    *-32|*"-32 "|*-melf32bsmip|*"-melf32bsmip ")
 +      libsuff= shlibsuff= libmagic=32-bit;;
 +    *-n32|*"-n32 "|*-melf32bmipn32|*"-melf32bmipn32 ")
 +      libsuff=32 shlibsuff=N32 libmagic=N32;;
 +    *-64|*"-64 "|*-melf64bmip|*"-melf64bmip ")
 +      libsuff=64 shlibsuff=64 libmagic=64-bit;;
 +    *) libsuff= shlibsuff= libmagic=never-match;;
 +    esac
 +    ;;
 +  esac
 +  shlibpath_var=LD_LIBRARY${shlibsuff}_PATH
 +  shlibpath_overrides_runpath=no
 +  sys_lib_search_path_spec="/usr/lib${libsuff} /lib${libsuff} /usr/local/lib${libsuff}"
 +  sys_lib_dlsearch_path_spec="/usr/lib${libsuff} /lib${libsuff}"
 +  hardcode_into_libs=yes
 +  ;;
 +
 +# No shared lib support for Linux oldld, aout, or coff.
 +linux*oldld* | linux*aout* | linux*coff*)
 +  dynamic_linker=no
 +  ;;
 +
 +# This must be Linux ELF.
 +linux* | k*bsd*-gnu)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig -n $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  # Some binutils ld are patched to set DT_RUNPATH
 +  save_LDFLAGS=$LDFLAGS
 +  save_libdir=$libdir
 +  eval "libdir=/foo; wl=\"$lt_prog_compiler_wl\"; \
 +       LDFLAGS=\"\$LDFLAGS $hardcode_libdir_flag_spec\""
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  if  ($OBJDUMP -p conftest$ac_exeext) 2>/dev/null | grep "RUNPATH.*$libdir" >/dev/null; then :
 +  shlibpath_overrides_runpath=yes
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +  LDFLAGS=$save_LDFLAGS
 +  libdir=$save_libdir
 +
 +  # This implies no fast_install, which is unacceptable.
 +  # Some rework will be needed to allow for fast_install
 +  # before this can be enabled.
 +  hardcode_into_libs=yes
 +
 +  # Append ld.so.conf contents to the search path
 +  if test -f /etc/ld.so.conf; then
 +    lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[	 ]*hwcap[	 ]/d;s/[:,	]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '`
 +    sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
 +  fi
 +
 +  # We used to test for /lib/ld.so.1 and disable shared libraries on
 +  # powerpc, because MkLinux only supported shared libraries with the
 +  # GNU dynamic linker.  Since this was broken with cross compilers,
 +  # most powerpc-linux boxes support dynamic linking these days and
 +  # people can always --disable-shared, the test was removed, and we
 +  # assume the GNU/Linux dynamic linker is in use.
 +  dynamic_linker='GNU/Linux ld.so'
 +  ;;
 +
 +netbsdelf*-gnu)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  dynamic_linker='NetBSD ld.elf_so'
 +  ;;
 +
 +netbsd*)
 +  version_type=sunos
 +  need_lib_prefix=no
 +  need_version=no
 +  if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +    finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
 +    dynamic_linker='NetBSD (a.out) ld.so'
 +  else
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    dynamic_linker='NetBSD ld.elf_so'
 +  fi
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  ;;
 +
 +newsos6)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  ;;
 +
 +*nto* | *qnx*)
 +  version_type=qnx
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  dynamic_linker='ldqnx.so'
 +  ;;
 +
 +openbsd*)
 +  version_type=sunos
 +  sys_lib_dlsearch_path_spec="/usr/lib"
 +  need_lib_prefix=no
 +  # Some older versions of OpenBSD (3.3 at least) *do* need versioned libs.
 +  case $host_os in
 +    openbsd3.3 | openbsd3.3.*)	need_version=yes ;;
 +    *)				need_version=no  ;;
 +  esac
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
 +    case $host_os in
 +      openbsd2.[89] | openbsd2.[89].*)
 +	shlibpath_overrides_runpath=no
 +	;;
 +      *)
 +	shlibpath_overrides_runpath=yes
 +	;;
 +      esac
 +  else
 +    shlibpath_overrides_runpath=yes
 +  fi
 +  ;;
 +
 +os2*)
 +  libname_spec='$name'
 +  shrext_cmds=".dll"
 +  need_lib_prefix=no
 +  library_names_spec='$libname${shared_ext} $libname.a'
 +  dynamic_linker='OS/2 ld.exe'
 +  shlibpath_var=LIBPATH
 +  ;;
 +
 +osf3* | osf4* | osf5*)
 +  version_type=osf
 +  need_lib_prefix=no
 +  need_version=no
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  sys_lib_search_path_spec="/usr/shlib /usr/ccs/lib /usr/lib/cmplrs/cc /usr/lib /usr/local/lib /var/shlib"
 +  sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec"
 +  ;;
 +
 +rdos*)
 +  dynamic_linker=no
 +  ;;
 +
 +solaris*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  # ldd complains unless libraries are executable
 +  postinstall_cmds='chmod +x $lib'
 +  ;;
 +
 +sunos4*)
 +  version_type=sunos
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +  finish_cmds='PATH="\$PATH:/usr/etc" ldconfig $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  if test "$with_gnu_ld" = yes; then
 +    need_lib_prefix=no
 +  fi
 +  need_version=yes
 +  ;;
 +
 +sysv4 | sysv4.3*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  case $host_vendor in
 +    sni)
 +      shlibpath_overrides_runpath=no
 +      need_lib_prefix=no
 +      runpath_var=LD_RUN_PATH
 +      ;;
 +    siemens)
 +      need_lib_prefix=no
 +      ;;
 +    motorola)
 +      need_lib_prefix=no
 +      need_version=no
 +      shlibpath_overrides_runpath=no
 +      sys_lib_search_path_spec='/lib /usr/lib /usr/ccs/lib'
 +      ;;
 +  esac
 +  ;;
 +
 +sysv4*MP*)
 +  if test -d /usr/nec ;then
 +    version_type=linux
 +    library_names_spec='$libname${shared_ext}.$versuffix $libname${shared_ext}.$major $libname${shared_ext}'
 +    soname_spec='$libname${shared_ext}.$major'
 +    shlibpath_var=LD_LIBRARY_PATH
 +  fi
 +  ;;
 +
 +sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX* | sysv4*uw2*)
 +  version_type=freebsd-elf
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  if test "$with_gnu_ld" = yes; then
 +    sys_lib_search_path_spec='/usr/local/lib /usr/gnu/lib /usr/ccs/lib /usr/lib /lib'
 +  else
 +    sys_lib_search_path_spec='/usr/ccs/lib /usr/lib'
 +    case $host_os in
 +      sco3.2v5*)
 +        sys_lib_search_path_spec="$sys_lib_search_path_spec /lib"
 +	;;
 +    esac
 +  fi
 +  sys_lib_dlsearch_path_spec='/usr/lib'
 +  ;;
 +
 +tpf*)
 +  # TPF is a cross-target only.  Preferred cross-host = GNU/Linux.
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  ;;
 +
 +uts4*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  ;;
 +
 +*)
 +  dynamic_linker=no
 +  ;;
 +esac
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $dynamic_linker" >&5
 +$as_echo "$dynamic_linker" >&6; }
 +test "$dynamic_linker" = no && can_build_shared=no
 +
 +variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
 +if test "$GCC" = yes; then
 +  variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
 +fi
 +
 +if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
 +  sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
 +fi
 +if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
 +  sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to hardcode library paths into programs" >&5
 +$as_echo_n "checking how to hardcode library paths into programs... " >&6; }
 +hardcode_action=
 +if test -n "$hardcode_libdir_flag_spec" ||
 +   test -n "$runpath_var" ||
 +   test "X$hardcode_automatic" = "Xyes" ; then
 +
 +  # We can hardcode non-existent directories.
 +  if test "$hardcode_direct" != no &&
 +     # If the only mechanism to avoid hardcoding is shlibpath_var, we
 +     # have to relink, otherwise we might link with an installed library
 +     # when we should be linking with a yet-to-be-installed one
 +     ## test "$_LT_TAGVAR(hardcode_shlibpath_var, )" != no &&
 +     test "$hardcode_minus_L" != no; then
 +    # Linking always hardcodes the temporary library directory.
 +    hardcode_action=relink
 +  else
 +    # We can link without hardcoding, and we can hardcode nonexisting dirs.
 +    hardcode_action=immediate
 +  fi
 +else
 +  # We cannot hardcode anything, or else we can only hardcode existing
 +  # directories.
 +  hardcode_action=unsupported
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $hardcode_action" >&5
 +$as_echo "$hardcode_action" >&6; }
 +
 +if test "$hardcode_action" = relink ||
 +   test "$inherit_rpath" = yes; then
 +  # Fast installation is not supported
 +  enable_fast_install=no
 +elif test "$shlibpath_overrides_runpath" = yes ||
 +     test "$enable_shared" = no; then
 +  # Fast installation is not necessary
 +  enable_fast_install=needless
 +fi
 +
 +
 +
 +
 +
 +
 +  if test "x$enable_dlopen" != xyes; then
 +  enable_dlopen=unknown
 +  enable_dlopen_self=unknown
 +  enable_dlopen_self_static=unknown
 +else
 +  lt_cv_dlopen=no
 +  lt_cv_dlopen_libs=
 +
 +  case $host_os in
 +  beos*)
 +    lt_cv_dlopen="load_add_on"
 +    lt_cv_dlopen_libs=
 +    lt_cv_dlopen_self=yes
 +    ;;
 +
 +  mingw* | pw32* | cegcc*)
 +    lt_cv_dlopen="LoadLibrary"
 +    lt_cv_dlopen_libs=
 +    ;;
 +
 +  cygwin*)
 +    lt_cv_dlopen="dlopen"
 +    lt_cv_dlopen_libs=
 +    ;;
 +
 +  darwin*)
 +  # if libdl is installed we need to link against it
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
 +$as_echo_n "checking for dlopen in -ldl... " >&6; }
 +if test "${ac_cv_lib_dl_dlopen+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_check_lib_save_LIBS=$LIBS
 +LIBS="-ldl  $LIBS"
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char dlopen ();
 +int
 +main ()
 +{
 +return dlopen ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_lib_dl_dlopen=yes
 +else
 +  ac_cv_lib_dl_dlopen=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +LIBS=$ac_check_lib_save_LIBS
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
 +$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
 +if test "x$ac_cv_lib_dl_dlopen" = x""yes; then :
 +  lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"
 +else
 +
 +    lt_cv_dlopen="dyld"
 +    lt_cv_dlopen_libs=
 +    lt_cv_dlopen_self=yes
 +
 +fi
 +
 +    ;;
 +
 +  *)
 +    ac_fn_c_check_func "$LINENO" "shl_load" "ac_cv_func_shl_load"
 +if test "x$ac_cv_func_shl_load" = x""yes; then :
 +  lt_cv_dlopen="shl_load"
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for shl_load in -ldld" >&5
 +$as_echo_n "checking for shl_load in -ldld... " >&6; }
 +if test "${ac_cv_lib_dld_shl_load+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_check_lib_save_LIBS=$LIBS
 +LIBS="-ldld  $LIBS"
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char shl_load ();
 +int
 +main ()
 +{
 +return shl_load ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_lib_dld_shl_load=yes
 +else
 +  ac_cv_lib_dld_shl_load=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +LIBS=$ac_check_lib_save_LIBS
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_shl_load" >&5
 +$as_echo "$ac_cv_lib_dld_shl_load" >&6; }
 +if test "x$ac_cv_lib_dld_shl_load" = x""yes; then :
 +  lt_cv_dlopen="shl_load" lt_cv_dlopen_libs="-ldld"
 +else
 +  ac_fn_c_check_func "$LINENO" "dlopen" "ac_cv_func_dlopen"
 +if test "x$ac_cv_func_dlopen" = x""yes; then :
 +  lt_cv_dlopen="dlopen"
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
 +$as_echo_n "checking for dlopen in -ldl... " >&6; }
 +if test "${ac_cv_lib_dl_dlopen+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_check_lib_save_LIBS=$LIBS
 +LIBS="-ldl  $LIBS"
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char dlopen ();
 +int
 +main ()
 +{
 +return dlopen ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_lib_dl_dlopen=yes
 +else
 +  ac_cv_lib_dl_dlopen=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +LIBS=$ac_check_lib_save_LIBS
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
 +$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
 +if test "x$ac_cv_lib_dl_dlopen" = x""yes; then :
 +  lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-ldl"
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -lsvld" >&5
 +$as_echo_n "checking for dlopen in -lsvld... " >&6; }
 +if test "${ac_cv_lib_svld_dlopen+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_check_lib_save_LIBS=$LIBS
 +LIBS="-lsvld  $LIBS"
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char dlopen ();
 +int
 +main ()
 +{
 +return dlopen ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_lib_svld_dlopen=yes
 +else
 +  ac_cv_lib_svld_dlopen=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +LIBS=$ac_check_lib_save_LIBS
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_svld_dlopen" >&5
 +$as_echo "$ac_cv_lib_svld_dlopen" >&6; }
 +if test "x$ac_cv_lib_svld_dlopen" = x""yes; then :
 +  lt_cv_dlopen="dlopen" lt_cv_dlopen_libs="-lsvld"
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for dld_link in -ldld" >&5
 +$as_echo_n "checking for dld_link in -ldld... " >&6; }
 +if test "${ac_cv_lib_dld_dld_link+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  ac_check_lib_save_LIBS=$LIBS
 +LIBS="-ldld  $LIBS"
 +cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +/* Override any GCC internal prototype to avoid an error.
 +   Use char because int might match the return type of a GCC
 +   builtin and then its argument prototype would still apply.  */
 +#ifdef __cplusplus
 +extern "C"
 +#endif
 +char dld_link ();
 +int
 +main ()
 +{
 +return dld_link ();
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_lib_dld_dld_link=yes
 +else
 +  ac_cv_lib_dld_dld_link=no
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +LIBS=$ac_check_lib_save_LIBS
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dld_dld_link" >&5
 +$as_echo "$ac_cv_lib_dld_dld_link" >&6; }
 +if test "x$ac_cv_lib_dld_dld_link" = x""yes; then :
 +  lt_cv_dlopen="dld_link" lt_cv_dlopen_libs="-ldld"
 +fi
 +
 +
 +fi
 +
 +
 +fi
 +
 +
 +fi
 +
 +
 +fi
 +
 +
 +fi
 +
 +    ;;
 +  esac
 +
 +  if test "x$lt_cv_dlopen" != xno; then
 +    enable_dlopen=yes
 +  else
 +    enable_dlopen=no
 +  fi
 +
 +  case $lt_cv_dlopen in
 +  dlopen)
 +    save_CPPFLAGS="$CPPFLAGS"
 +    test "x$ac_cv_header_dlfcn_h" = xyes && CPPFLAGS="$CPPFLAGS -DHAVE_DLFCN_H"
 +
 +    save_LDFLAGS="$LDFLAGS"
 +    wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $export_dynamic_flag_spec\"
 +
 +    save_LIBS="$LIBS"
 +    LIBS="$lt_cv_dlopen_libs $LIBS"
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether a program can dlopen itself" >&5
 +$as_echo_n "checking whether a program can dlopen itself... " >&6; }
 +if test "${lt_cv_dlopen_self+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  	  if test "$cross_compiling" = yes; then :
 +  lt_cv_dlopen_self=cross
 +else
 +  lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
 +  lt_status=$lt_dlunknown
 +  cat > conftest.$ac_ext <<_LT_EOF
- #line 11206 "configure"
++#line 11233 "configure"
 +#include "confdefs.h"
 +
 +#if HAVE_DLFCN_H
 +#include <dlfcn.h>
 +#endif
 +
 +#include <stdio.h>
 +
 +#ifdef RTLD_GLOBAL
 +#  define LT_DLGLOBAL		RTLD_GLOBAL
 +#else
 +#  ifdef DL_GLOBAL
 +#    define LT_DLGLOBAL		DL_GLOBAL
 +#  else
 +#    define LT_DLGLOBAL		0
 +#  endif
 +#endif
 +
 +/* We may have to define LT_DLLAZY_OR_NOW in the command line if we
 +   find out it does not work in some platform. */
 +#ifndef LT_DLLAZY_OR_NOW
 +#  ifdef RTLD_LAZY
 +#    define LT_DLLAZY_OR_NOW		RTLD_LAZY
 +#  else
 +#    ifdef DL_LAZY
 +#      define LT_DLLAZY_OR_NOW		DL_LAZY
 +#    else
 +#      ifdef RTLD_NOW
 +#        define LT_DLLAZY_OR_NOW	RTLD_NOW
 +#      else
 +#        ifdef DL_NOW
 +#          define LT_DLLAZY_OR_NOW	DL_NOW
 +#        else
 +#          define LT_DLLAZY_OR_NOW	0
 +#        endif
 +#      endif
 +#    endif
 +#  endif
 +#endif
 +
 +void fnord() { int i=42;}
 +int main ()
 +{
 +  void *self = dlopen (0, LT_DLGLOBAL|LT_DLLAZY_OR_NOW);
 +  int status = $lt_dlunknown;
 +
 +  if (self)
 +    {
 +      if (dlsym (self,"fnord"))       status = $lt_dlno_uscore;
 +      else if (dlsym( self,"_fnord")) status = $lt_dlneed_uscore;
 +      /* dlclose (self); */
 +    }
 +  else
 +    puts (dlerror ());
 +
 +  return status;
 +}
 +_LT_EOF
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
 +  (eval $ac_link) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && test -s conftest${ac_exeext} 2>/dev/null; then
 +    (./conftest; exit; ) >&5 2>/dev/null
 +    lt_status=$?
 +    case x$lt_status in
 +      x$lt_dlno_uscore) lt_cv_dlopen_self=yes ;;
 +      x$lt_dlneed_uscore) lt_cv_dlopen_self=yes ;;
 +      x$lt_dlunknown|x*) lt_cv_dlopen_self=no ;;
 +    esac
 +  else :
 +    # compilation failed
 +    lt_cv_dlopen_self=no
 +  fi
 +fi
 +rm -fr conftest*
 +
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self" >&5
 +$as_echo "$lt_cv_dlopen_self" >&6; }
 +
 +    if test "x$lt_cv_dlopen_self" = xyes; then
 +      wl=$lt_prog_compiler_wl eval LDFLAGS=\"\$LDFLAGS $lt_prog_compiler_static\"
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether a statically linked program can dlopen itself" >&5
 +$as_echo_n "checking whether a statically linked program can dlopen itself... " >&6; }
 +if test "${lt_cv_dlopen_self_static+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  	  if test "$cross_compiling" = yes; then :
 +  lt_cv_dlopen_self_static=cross
 +else
 +  lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2
 +  lt_status=$lt_dlunknown
 +  cat > conftest.$ac_ext <<_LT_EOF
- #line 11302 "configure"
++#line 11329 "configure"
 +#include "confdefs.h"
 +
 +#if HAVE_DLFCN_H
 +#include <dlfcn.h>
 +#endif
 +
 +#include <stdio.h>
 +
 +#ifdef RTLD_GLOBAL
 +#  define LT_DLGLOBAL		RTLD_GLOBAL
 +#else
 +#  ifdef DL_GLOBAL
 +#    define LT_DLGLOBAL		DL_GLOBAL
 +#  else
 +#    define LT_DLGLOBAL		0
 +#  endif
 +#endif
 +
 +/* We may have to define LT_DLLAZY_OR_NOW in the command line if we
 +   find out it does not work in some platform. */
 +#ifndef LT_DLLAZY_OR_NOW
 +#  ifdef RTLD_LAZY
 +#    define LT_DLLAZY_OR_NOW		RTLD_LAZY
 +#  else
 +#    ifdef DL_LAZY
 +#      define LT_DLLAZY_OR_NOW		DL_LAZY
 +#    else
 +#      ifdef RTLD_NOW
 +#        define LT_DLLAZY_OR_NOW	RTLD_NOW
 +#      else
 +#        ifdef DL_NOW
 +#          define LT_DLLAZY_OR_NOW	DL_NOW
 +#        else
 +#          define LT_DLLAZY_OR_NOW	0
 +#        endif
 +#      endif
 +#    endif
 +#  endif
 +#endif
 +
 +void fnord() { int i=42;}
 +int main ()
 +{
 +  void *self = dlopen (0, LT_DLGLOBAL|LT_DLLAZY_OR_NOW);
 +  int status = $lt_dlunknown;
 +
 +  if (self)
 +    {
 +      if (dlsym (self,"fnord"))       status = $lt_dlno_uscore;
 +      else if (dlsym( self,"_fnord")) status = $lt_dlneed_uscore;
 +      /* dlclose (self); */
 +    }
 +  else
 +    puts (dlerror ());
 +
 +  return status;
 +}
 +_LT_EOF
 +  if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_link\""; } >&5
 +  (eval $ac_link) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } && test -s conftest${ac_exeext} 2>/dev/null; then
 +    (./conftest; exit; ) >&5 2>/dev/null
 +    lt_status=$?
 +    case x$lt_status in
 +      x$lt_dlno_uscore) lt_cv_dlopen_self_static=yes ;;
 +      x$lt_dlneed_uscore) lt_cv_dlopen_self_static=yes ;;
 +      x$lt_dlunknown|x*) lt_cv_dlopen_self_static=no ;;
 +    esac
 +  else :
 +    # compilation failed
 +    lt_cv_dlopen_self_static=no
 +  fi
 +fi
 +rm -fr conftest*
 +
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_dlopen_self_static" >&5
 +$as_echo "$lt_cv_dlopen_self_static" >&6; }
 +    fi
 +
 +    CPPFLAGS="$save_CPPFLAGS"
 +    LDFLAGS="$save_LDFLAGS"
 +    LIBS="$save_LIBS"
 +    ;;
 +  esac
 +
 +  case $lt_cv_dlopen_self in
 +  yes|no) enable_dlopen_self=$lt_cv_dlopen_self ;;
 +  *) enable_dlopen_self=unknown ;;
 +  esac
 +
 +  case $lt_cv_dlopen_self_static in
 +  yes|no) enable_dlopen_self_static=$lt_cv_dlopen_self_static ;;
 +  *) enable_dlopen_self_static=unknown ;;
 +  esac
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +striplib=
 +old_striplib=
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether stripping libraries is possible" >&5
 +$as_echo_n "checking whether stripping libraries is possible... " >&6; }
 +if test -n "$STRIP" && $STRIP -V 2>&1 | $GREP "GNU strip" >/dev/null; then
 +  test -z "$old_striplib" && old_striplib="$STRIP --strip-debug"
 +  test -z "$striplib" && striplib="$STRIP --strip-unneeded"
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
 +$as_echo "yes" >&6; }
 +else
 +# FIXME - insert some real tests, host_os isn't really good enough
 +  case $host_os in
 +  darwin*)
 +    if test -n "$STRIP" ; then
 +      striplib="$STRIP -x"
 +      old_striplib="$STRIP -S"
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
 +$as_echo "yes" >&6; }
 +    else
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +    fi
 +    ;;
 +  *)
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +    ;;
 +  esac
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +  # Report which library types will actually be built
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if libtool supports shared libraries" >&5
 +$as_echo_n "checking if libtool supports shared libraries... " >&6; }
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $can_build_shared" >&5
 +$as_echo "$can_build_shared" >&6; }
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to build shared libraries" >&5
 +$as_echo_n "checking whether to build shared libraries... " >&6; }
 +  test "$can_build_shared" = "no" && enable_shared=no
 +
 +  # On AIX, shared libraries and static libraries use the same namespace, and
 +  # are all built from PIC.
 +  case $host_os in
 +  aix3*)
 +    test "$enable_shared" = yes && enable_static=no
 +    if test -n "$RANLIB"; then
 +      archive_cmds="$archive_cmds~\$RANLIB \$lib"
 +      postinstall_cmds='$RANLIB $lib'
 +    fi
 +    ;;
 +
 +  aix[4-9]*)
 +    if test "$host_cpu" != ia64 && test "$aix_use_runtimelinking" = no ; then
 +      test "$enable_shared" = yes && enable_static=no
 +    fi
 +    ;;
 +  esac
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_shared" >&5
 +$as_echo "$enable_shared" >&6; }
 +
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to build static libraries" >&5
 +$as_echo_n "checking whether to build static libraries... " >&6; }
 +  # Make sure either enable_shared or enable_static is yes.
 +  test "$enable_shared" = yes || enable_static=yes
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_static" >&5
 +$as_echo "$enable_static" >&6; }
 +
 +
 +
 +
 +fi
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +CC="$lt_save_CC"
 +
 +
 +ac_ext=cpp
 +ac_cpp='$CXXCPP $CPPFLAGS'
 +ac_compile='$CXX -c $CXXFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CXX -o conftest$ac_exeext $CXXFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_cxx_compiler_gnu
 +
 +archive_cmds_need_lc_CXX=no
 +allow_undefined_flag_CXX=
 +always_export_symbols_CXX=no
 +archive_expsym_cmds_CXX=
 +compiler_needs_object_CXX=no
 +export_dynamic_flag_spec_CXX=
 +hardcode_direct_CXX=no
 +hardcode_direct_absolute_CXX=no
 +hardcode_libdir_flag_spec_CXX=
 +hardcode_libdir_flag_spec_ld_CXX=
 +hardcode_libdir_separator_CXX=
 +hardcode_minus_L_CXX=no
 +hardcode_shlibpath_var_CXX=unsupported
 +hardcode_automatic_CXX=no
 +inherit_rpath_CXX=no
 +module_cmds_CXX=
 +module_expsym_cmds_CXX=
 +link_all_deplibs_CXX=unknown
 +old_archive_cmds_CXX=$old_archive_cmds
 +no_undefined_flag_CXX=
 +whole_archive_flag_spec_CXX=
 +enable_shared_with_static_runtimes_CXX=no
 +
 +# Source file extension for C++ test sources.
 +ac_ext=cpp
 +
 +# Object file extension for compiled C++ test sources.
 +objext=o
 +objext_CXX=$objext
 +
 +# No sense in running all these tests if we already determined that
 +# the CXX compiler isn't working.  Some variables (like enable_shared)
 +# are currently assumed to apply to all compilers on this platform,
 +# and will be corrupted by setting them based on a non-working compiler.
 +if test "$_lt_caught_CXX_error" != yes; then
 +  # Code to be used in simple compile tests
 +  lt_simple_compile_test_code="int some_variable = 0;"
 +
 +  # Code to be used in simple link tests
 +  lt_simple_link_test_code='int main(int, char *[]) { return(0); }'
 +
 +  # ltmain only uses $CC for tagged configurations so make sure $CC is set.
 +
 +
 +
 +
 +
 +
 +# If no C compiler was specified, use CC.
 +LTCC=${LTCC-"$CC"}
 +
 +# If no C compiler flags were specified, use CFLAGS.
 +LTCFLAGS=${LTCFLAGS-"$CFLAGS"}
 +
 +# Allow CC to be a program name with arguments.
 +compiler=$CC
 +
 +
 +  # save warnings/boilerplate of simple test code
 +  ac_outfile=conftest.$ac_objext
 +echo "$lt_simple_compile_test_code" >conftest.$ac_ext
 +eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
 +_lt_compiler_boilerplate=`cat conftest.err`
 +$RM conftest*
 +
 +  ac_outfile=conftest.$ac_objext
 +echo "$lt_simple_link_test_code" >conftest.$ac_ext
 +eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err
 +_lt_linker_boilerplate=`cat conftest.err`
 +$RM -r conftest*
 +
 +
 +  # Allow CC to be a program name with arguments.
 +  lt_save_CC=$CC
 +  lt_save_LD=$LD
 +  lt_save_GCC=$GCC
 +  GCC=$GXX
 +  lt_save_with_gnu_ld=$with_gnu_ld
 +  lt_save_path_LD=$lt_cv_path_LD
 +  if test -n "${lt_cv_prog_gnu_ldcxx+set}"; then
 +    lt_cv_prog_gnu_ld=$lt_cv_prog_gnu_ldcxx
 +  else
 +    $as_unset lt_cv_prog_gnu_ld
 +  fi
 +  if test -n "${lt_cv_path_LDCXX+set}"; then
 +    lt_cv_path_LD=$lt_cv_path_LDCXX
 +  else
 +    $as_unset lt_cv_path_LD
 +  fi
 +  test -z "${LDCXX+set}" || LD=$LDCXX
 +  CC=${CXX-"c++"}
 +  compiler=$CC
 +  compiler_CXX=$CC
 +  for cc_temp in $compiler""; do
 +  case $cc_temp in
 +    compile | *[\\/]compile | ccache | *[\\/]ccache ) ;;
 +    distcc | *[\\/]distcc | purify | *[\\/]purify ) ;;
 +    \-*) ;;
 +    *) break;;
 +  esac
 +done
 +cc_basename=`$ECHO "X$cc_temp" | $Xsed -e 's%.*/%%' -e "s%^$host_alias-%%"`
 +
 +
 +  if test -n "$compiler"; then
 +    # We don't want -fno-exception when compiling C++ code, so set the
 +    # no_builtin_flag separately
 +    if test "$GXX" = yes; then
 +      lt_prog_compiler_no_builtin_flag_CXX=' -fno-builtin'
 +    else
 +      lt_prog_compiler_no_builtin_flag_CXX=
 +    fi
 +
 +    if test "$GXX" = yes; then
 +      # Set up default GNU C++ configuration
 +
 +
 +
 +# Check whether --with-gnu-ld was given.
 +if test "${with_gnu_ld+set}" = set; then :
 +  withval=$with_gnu_ld; test "$withval" = no || with_gnu_ld=yes
 +else
 +  with_gnu_ld=no
 +fi
 +
 +ac_prog=ld
 +if test "$GCC" = yes; then
 +  # Check if gcc -print-prog-name=ld gives a path.
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ld used by $CC" >&5
 +$as_echo_n "checking for ld used by $CC... " >&6; }
 +  case $host in
 +  *-*-mingw*)
 +    # gcc leaves a trailing carriage return which upsets mingw
 +    ac_prog=`($CC -print-prog-name=ld) 2>&5 | tr -d '\015'` ;;
 +  *)
 +    ac_prog=`($CC -print-prog-name=ld) 2>&5` ;;
 +  esac
 +  case $ac_prog in
 +    # Accept absolute paths.
 +    [\\/]* | ?:[\\/]*)
 +      re_direlt='/[^/][^/]*/\.\./'
 +      # Canonicalize the pathname of ld
 +      ac_prog=`$ECHO "$ac_prog"| $SED 's%\\\\%/%g'`
 +      while $ECHO "$ac_prog" | $GREP "$re_direlt" > /dev/null 2>&1; do
 +	ac_prog=`$ECHO $ac_prog| $SED "s%$re_direlt%/%"`
 +      done
 +      test -z "$LD" && LD="$ac_prog"
 +      ;;
 +  "")
 +    # If it fails, then pretend we aren't using GCC.
 +    ac_prog=ld
 +    ;;
 +  *)
 +    # If it is relative, then search for the first ld in PATH.
 +    with_gnu_ld=unknown
 +    ;;
 +  esac
 +elif test "$with_gnu_ld" = yes; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU ld" >&5
 +$as_echo_n "checking for GNU ld... " >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for non-GNU ld" >&5
 +$as_echo_n "checking for non-GNU ld... " >&6; }
 +fi
 +if test "${lt_cv_path_LD+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  if test -z "$LD"; then
 +  lt_save_ifs="$IFS"; IFS=$PATH_SEPARATOR
 +  for ac_dir in $PATH; do
 +    IFS="$lt_save_ifs"
 +    test -z "$ac_dir" && ac_dir=.
 +    if test -f "$ac_dir/$ac_prog" || test -f "$ac_dir/$ac_prog$ac_exeext"; then
 +      lt_cv_path_LD="$ac_dir/$ac_prog"
 +      # Check to see if the program is GNU ld.  I'd rather use --version,
 +      # but apparently some variants of GNU ld only accept -v.
 +      # Break only if it was the GNU/non-GNU ld that we prefer.
 +      case `"$lt_cv_path_LD" -v 2>&1 </dev/null` in
 +      *GNU* | *'with BFD'*)
 +	test "$with_gnu_ld" != no && break
 +	;;
 +      *)
 +	test "$with_gnu_ld" != yes && break
 +	;;
 +      esac
 +    fi
 +  done
 +  IFS="$lt_save_ifs"
 +else
 +  lt_cv_path_LD="$LD" # Let the user override the test with a path.
 +fi
 +fi
 +
 +LD="$lt_cv_path_LD"
 +if test -n "$LD"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LD" >&5
 +$as_echo "$LD" >&6; }
 +else
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
 +$as_echo "no" >&6; }
 +fi
 +test -z "$LD" && as_fn_error "no acceptable ld found in \$PATH" "$LINENO" 5
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if the linker ($LD) is GNU ld" >&5
 +$as_echo_n "checking if the linker ($LD) is GNU ld... " >&6; }
 +if test "${lt_cv_prog_gnu_ld+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  # I'd rather use --version here, but apparently some GNU lds only accept -v.
 +case `$LD -v 2>&1 </dev/null` in
 +*GNU* | *'with BFD'*)
 +  lt_cv_prog_gnu_ld=yes
 +  ;;
 +*)
 +  lt_cv_prog_gnu_ld=no
 +  ;;
 +esac
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_gnu_ld" >&5
 +$as_echo "$lt_cv_prog_gnu_ld" >&6; }
 +with_gnu_ld=$lt_cv_prog_gnu_ld
 +
 +
 +
 +
 +
 +
 +
 +      # Check if GNU C++ uses GNU ld as the underlying linker, since the
 +      # archiving commands below assume that GNU ld is being used.
 +      if test "$with_gnu_ld" = yes; then
 +        archive_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +        archive_expsym_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +
 +        hardcode_libdir_flag_spec_CXX='${wl}-rpath ${wl}$libdir'
 +        export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
 +
 +        # If archive_cmds runs LD, not CC, wlarc should be empty
 +        # XXX I think wlarc can be eliminated in ltcf-cxx, but I need to
 +        #     investigate it a little bit more. (MM)
 +        wlarc='${wl}'
 +
 +        # ancient GNU ld didn't support --whole-archive et. al.
 +        if eval "`$CC -print-prog-name=ld` --help 2>&1" |
 +	  $GREP 'no-whole-archive' > /dev/null; then
 +          whole_archive_flag_spec_CXX="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive'
 +        else
 +          whole_archive_flag_spec_CXX=
 +        fi
 +      else
 +        with_gnu_ld=no
 +        wlarc=
 +
 +        # A generic and very simple default shared library creation
 +        # command for GNU C++ for the case where it uses the native
 +        # linker, instead of GNU ld.  If possible, this setting should
 +        # overridden to take advantage of the native linker features on
 +        # the platform it is being used on.
 +        archive_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib'
 +      fi
 +
 +      # Commands to make compiler produce verbose output that lists
 +      # what "hidden" libraries, object files and flags are used when
 +      # linking a shared library.
 +      output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP "\-L"'
 +
 +    else
 +      GXX=no
 +      with_gnu_ld=no
 +      wlarc=
 +    fi
 +
 +    # PORTME: fill in a description of your system's C++ link characteristics
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
 +$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
 +    ld_shlibs_CXX=yes
 +    case $host_os in
 +      aix3*)
 +        # FIXME: insert proper C++ library support
 +        ld_shlibs_CXX=no
 +        ;;
 +      aix[4-9]*)
 +        if test "$host_cpu" = ia64; then
 +          # On IA64, the linker does run time linking by default, so we don't
 +          # have to do anything special.
 +          aix_use_runtimelinking=no
 +          exp_sym_flag='-Bexport'
 +          no_entry_flag=""
 +        else
 +          aix_use_runtimelinking=no
 +
 +          # Test if we are trying to use run time linking or normal
 +          # AIX style linking. If -brtl is somewhere in LDFLAGS, we
 +          # need to do runtime linking.
 +          case $host_os in aix4.[23]|aix4.[23].*|aix[5-9]*)
 +	    for ld_flag in $LDFLAGS; do
 +	      case $ld_flag in
 +	      *-brtl*)
 +	        aix_use_runtimelinking=yes
 +	        break
 +	        ;;
 +	      esac
 +	    done
 +	    ;;
 +          esac
 +
 +          exp_sym_flag='-bexport'
 +          no_entry_flag='-bnoentry'
 +        fi
 +
 +        # When large executables or shared objects are built, AIX ld can
 +        # have problems creating the table of contents.  If linking a library
 +        # or program results in "error TOC overflow" add -mminimal-toc to
 +        # CXXFLAGS/CFLAGS for g++/gcc.  In the cases where that is not
 +        # enough to fix the problem, add -Wl,-bbigtoc to LDFLAGS.
 +
 +        archive_cmds_CXX=''
 +        hardcode_direct_CXX=yes
 +        hardcode_direct_absolute_CXX=yes
 +        hardcode_libdir_separator_CXX=':'
 +        link_all_deplibs_CXX=yes
 +        file_list_spec_CXX='${wl}-f,'
 +
 +        if test "$GXX" = yes; then
 +          case $host_os in aix4.[012]|aix4.[012].*)
 +          # We only want to do this on AIX 4.2 and lower, the check
 +          # below for broken collect2 doesn't work under 4.3+
 +	  collect2name=`${CC} -print-prog-name=collect2`
 +	  if test -f "$collect2name" &&
 +	     strings "$collect2name" | $GREP resolve_lib_name >/dev/null
 +	  then
 +	    # We have reworked collect2
 +	    :
 +	  else
 +	    # We have old collect2
 +	    hardcode_direct_CXX=unsupported
 +	    # It fails to find uninstalled libraries when the uninstalled
 +	    # path is not listed in the libpath.  Setting hardcode_minus_L
 +	    # to unsupported forces relinking
 +	    hardcode_minus_L_CXX=yes
 +	    hardcode_libdir_flag_spec_CXX='-L$libdir'
 +	    hardcode_libdir_separator_CXX=
 +	  fi
 +          esac
 +          shared_flag='-shared'
 +	  if test "$aix_use_runtimelinking" = yes; then
 +	    shared_flag="$shared_flag "'${wl}-G'
 +	  fi
 +        else
 +          # not using gcc
 +          if test "$host_cpu" = ia64; then
 +	  # VisualAge C++, Version 5.5 for AIX 5L for IA-64, Beta 3 Release
 +	  # chokes on -Wl,-G. The following line is correct:
 +	  shared_flag='-G'
 +          else
 +	    if test "$aix_use_runtimelinking" = yes; then
 +	      shared_flag='${wl}-G'
 +	    else
 +	      shared_flag='${wl}-bM:SRE'
 +	    fi
 +          fi
 +        fi
 +
 +        export_dynamic_flag_spec_CXX='${wl}-bexpall'
 +        # It seems that -bexpall does not export symbols beginning with
 +        # underscore (_), so it is better to generate a list of symbols to
 +	# export.
 +        always_export_symbols_CXX=yes
 +        if test "$aix_use_runtimelinking" = yes; then
 +          # Warning - without using the other runtime loading flags (-brtl),
 +          # -berok will link without error, but may produce a broken library.
 +          allow_undefined_flag_CXX='-berok'
 +          # Determine the default libpath from the value encoded in an empty
 +          # executable.
 +          cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_link "$LINENO"; then :
 +
 +lt_aix_libpath_sed='
 +    /Import File Strings/,/^$/ {
 +	/^0/ {
 +	    s/^0  *\(.*\)$/\1/
 +	    p
 +	}
 +    }'
 +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +# Check for a 64-bit object if we didn't find anything.
 +if test -z "$aix_libpath"; then
 +  aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi
 +
 +          hardcode_libdir_flag_spec_CXX='${wl}-blibpath:$libdir:'"$aix_libpath"
 +
 +          archive_expsym_cmds_CXX='$CC -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags `if test "x${allow_undefined_flag}" != "x"; then $ECHO "X${wl}${allow_undefined_flag}" | $Xsed; else :; fi` '"\${wl}$exp_sym_flag:\$export_symbols $shared_flag"
 +        else
 +          if test "$host_cpu" = ia64; then
 +	    hardcode_libdir_flag_spec_CXX='${wl}-R $libdir:/usr/lib:/lib'
 +	    allow_undefined_flag_CXX="-z nodefs"
 +	    archive_expsym_cmds_CXX="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs '"\${wl}$no_entry_flag"' $compiler_flags ${wl}${allow_undefined_flag} '"\${wl}$exp_sym_flag:\$export_symbols"
 +          else
 +	    # Determine the default libpath from the value encoded in an
 +	    # empty executable.
 +	    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_link "$LINENO"; then :
 +
 +lt_aix_libpath_sed='
 +    /Import File Strings/,/^$/ {
 +	/^0/ {
 +	    s/^0  *\(.*\)$/\1/
 +	    p
 +	}
 +    }'
 +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +# Check for a 64-bit object if we didn't find anything.
 +if test -z "$aix_libpath"; then
 +  aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"`
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi
 +
 +	    hardcode_libdir_flag_spec_CXX='${wl}-blibpath:$libdir:'"$aix_libpath"
 +	    # Warning - without using the other run time loading flags,
 +	    # -berok will link without error, but may produce a broken library.
 +	    no_undefined_flag_CXX=' ${wl}-bernotok'
 +	    allow_undefined_flag_CXX=' ${wl}-berok'
 +	    # Exported symbols can be pulled into shared objects from archives
 +	    whole_archive_flag_spec_CXX='$convenience'
 +	    archive_cmds_need_lc_CXX=yes
 +	    # This is similar to how AIX traditionally builds its shared
 +	    # libraries.
 +	    archive_expsym_cmds_CXX="\$CC $shared_flag"' -o $output_objdir/$soname $libobjs $deplibs ${wl}-bnoentry $compiler_flags ${wl}-bE:$export_symbols${allow_undefined_flag}~$AR $AR_FLAGS $output_objdir/$libname$release.a $output_objdir/$soname'
 +          fi
 +        fi
 +        ;;
 +
 +      beos*)
 +	if $LD --help 2>&1 | $GREP ': supported targets:.* elf' > /dev/null; then
 +	  allow_undefined_flag_CXX=unsupported
 +	  # Joseph Beckenbach <jrb3 at best.com> says some releases of gcc
 +	  # support --undefined.  This deserves some investigation.  FIXME
 +	  archive_cmds_CXX='$CC -nostart $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	else
 +	  ld_shlibs_CXX=no
 +	fi
 +	;;
 +
 +      chorus*)
 +        case $cc_basename in
 +          *)
 +	  # FIXME: insert proper C++ library support
 +	  ld_shlibs_CXX=no
 +	  ;;
 +        esac
 +        ;;
 +
 +      cygwin* | mingw* | pw32* | cegcc*)
 +        # _LT_TAGVAR(hardcode_libdir_flag_spec, CXX) is actually meaningless,
 +        # as there is no search path for DLLs.
 +        hardcode_libdir_flag_spec_CXX='-L$libdir'
 +        allow_undefined_flag_CXX=unsupported
 +        always_export_symbols_CXX=no
 +        enable_shared_with_static_runtimes_CXX=yes
 +
 +        if $LD --help 2>&1 | $GREP 'auto-import' > /dev/null; then
 +          archive_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
 +          # If the export-symbols file already is a .def file (1st line
 +          # is EXPORTS), use it as is; otherwise, prepend...
 +          archive_expsym_cmds_CXX='if test "x`$SED 1q $export_symbols`" = xEXPORTS; then
 +	    cp $export_symbols $output_objdir/$soname.def;
 +          else
 +	    echo EXPORTS > $output_objdir/$soname.def;
 +	    cat $export_symbols >> $output_objdir/$soname.def;
 +          fi~
 +          $CC -shared -nostdlib $output_objdir/$soname.def $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib'
 +        else
 +          ld_shlibs_CXX=no
 +        fi
 +        ;;
 +      darwin* | rhapsody*)
 +
 +
 +  archive_cmds_need_lc_CXX=no
 +  hardcode_direct_CXX=no
 +  hardcode_automatic_CXX=yes
 +  hardcode_shlibpath_var_CXX=unsupported
 +  whole_archive_flag_spec_CXX=''
 +  link_all_deplibs_CXX=yes
 +  allow_undefined_flag_CXX="$_lt_dar_allow_undefined"
 +  case $cc_basename in
 +     ifort*) _lt_dar_can_shared=yes ;;
 +     *) _lt_dar_can_shared=$GCC ;;
 +  esac
 +  if test "$_lt_dar_can_shared" = "yes"; then
 +    output_verbose_link_cmd=echo
 +    archive_cmds_CXX="\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring $_lt_dar_single_mod${_lt_dsymutil}"
 +    module_cmds_CXX="\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dsymutil}"
 +    archive_expsym_cmds_CXX="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \$libobjs \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring ${_lt_dar_single_mod}${_lt_dar_export_syms}${_lt_dsymutil}"
 +    module_expsym_cmds_CXX="sed -e 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC \$allow_undefined_flag -o \$lib -bundle \$libobjs \$deplibs \$compiler_flags${_lt_dar_export_syms}${_lt_dsymutil}"
 +       if test "$lt_cv_apple_cc_single_mod" != "yes"; then
 +      archive_cmds_CXX="\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dsymutil}"
 +      archive_expsym_cmds_CXX="sed 's,^,_,' < \$export_symbols > \$output_objdir/\${libname}-symbols.expsym~\$CC -r -keep_private_externs -nostdlib -o \${lib}-master.o \$libobjs~\$CC -dynamiclib \$allow_undefined_flag -o \$lib \${lib}-master.o \$deplibs \$compiler_flags -install_name \$rpath/\$soname \$verstring${_lt_dar_export_syms}${_lt_dsymutil}"
 +    fi
 +
 +  else
 +  ld_shlibs_CXX=no
 +  fi
 +
 +	;;
 +
 +      dgux*)
 +        case $cc_basename in
 +          ec++*)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          ghcx*)
 +	    # Green Hills C++ Compiler
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          *)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +        esac
 +        ;;
 +
 +      freebsd[12]*)
 +        # C++ shared libraries reported to be fairly broken before
 +	# switch to ELF
 +        ld_shlibs_CXX=no
 +        ;;
 +
 +      freebsd-elf*)
 +        archive_cmds_need_lc_CXX=no
 +        ;;
 +
 +      freebsd* | dragonfly*)
 +        # FreeBSD 3 and later use GNU C++ and GNU ld with standard ELF
 +        # conventions
 +        ld_shlibs_CXX=yes
 +        ;;
 +
 +      gnu*)
 +        ;;
 +
 +      hpux9*)
 +        hardcode_libdir_flag_spec_CXX='${wl}+b ${wl}$libdir'
 +        hardcode_libdir_separator_CXX=:
 +        export_dynamic_flag_spec_CXX='${wl}-E'
 +        hardcode_direct_CXX=yes
 +        hardcode_minus_L_CXX=yes # Not in the search PATH,
 +				             # but as the default
 +				             # location of the library.
 +
 +        case $cc_basename in
 +          CC*)
 +            # FIXME: insert proper C++ library support
 +            ld_shlibs_CXX=no
 +            ;;
 +          aCC*)
 +            archive_cmds_CXX='$RM $output_objdir/$soname~$CC -b ${wl}+b ${wl}$install_libdir -o $output_objdir/$soname $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
 +            # Commands to make compiler produce verbose output that lists
 +            # what "hidden" libraries, object files and flags are used when
 +            # linking a shared library.
 +            #
 +            # There doesn't appear to be a way to prevent this compiler from
 +            # explicitly linking system object files so we need to strip them
 +            # from the output so that they don't get included in the library
 +            # dependencies.
 +            output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $EGREP "\-L"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; $ECHO "X$list" | $Xsed'
 +            ;;
 +          *)
 +            if test "$GXX" = yes; then
 +              archive_cmds_CXX='$RM $output_objdir/$soname~$CC -shared -nostdlib -fPIC ${wl}+b ${wl}$install_libdir -o $output_objdir/$soname $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags~test $output_objdir/$soname = $lib || mv $output_objdir/$soname $lib'
 +            else
 +              # FIXME: insert proper C++ library support
 +              ld_shlibs_CXX=no
 +            fi
 +            ;;
 +        esac
 +        ;;
 +
 +      hpux10*|hpux11*)
 +        if test $with_gnu_ld = no; then
 +	  hardcode_libdir_flag_spec_CXX='${wl}+b ${wl}$libdir'
 +	  hardcode_libdir_separator_CXX=:
 +
 +          case $host_cpu in
 +            hppa*64*|ia64*)
 +              ;;
 +            *)
 +	      export_dynamic_flag_spec_CXX='${wl}-E'
 +              ;;
 +          esac
 +        fi
 +        case $host_cpu in
 +          hppa*64*|ia64*)
 +            hardcode_direct_CXX=no
 +            hardcode_shlibpath_var_CXX=no
 +            ;;
 +          *)
 +            hardcode_direct_CXX=yes
 +            hardcode_direct_absolute_CXX=yes
 +            hardcode_minus_L_CXX=yes # Not in the search PATH,
 +					         # but as the default
 +					         # location of the library.
 +            ;;
 +        esac
 +
 +        case $cc_basename in
 +          CC*)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          aCC*)
 +	    case $host_cpu in
 +	      hppa*64*)
 +	        archive_cmds_CXX='$CC -b ${wl}+h ${wl}$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	        ;;
 +	      ia64*)
 +	        archive_cmds_CXX='$CC -b ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	        ;;
 +	      *)
 +	        archive_cmds_CXX='$CC -b ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	        ;;
 +	    esac
 +	    # Commands to make compiler produce verbose output that lists
 +	    # what "hidden" libraries, object files and flags are used when
 +	    # linking a shared library.
 +	    #
 +	    # There doesn't appear to be a way to prevent this compiler from
 +	    # explicitly linking system object files so we need to strip them
 +	    # from the output so that they don't get included in the library
 +	    # dependencies.
 +	    output_verbose_link_cmd='templist=`($CC -b $CFLAGS -v conftest.$objext 2>&1) | $GREP "\-L"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; $ECHO "X$list" | $Xsed'
 +	    ;;
 +          *)
 +	    if test "$GXX" = yes; then
 +	      if test $with_gnu_ld = no; then
 +	        case $host_cpu in
 +	          hppa*64*)
 +	            archive_cmds_CXX='$CC -shared -nostdlib -fPIC ${wl}+h ${wl}$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	            ;;
 +	          ia64*)
 +	            archive_cmds_CXX='$CC -shared -nostdlib -fPIC ${wl}+h ${wl}$soname ${wl}+nodefaultrpath -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	            ;;
 +	          *)
 +	            archive_cmds_CXX='$CC -shared -nostdlib -fPIC ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	            ;;
 +	        esac
 +	      fi
 +	    else
 +	      # FIXME: insert proper C++ library support
 +	      ld_shlibs_CXX=no
 +	    fi
 +	    ;;
 +        esac
 +        ;;
 +
 +      interix[3-9]*)
 +	hardcode_direct_CXX=no
 +	hardcode_shlibpath_var_CXX=no
 +	hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir'
 +	export_dynamic_flag_spec_CXX='${wl}-E'
 +	# Hack: On Interix 3.x, we cannot compile PIC because of a broken gcc.
 +	# Instead, shared libraries are loaded at an image base (0x10000000 by
 +	# default) and relocated if they conflict, which is a slow very memory
 +	# consuming and fragmenting process.  To avoid this, we pick a random,
 +	# 256 KiB-aligned image base between 0x50000000 and 0x6FFC0000 at link
 +	# time.  Moving up from 0x10000000 also allows more sbrk(2) space.
 +	archive_cmds_CXX='$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
 +	archive_expsym_cmds_CXX='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib'
 +	;;
 +      irix5* | irix6*)
 +        case $cc_basename in
 +          CC*)
 +	    # SGI C++
 +	    archive_cmds_CXX='$CC -shared -all -multigot $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +
 +	    # Archives containing C++ object files must be created using
 +	    # "CC -ar", where "CC" is the IRIX C++ compiler.  This is
 +	    # necessary to make sure instantiated templates are included
 +	    # in the archive.
 +	    old_archive_cmds_CXX='$CC -ar -WR,-u -o $oldlib $oldobjs'
 +	    ;;
 +          *)
 +	    if test "$GXX" = yes; then
 +	      if test "$with_gnu_ld" = no; then
 +	        archive_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +	      else
 +	        archive_cmds_CXX='$CC -shared -nostdlib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` -o $lib'
 +	      fi
 +	    fi
 +	    link_all_deplibs_CXX=yes
 +	    ;;
 +        esac
 +        hardcode_libdir_flag_spec_CXX='${wl}-rpath ${wl}$libdir'
 +        hardcode_libdir_separator_CXX=:
 +        inherit_rpath_CXX=yes
 +        ;;
 +
 +      linux* | k*bsd*-gnu)
 +        case $cc_basename in
 +          KCC*)
 +	    # Kuck and Associates, Inc. (KAI) C++ Compiler
 +
 +	    # KCC will only create a shared library if the output file
 +	    # ends with ".so" (or ".sl" for HP-UX), so rename the library
 +	    # to its proper name (with version) after linking.
 +	    archive_cmds_CXX='tempext=`echo $shared_ext | $SED -e '\''s/\([^()0-9A-Za-z{}]\)/\\\\\1/g'\''`; templib=`echo $lib | $SED -e "s/\${tempext}\..*/.so/"`; $CC $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags --soname $soname -o \$templib; mv \$templib $lib'
 +	    archive_expsym_cmds_CXX='tempext=`echo $shared_ext | $SED -e '\''s/\([^()0-9A-Za-z{}]\)/\\\\\1/g'\''`; templib=`echo $lib | $SED -e "s/\${tempext}\..*/.so/"`; $CC $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags --soname $soname -o \$templib ${wl}-retain-symbols-file,$export_symbols; mv \$templib $lib'
 +	    # Commands to make compiler produce verbose output that lists
 +	    # what "hidden" libraries, object files and flags are used when
 +	    # linking a shared library.
 +	    #
 +	    # There doesn't appear to be a way to prevent this compiler from
 +	    # explicitly linking system object files so we need to strip them
 +	    # from the output so that they don't get included in the library
 +	    # dependencies.
 +	    output_verbose_link_cmd='templist=`$CC $CFLAGS -v conftest.$objext -o libconftest$shared_ext 2>&1 | $GREP "ld"`; rm -f libconftest$shared_ext; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; $ECHO "X$list" | $Xsed'
 +
 +	    hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir'
 +	    export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
 +
 +	    # Archives containing C++ object files must be created using
 +	    # "CC -Bstatic", where "CC" is the KAI C++ compiler.
 +	    old_archive_cmds_CXX='$CC -Bstatic -o $oldlib $oldobjs'
 +	    ;;
 +	  icpc* | ecpc* )
 +	    # Intel C++
 +	    with_gnu_ld=yes
 +	    # version 8.0 and above of icpc choke on multiply defined symbols
 +	    # if we add $predep_objects and $postdep_objects, however 7.1 and
 +	    # earlier do not add the objects themselves.
 +	    case `$CC -V 2>&1` in
 +	      *"Version 7."*)
 +	        archive_cmds_CXX='$CC -shared $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +		archive_expsym_cmds_CXX='$CC -shared $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +		;;
 +	      *)  # Version 8.0 or newer
 +	        tmp_idyn=
 +	        case $host_cpu in
 +		  ia64*) tmp_idyn=' -i_dynamic';;
 +		esac
 +	        archive_cmds_CXX='$CC -shared'"$tmp_idyn"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +		archive_expsym_cmds_CXX='$CC -shared'"$tmp_idyn"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-retain-symbols-file $wl$export_symbols -o $lib'
 +		;;
 +	    esac
 +	    archive_cmds_need_lc_CXX=no
 +	    hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir'
 +	    export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
 +	    whole_archive_flag_spec_CXX='${wl}--whole-archive$convenience ${wl}--no-whole-archive'
 +	    ;;
 +          pgCC* | pgcpp*)
 +            # Portland Group C++ compiler
 +	    case `$CC -V` in
 +	    *pgCC\ [1-5]* | *pgcpp\ [1-5]*)
 +	      prelink_cmds_CXX='tpldir=Template.dir~
 +		rm -rf $tpldir~
 +		$CC --prelink_objects --instantiation_dir $tpldir $objs $libobjs $compile_deplibs~
 +		compile_command="$compile_command `find $tpldir -name \*.o | $NL2SP`"'
 +	      old_archive_cmds_CXX='tpldir=Template.dir~
 +		rm -rf $tpldir~
 +		$CC --prelink_objects --instantiation_dir $tpldir $oldobjs$old_deplibs~
 +		$AR $AR_FLAGS $oldlib$oldobjs$old_deplibs `find $tpldir -name \*.o | $NL2SP`~
 +		$RANLIB $oldlib'
 +	      archive_cmds_CXX='tpldir=Template.dir~
 +		rm -rf $tpldir~
 +		$CC --prelink_objects --instantiation_dir $tpldir $predep_objects $libobjs $deplibs $convenience $postdep_objects~
 +		$CC -shared $pic_flag $predep_objects $libobjs $deplibs `find $tpldir -name \*.o | $NL2SP` $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname -o $lib'
 +	      archive_expsym_cmds_CXX='tpldir=Template.dir~
 +		rm -rf $tpldir~
 +		$CC --prelink_objects --instantiation_dir $tpldir $predep_objects $libobjs $deplibs $convenience $postdep_objects~
 +		$CC -shared $pic_flag $predep_objects $libobjs $deplibs `find $tpldir -name \*.o | $NL2SP` $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname ${wl}-retain-symbols-file ${wl}$export_symbols -o $lib'
 +	      ;;
 +	    *) # Version 6 will use weak symbols
 +	      archive_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname -o $lib'
 +	      archive_expsym_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname ${wl}-retain-symbols-file ${wl}$export_symbols -o $lib'
 +	      ;;
 +	    esac
 +
 +	    hardcode_libdir_flag_spec_CXX='${wl}--rpath ${wl}$libdir'
 +	    export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
 +	    whole_archive_flag_spec_CXX='${wl}--whole-archive`for conv in $convenience\"\"; do test  -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $ECHO \"$new_convenience\"` ${wl}--no-whole-archive'
 +            ;;
 +	  cxx*)
 +	    # Compaq C++
 +	    archive_cmds_CXX='$CC -shared $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	    archive_expsym_cmds_CXX='$CC -shared $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $wl$soname  -o $lib ${wl}-retain-symbols-file $wl$export_symbols'
 +
 +	    runpath_var=LD_RUN_PATH
 +	    hardcode_libdir_flag_spec_CXX='-rpath $libdir'
 +	    hardcode_libdir_separator_CXX=:
 +
 +	    # Commands to make compiler produce verbose output that lists
 +	    # what "hidden" libraries, object files and flags are used when
 +	    # linking a shared library.
 +	    #
 +	    # There doesn't appear to be a way to prevent this compiler from
 +	    # explicitly linking system object files so we need to strip them
 +	    # from the output so that they don't get included in the library
 +	    # dependencies.
 +	    output_verbose_link_cmd='templist=`$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP "ld"`; templist=`$ECHO "X$templist" | $Xsed -e "s/\(^.*ld.*\)\( .*ld .*$\)/\1/"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; $ECHO "X$list" | $Xsed'
 +	    ;;
 +	  xl*)
 +	    # IBM XL 8.0 on PPC, with GNU ld
 +	    hardcode_libdir_flag_spec_CXX='${wl}-rpath ${wl}$libdir'
 +	    export_dynamic_flag_spec_CXX='${wl}--export-dynamic'
 +	    archive_cmds_CXX='$CC -qmkshrobj $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib'
 +	    if test "x$supports_anon_versioning" = xyes; then
 +	      archive_expsym_cmds_CXX='echo "{ global:" > $output_objdir/$libname.ver~
 +		cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~
 +		echo "local: *; };" >> $output_objdir/$libname.ver~
 +		$CC -qmkshrobj $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib'
 +	    fi
 +	    ;;
 +	  *)
 +	    case `$CC -V 2>&1 | sed 5q` in
 +	    *Sun\ C*)
 +	      # Sun C++ 5.9
 +	      no_undefined_flag_CXX=' -zdefs'
 +	      archive_cmds_CXX='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	      archive_expsym_cmds_CXX='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file ${wl}$export_symbols'
 +	      hardcode_libdir_flag_spec_CXX='-R$libdir'
 +	      whole_archive_flag_spec_CXX='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $ECHO \"$new_convenience\"` ${wl}--no-whole-archive'
 +	      compiler_needs_object_CXX=yes
 +
 +	      # Not sure whether something based on
 +	      # $CC $CFLAGS -v conftest.$objext -o libconftest$shared_ext 2>&1
 +	      # would be better.
 +	      output_verbose_link_cmd='echo'
 +
 +	      # Archives containing C++ object files must be created using
 +	      # "CC -xar", where "CC" is the Sun C++ compiler.  This is
 +	      # necessary to make sure instantiated templates are included
 +	      # in the archive.
 +	      old_archive_cmds_CXX='$CC -xar -o $oldlib $oldobjs'
 +	      ;;
 +	    esac
 +	    ;;
 +	esac
 +	;;
 +
 +      lynxos*)
 +        # FIXME: insert proper C++ library support
 +	ld_shlibs_CXX=no
 +	;;
 +
 +      m88k*)
 +        # FIXME: insert proper C++ library support
 +        ld_shlibs_CXX=no
 +	;;
 +
 +      mvs*)
 +        case $cc_basename in
 +          cxx*)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +	  *)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +	esac
 +	;;
 +
 +      netbsd*)
 +        if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
 +	  archive_cmds_CXX='$LD -Bshareable  -o $lib $predep_objects $libobjs $deplibs $postdep_objects $linker_flags'
 +	  wlarc=
 +	  hardcode_libdir_flag_spec_CXX='-R$libdir'
 +	  hardcode_direct_CXX=yes
 +	  hardcode_shlibpath_var_CXX=no
 +	fi
 +	# Workaround some broken pre-1.5 toolchains
 +	output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP conftest.$objext | $SED -e "s:-lgcc -lc -lgcc::"'
 +	;;
 +
 +      *nto* | *qnx*)
 +        ld_shlibs_CXX=yes
 +	;;
 +
 +      openbsd2*)
 +        # C++ shared libraries are fairly broken
 +	ld_shlibs_CXX=no
 +	;;
 +
 +      openbsd*)
 +	if test -f /usr/libexec/ld.so; then
 +	  hardcode_direct_CXX=yes
 +	  hardcode_shlibpath_var_CXX=no
 +	  hardcode_direct_absolute_CXX=yes
 +	  archive_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib'
 +	  hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir'
 +	  if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
 +	    archive_expsym_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file,$export_symbols -o $lib'
 +	    export_dynamic_flag_spec_CXX='${wl}-E'
 +	    whole_archive_flag_spec_CXX="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive'
 +	  fi
 +	  output_verbose_link_cmd=echo
 +	else
 +	  ld_shlibs_CXX=no
 +	fi
 +	;;
 +
 +      osf3* | osf4* | osf5*)
 +        case $cc_basename in
 +          KCC*)
 +	    # Kuck and Associates, Inc. (KAI) C++ Compiler
 +
 +	    # KCC will only create a shared library if the output file
 +	    # ends with ".so" (or ".sl" for HP-UX), so rename the library
 +	    # to its proper name (with version) after linking.
 +	    archive_cmds_CXX='tempext=`echo $shared_ext | $SED -e '\''s/\([^()0-9A-Za-z{}]\)/\\\\\1/g'\''`; templib=`echo "$lib" | $SED -e "s/\${tempext}\..*/.so/"`; $CC $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags --soname $soname -o \$templib; mv \$templib $lib'
 +
 +	    hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir'
 +	    hardcode_libdir_separator_CXX=:
 +
 +	    # Archives containing C++ object files must be created using
 +	    # the KAI C++ compiler.
 +	    case $host in
 +	      osf3*) old_archive_cmds_CXX='$CC -Bstatic -o $oldlib $oldobjs' ;;
 +	      *) old_archive_cmds_CXX='$CC -o $oldlib $oldobjs' ;;
 +	    esac
 +	    ;;
 +          RCC*)
 +	    # Rational C++ 2.4.1
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          cxx*)
 +	    case $host in
 +	      osf3*)
 +	        allow_undefined_flag_CXX=' ${wl}-expect_unresolved ${wl}\*'
 +	        archive_cmds_CXX='$CC -shared${allow_undefined_flag} $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname $soname `test -n "$verstring" && $ECHO "X${wl}-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +	        hardcode_libdir_flag_spec_CXX='${wl}-rpath ${wl}$libdir'
 +		;;
 +	      *)
 +	        allow_undefined_flag_CXX=' -expect_unresolved \*'
 +	        archive_cmds_CXX='$CC -shared${allow_undefined_flag} $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -msym -soname $soname `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib'
 +	        archive_expsym_cmds_CXX='for i in `cat $export_symbols`; do printf "%s %s\\n" -exported_symbol "\$i" >> $lib.exp; done~
 +	          echo "-hidden">> $lib.exp~
 +	          $CC -shared$allow_undefined_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -msym -soname $soname ${wl}-input ${wl}$lib.exp  `test -n "$verstring" && $ECHO "X-set_version $verstring" | $Xsed` -update_registry ${output_objdir}/so_locations -o $lib~
 +	          $RM $lib.exp'
 +	        hardcode_libdir_flag_spec_CXX='-rpath $libdir'
 +		;;
 +	    esac
 +
 +	    hardcode_libdir_separator_CXX=:
 +
 +	    # Commands to make compiler produce verbose output that lists
 +	    # what "hidden" libraries, object files and flags are used when
 +	    # linking a shared library.
 +	    #
 +	    # There doesn't appear to be a way to prevent this compiler from
 +	    # explicitly linking system object files so we need to strip them
 +	    # from the output so that they don't get included in the library
 +	    # dependencies.
 +	    output_verbose_link_cmd='templist=`$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP "ld" | $GREP -v "ld:"`; templist=`$ECHO "X$templist" | $Xsed -e "s/\(^.*ld.*\)\( .*ld.*$\)/\1/"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; $ECHO "X$list" | $Xsed'
 +	    ;;
 +	  *)
 +	    if test "$GXX" = yes && test "$with_gnu_ld" = no; then
 +	      allow_undefined_flag_CXX=' ${wl}-expect_unresolved ${wl}\*'
 +	      case $host in
 +	        osf3*)
 +	          archive_cmds_CXX='$CC -shared -nostdlib ${allow_undefined_flag} $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "X${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +		  ;;
 +	        *)
 +	          archive_cmds_CXX='$CC -shared -nostdlib ${allow_undefined_flag} $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-msym ${wl}-soname ${wl}$soname `test -n "$verstring" && $ECHO "${wl}-set_version ${wl}$verstring" | $Xsed` ${wl}-update_registry ${wl}${output_objdir}/so_locations -o $lib'
 +		  ;;
 +	      esac
 +
 +	      hardcode_libdir_flag_spec_CXX='${wl}-rpath ${wl}$libdir'
 +	      hardcode_libdir_separator_CXX=:
 +
 +	      # Commands to make compiler produce verbose output that lists
 +	      # what "hidden" libraries, object files and flags are used when
 +	      # linking a shared library.
 +	      output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP "\-L"'
 +
 +	    else
 +	      # FIXME: insert proper C++ library support
 +	      ld_shlibs_CXX=no
 +	    fi
 +	    ;;
 +        esac
 +        ;;
 +
 +      psos*)
 +        # FIXME: insert proper C++ library support
 +        ld_shlibs_CXX=no
 +        ;;
 +
 +      sunos4*)
 +        case $cc_basename in
 +          CC*)
 +	    # Sun C++ 4.x
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          lcc*)
 +	    # Lucid
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          *)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +        esac
 +        ;;
 +
 +      solaris*)
 +        case $cc_basename in
 +          CC*)
 +	    # Sun C++ 4.2, 5.x and Centerline C++
 +            archive_cmds_need_lc_CXX=yes
 +	    no_undefined_flag_CXX=' -zdefs'
 +	    archive_cmds_CXX='$CC -G${allow_undefined_flag}  -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags'
 +	    archive_expsym_cmds_CXX='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +	      $CC -G${allow_undefined_flag} ${wl}-M ${wl}$lib.exp -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags~$RM $lib.exp'
 +
 +	    hardcode_libdir_flag_spec_CXX='-R$libdir'
 +	    hardcode_shlibpath_var_CXX=no
 +	    case $host_os in
 +	      solaris2.[0-5] | solaris2.[0-5].*) ;;
 +	      *)
 +		# The compiler driver will combine and reorder linker options,
 +		# but understands `-z linker_flag'.
 +	        # Supported since Solaris 2.6 (maybe 2.5.1?)
 +		whole_archive_flag_spec_CXX='-z allextract$convenience -z defaultextract'
 +	        ;;
 +	    esac
 +	    link_all_deplibs_CXX=yes
 +
 +	    output_verbose_link_cmd='echo'
 +
 +	    # Archives containing C++ object files must be created using
 +	    # "CC -xar", where "CC" is the Sun C++ compiler.  This is
 +	    # necessary to make sure instantiated templates are included
 +	    # in the archive.
 +	    old_archive_cmds_CXX='$CC -xar -o $oldlib $oldobjs'
 +	    ;;
 +          gcx*)
 +	    # Green Hills C++ Compiler
 +	    archive_cmds_CXX='$CC -shared $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-h $wl$soname -o $lib'
 +
 +	    # The C++ compiler must be used to create the archive.
 +	    old_archive_cmds_CXX='$CC $LDFLAGS -archive -o $oldlib $oldobjs'
 +	    ;;
 +          *)
 +	    # GNU C++ compiler with Solaris linker
 +	    if test "$GXX" = yes && test "$with_gnu_ld" = no; then
 +	      no_undefined_flag_CXX=' ${wl}-z ${wl}defs'
 +	      if $CC --version | $GREP -v '^2\.7' > /dev/null; then
 +	        archive_cmds_CXX='$CC -shared -nostdlib $LDFLAGS $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-h $wl$soname -o $lib'
 +	        archive_expsym_cmds_CXX='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +		  $CC -shared -nostdlib ${wl}-M $wl$lib.exp -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags~$RM $lib.exp'
 +
 +	        # Commands to make compiler produce verbose output that lists
 +	        # what "hidden" libraries, object files and flags are used when
 +	        # linking a shared library.
 +	        output_verbose_link_cmd='$CC -shared $CFLAGS -v conftest.$objext 2>&1 | $GREP "\-L"'
 +	      else
 +	        # g++ 2.7 appears to require `-G' NOT `-shared' on this
 +	        # platform.
 +	        archive_cmds_CXX='$CC -G -nostdlib $LDFLAGS $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-h $wl$soname -o $lib'
 +	        archive_expsym_cmds_CXX='echo "{ global:" > $lib.exp~cat $export_symbols | $SED -e "s/\(.*\)/\1;/" >> $lib.exp~echo "local: *; };" >> $lib.exp~
 +		  $CC -G -nostdlib ${wl}-M $wl$lib.exp -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags~$RM $lib.exp'
 +
 +	        # Commands to make compiler produce verbose output that lists
 +	        # what "hidden" libraries, object files and flags are used when
 +	        # linking a shared library.
 +	        output_verbose_link_cmd='$CC -G $CFLAGS -v conftest.$objext 2>&1 | $GREP "\-L"'
 +	      fi
 +
 +	      hardcode_libdir_flag_spec_CXX='${wl}-R $wl$libdir'
 +	      case $host_os in
 +		solaris2.[0-5] | solaris2.[0-5].*) ;;
 +		*)
 +		  whole_archive_flag_spec_CXX='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract'
 +		  ;;
 +	      esac
 +	    fi
 +	    ;;
 +        esac
 +        ;;
 +
 +    sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*)
 +      no_undefined_flag_CXX='${wl}-z,text'
 +      archive_cmds_need_lc_CXX=no
 +      hardcode_shlibpath_var_CXX=no
 +      runpath_var='LD_RUN_PATH'
 +
 +      case $cc_basename in
 +        CC*)
 +	  archive_cmds_CXX='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  archive_expsym_cmds_CXX='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +	*)
 +	  archive_cmds_CXX='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  archive_expsym_cmds_CXX='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	  ;;
 +      esac
 +      ;;
 +
 +      sysv5* | sco3.2v5* | sco5v6*)
 +	# Note: We can NOT use -z defs as we might desire, because we do not
 +	# link with -lc, and that would cause any symbols used from libc to
 +	# always be unresolved, which means just about no library would
 +	# ever link correctly.  If we're not using GNU ld we use -z text
 +	# though, which does catch some bad symbols but isn't as heavy-handed
 +	# as -z defs.
 +	no_undefined_flag_CXX='${wl}-z,text'
 +	allow_undefined_flag_CXX='${wl}-z,nodefs'
 +	archive_cmds_need_lc_CXX=no
 +	hardcode_shlibpath_var_CXX=no
 +	hardcode_libdir_flag_spec_CXX='${wl}-R,$libdir'
 +	hardcode_libdir_separator_CXX=':'
 +	link_all_deplibs_CXX=yes
 +	export_dynamic_flag_spec_CXX='${wl}-Bexport'
 +	runpath_var='LD_RUN_PATH'
 +
 +	case $cc_basename in
 +          CC*)
 +	    archive_cmds_CXX='$CC -G ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	    archive_expsym_cmds_CXX='$CC -G ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	    ;;
 +	  *)
 +	    archive_cmds_CXX='$CC -shared ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	    archive_expsym_cmds_CXX='$CC -shared ${wl}-Bexport:$export_symbols ${wl}-h,$soname -o $lib $libobjs $deplibs $compiler_flags'
 +	    ;;
 +	esac
 +      ;;
 +
 +      tandem*)
 +        case $cc_basename in
 +          NCC*)
 +	    # NonStop-UX NCC 3.20
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +          *)
 +	    # FIXME: insert proper C++ library support
 +	    ld_shlibs_CXX=no
 +	    ;;
 +        esac
 +        ;;
 +
 +      vxworks*)
 +        # FIXME: insert proper C++ library support
 +        ld_shlibs_CXX=no
 +        ;;
 +
 +      *)
 +        # FIXME: insert proper C++ library support
 +        ld_shlibs_CXX=no
 +        ;;
 +    esac
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs_CXX" >&5
 +$as_echo "$ld_shlibs_CXX" >&6; }
 +    test "$ld_shlibs_CXX" = no && can_build_shared=no
 +
 +    GCC_CXX="$GXX"
 +    LD_CXX="$LD"
 +
 +    ## CAVEAT EMPTOR:
 +    ## There is no encapsulation within the following macros, do not change
 +    ## the running order or otherwise move them around unless you know exactly
 +    ## what you are doing...
 +    # Dependencies to place before and after the object being linked:
 +predep_objects_CXX=
 +postdep_objects_CXX=
 +predeps_CXX=
 +postdeps_CXX=
 +compiler_lib_search_path_CXX=
 +
 +cat > conftest.$ac_ext <<_LT_EOF
 +class Foo
 +{
 +public:
 +  Foo (void) { a = 0; }
 +private:
 +  int a;
 +};
 +_LT_EOF
 +
 +if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }; then
 +  # Parse the compiler output and extract the necessary
 +  # objects, libraries and library flags.
 +
 +  # Sentinel used to keep track of whether or not we are before
 +  # the conftest object file.
 +  pre_test_object_deps_done=no
 +
 +  for p in `eval "$output_verbose_link_cmd"`; do
 +    case $p in
 +
 +    -L* | -R* | -l*)
 +       # Some compilers place space between "-{L,R}" and the path.
 +       # Remove the space.
 +       if test $p = "-L" ||
 +          test $p = "-R"; then
 +	 prev=$p
 +	 continue
 +       else
 +	 prev=
 +       fi
 +
 +       if test "$pre_test_object_deps_done" = no; then
 +	 case $p in
 +	 -L* | -R*)
 +	   # Internal compiler library paths should come after those
 +	   # provided the user.  The postdeps already come after the
 +	   # user supplied libs so there is no need to process them.
 +	   if test -z "$compiler_lib_search_path_CXX"; then
 +	     compiler_lib_search_path_CXX="${prev}${p}"
 +	   else
 +	     compiler_lib_search_path_CXX="${compiler_lib_search_path_CXX} ${prev}${p}"
 +	   fi
 +	   ;;
 +	 # The "-l" case would never come before the object being
 +	 # linked, so don't bother handling this case.
 +	 esac
 +       else
 +	 if test -z "$postdeps_CXX"; then
 +	   postdeps_CXX="${prev}${p}"
 +	 else
 +	   postdeps_CXX="${postdeps_CXX} ${prev}${p}"
 +	 fi
 +       fi
 +       ;;
 +
 +    *.$objext)
 +       # This assumes that the test object file only shows up
 +       # once in the compiler output.
 +       if test "$p" = "conftest.$objext"; then
 +	 pre_test_object_deps_done=yes
 +	 continue
 +       fi
 +
 +       if test "$pre_test_object_deps_done" = no; then
 +	 if test -z "$predep_objects_CXX"; then
 +	   predep_objects_CXX="$p"
 +	 else
 +	   predep_objects_CXX="$predep_objects_CXX $p"
 +	 fi
 +       else
 +	 if test -z "$postdep_objects_CXX"; then
 +	   postdep_objects_CXX="$p"
 +	 else
 +	   postdep_objects_CXX="$postdep_objects_CXX $p"
 +	 fi
 +       fi
 +       ;;
 +
 +    *) ;; # Ignore the rest.
 +
 +    esac
 +  done
 +
 +  # Clean up.
 +  rm -f a.out a.exe
 +else
 +  echo "libtool.m4: error: problem compiling CXX test program"
 +fi
 +
 +$RM -f confest.$objext
 +
 +# PORTME: override above test on systems where it is broken
 +case $host_os in
 +interix[3-9]*)
 +  # Interix 3.5 installs completely hosed .la files for C++, so rather than
 +  # hack all around it, let's just trust "g++" to DTRT.
 +  predep_objects_CXX=
 +  postdep_objects_CXX=
 +  postdeps_CXX=
 +  ;;
 +
 +linux*)
 +  case `$CC -V 2>&1 | sed 5q` in
 +  *Sun\ C*)
 +    # Sun C++ 5.9
 +
 +    # The more standards-conforming stlport4 library is
 +    # incompatible with the Cstd library. Avoid specifying
 +    # it if it's in CXXFLAGS. Ignore libCrun as
 +    # -library=stlport4 depends on it.
 +    case " $CXX $CXXFLAGS " in
 +    *" -library=stlport4 "*)
 +      solaris_use_stlport4=yes
 +      ;;
 +    esac
 +
 +    if test "$solaris_use_stlport4" != yes; then
 +      postdeps_CXX='-library=Cstd -library=Crun'
 +    fi
 +    ;;
 +  esac
 +  ;;
 +
 +solaris*)
 +  case $cc_basename in
 +  CC*)
 +    # The more standards-conforming stlport4 library is
 +    # incompatible with the Cstd library. Avoid specifying
 +    # it if it's in CXXFLAGS. Ignore libCrun as
 +    # -library=stlport4 depends on it.
 +    case " $CXX $CXXFLAGS " in
 +    *" -library=stlport4 "*)
 +      solaris_use_stlport4=yes
 +      ;;
 +    esac
 +
 +    # Adding this requires a known-good setup of shared libraries for
 +    # Sun compiler versions before 5.6, else PIC objects from an old
 +    # archive will be linked into the output, leading to subtle bugs.
 +    if test "$solaris_use_stlport4" != yes; then
 +      postdeps_CXX='-library=Cstd -library=Crun'
 +    fi
 +    ;;
 +  esac
 +  ;;
 +esac
 +
 +
 +case " $postdeps_CXX " in
 +*" -lc "*) archive_cmds_need_lc_CXX=no ;;
 +esac
 + compiler_lib_search_dirs_CXX=
 +if test -n "${compiler_lib_search_path_CXX}"; then
 + compiler_lib_search_dirs_CXX=`echo " ${compiler_lib_search_path_CXX}" | ${SED} -e 's! -L! !g' -e 's!^ !!'`
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +    lt_prog_compiler_wl_CXX=
 +lt_prog_compiler_pic_CXX=
 +lt_prog_compiler_static_CXX=
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $compiler option to produce PIC" >&5
 +$as_echo_n "checking for $compiler option to produce PIC... " >&6; }
 +
 +  # C++ specific cases for pic, static, wl, etc.
 +  if test "$GXX" = yes; then
 +    lt_prog_compiler_wl_CXX='-Wl,'
 +    lt_prog_compiler_static_CXX='-static'
 +
 +    case $host_os in
 +    aix*)
 +      # All AIX code is PIC.
 +      if test "$host_cpu" = ia64; then
 +	# AIX 5 now supports IA64 processor
 +	lt_prog_compiler_static_CXX='-Bstatic'
 +      fi
 +      ;;
 +
 +    amigaos*)
 +      case $host_cpu in
 +      powerpc)
 +            # see comment about AmigaOS4 .so support
 +            lt_prog_compiler_pic_CXX='-fPIC'
 +        ;;
 +      m68k)
 +            # FIXME: we need at least 68020 code to build shared libraries, but
 +            # adding the `-m68020' flag to GCC prevents building anything better,
 +            # like `-m68040'.
 +            lt_prog_compiler_pic_CXX='-m68020 -resident32 -malways-restore-a4'
 +        ;;
 +      esac
 +      ;;
 +
 +    beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*)
 +      # PIC is the default for these OSes.
 +      ;;
 +    mingw* | cygwin* | os2* | pw32* | cegcc*)
 +      # This hack is so that the source file can tell whether it is being
 +      # built for inclusion in a dll (and should export symbols for example).
 +      # Although the cygwin gcc ignores -fPIC, still need this for old-style
 +      # (--disable-auto-import) libraries
 +      lt_prog_compiler_pic_CXX='-DDLL_EXPORT'
 +      ;;
 +    darwin* | rhapsody*)
 +      # PIC is the default on this platform
 +      # Common symbols not allowed in MH_DYLIB files
 +      lt_prog_compiler_pic_CXX='-fno-common'
 +      ;;
 +    *djgpp*)
 +      # DJGPP does not support shared libraries at all
 +      lt_prog_compiler_pic_CXX=
 +      ;;
 +    interix[3-9]*)
 +      # Interix 3.x gcc -fpic/-fPIC options generate broken code.
 +      # Instead, we relocate shared libraries at runtime.
 +      ;;
 +    sysv4*MP*)
 +      if test -d /usr/nec; then
 +	lt_prog_compiler_pic_CXX=-Kconform_pic
 +      fi
 +      ;;
 +    hpux*)
 +      # PIC is the default for 64-bit PA HP-UX, but not for 32-bit
 +      # PA HP-UX.  On IA64 HP-UX, PIC is the default but the pic flag
 +      # sets the default TLS model and affects inlining.
 +      case $host_cpu in
 +      hppa*64*)
 +	;;
 +      *)
 +	lt_prog_compiler_pic_CXX='-fPIC'
 +	;;
 +      esac
 +      ;;
 +    *qnx* | *nto*)
 +      # QNX uses GNU C++, but need to define -shared option too, otherwise
 +      # it will coredump.
 +      lt_prog_compiler_pic_CXX='-fPIC -shared'
 +      ;;
 +    *)
 +      lt_prog_compiler_pic_CXX='-fPIC'
 +      ;;
 +    esac
 +  else
 +    case $host_os in
 +      aix[4-9]*)
 +	# All AIX code is PIC.
 +	if test "$host_cpu" = ia64; then
 +	  # AIX 5 now supports IA64 processor
 +	  lt_prog_compiler_static_CXX='-Bstatic'
 +	else
 +	  lt_prog_compiler_static_CXX='-bnso -bI:/lib/syscalls.exp'
 +	fi
 +	;;
 +      chorus*)
 +	case $cc_basename in
 +	cxch68*)
 +	  # Green Hills C++ Compiler
 +	  # _LT_TAGVAR(lt_prog_compiler_static, CXX)="--no_auto_instantiation -u __main -u __premain -u _abort -r $COOL_DIR/lib/libOrb.a $MVME_DIR/lib/CC/libC.a $MVME_DIR/lib/classix/libcx.s.a"
 +	  ;;
 +	esac
 +	;;
 +      dgux*)
 +	case $cc_basename in
 +	  ec++*)
 +	    lt_prog_compiler_pic_CXX='-KPIC'
 +	    ;;
 +	  ghcx*)
 +	    # Green Hills C++ Compiler
 +	    lt_prog_compiler_pic_CXX='-pic'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      freebsd* | dragonfly*)
 +	# FreeBSD uses GNU C++
 +	;;
 +      hpux9* | hpux10* | hpux11*)
 +	case $cc_basename in
 +	  CC*)
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_static_CXX='${wl}-a ${wl}archive'
 +	    if test "$host_cpu" != ia64; then
 +	      lt_prog_compiler_pic_CXX='+Z'
 +	    fi
 +	    ;;
 +	  aCC*)
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_static_CXX='${wl}-a ${wl}archive'
 +	    case $host_cpu in
 +	    hppa*64*|ia64*)
 +	      # +Z the default
 +	      ;;
 +	    *)
 +	      lt_prog_compiler_pic_CXX='+Z'
 +	      ;;
 +	    esac
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      interix*)
 +	# This is c89, which is MS Visual C++ (no shared libs)
 +	# Anyone wants to do a port?
 +	;;
 +      irix5* | irix6* | nonstopux*)
 +	case $cc_basename in
 +	  CC*)
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_static_CXX='-non_shared'
 +	    # CC pic flag -KPIC is the default.
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      linux* | k*bsd*-gnu)
 +	case $cc_basename in
 +	  KCC*)
 +	    # KAI C++ Compiler
 +	    lt_prog_compiler_wl_CXX='--backend -Wl,'
 +	    lt_prog_compiler_pic_CXX='-fPIC'
 +	    ;;
 +	  ecpc* )
 +	    # old Intel C++ for x86_64 which still supported -KPIC.
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_pic_CXX='-KPIC'
 +	    lt_prog_compiler_static_CXX='-static'
 +	    ;;
 +	  icpc* )
 +	    # Intel C++, used to be incompatible with GCC.
 +	    # ICC 10 doesn't accept -KPIC any more.
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_pic_CXX='-fPIC'
 +	    lt_prog_compiler_static_CXX='-static'
 +	    ;;
 +	  pgCC* | pgcpp*)
 +	    # Portland Group C++ compiler
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_pic_CXX='-fpic'
 +	    lt_prog_compiler_static_CXX='-Bstatic'
 +	    ;;
 +	  cxx*)
 +	    # Compaq C++
 +	    # Make sure the PIC flag is empty.  It appears that all Alpha
 +	    # Linux and Compaq Tru64 Unix objects are PIC.
 +	    lt_prog_compiler_pic_CXX=
 +	    lt_prog_compiler_static_CXX='-non_shared'
 +	    ;;
 +	  xlc* | xlC*)
 +	    # IBM XL 8.0 on PPC
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_pic_CXX='-qpic'
 +	    lt_prog_compiler_static_CXX='-qstaticlink'
 +	    ;;
 +	  *)
 +	    case `$CC -V 2>&1 | sed 5q` in
 +	    *Sun\ C*)
 +	      # Sun C++ 5.9
 +	      lt_prog_compiler_pic_CXX='-KPIC'
 +	      lt_prog_compiler_static_CXX='-Bstatic'
 +	      lt_prog_compiler_wl_CXX='-Qoption ld '
 +	      ;;
 +	    esac
 +	    ;;
 +	esac
 +	;;
 +      lynxos*)
 +	;;
 +      m88k*)
 +	;;
 +      mvs*)
 +	case $cc_basename in
 +	  cxx*)
 +	    lt_prog_compiler_pic_CXX='-W c,exportall'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      netbsd* | netbsdelf*-gnu)
 +	;;
 +      *qnx* | *nto*)
 +        # QNX uses GNU C++, but need to define -shared option too, otherwise
 +        # it will coredump.
 +        lt_prog_compiler_pic_CXX='-fPIC -shared'
 +        ;;
 +      osf3* | osf4* | osf5*)
 +	case $cc_basename in
 +	  KCC*)
 +	    lt_prog_compiler_wl_CXX='--backend -Wl,'
 +	    ;;
 +	  RCC*)
 +	    # Rational C++ 2.4.1
 +	    lt_prog_compiler_pic_CXX='-pic'
 +	    ;;
 +	  cxx*)
 +	    # Digital/Compaq C++
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    # Make sure the PIC flag is empty.  It appears that all Alpha
 +	    # Linux and Compaq Tru64 Unix objects are PIC.
 +	    lt_prog_compiler_pic_CXX=
 +	    lt_prog_compiler_static_CXX='-non_shared'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      psos*)
 +	;;
 +      solaris*)
 +	case $cc_basename in
 +	  CC*)
 +	    # Sun C++ 4.2, 5.x and Centerline C++
 +	    lt_prog_compiler_pic_CXX='-KPIC'
 +	    lt_prog_compiler_static_CXX='-Bstatic'
 +	    lt_prog_compiler_wl_CXX='-Qoption ld '
 +	    ;;
 +	  gcx*)
 +	    # Green Hills C++ Compiler
 +	    lt_prog_compiler_pic_CXX='-PIC'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      sunos4*)
 +	case $cc_basename in
 +	  CC*)
 +	    # Sun C++ 4.x
 +	    lt_prog_compiler_pic_CXX='-pic'
 +	    lt_prog_compiler_static_CXX='-Bstatic'
 +	    ;;
 +	  lcc*)
 +	    # Lucid
 +	    lt_prog_compiler_pic_CXX='-pic'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      sysv5* | unixware* | sco3.2v5* | sco5v6* | OpenUNIX*)
 +	case $cc_basename in
 +	  CC*)
 +	    lt_prog_compiler_wl_CXX='-Wl,'
 +	    lt_prog_compiler_pic_CXX='-KPIC'
 +	    lt_prog_compiler_static_CXX='-Bstatic'
 +	    ;;
 +	esac
 +	;;
 +      tandem*)
 +	case $cc_basename in
 +	  NCC*)
 +	    # NonStop-UX NCC 3.20
 +	    lt_prog_compiler_pic_CXX='-KPIC'
 +	    ;;
 +	  *)
 +	    ;;
 +	esac
 +	;;
 +      vxworks*)
 +	;;
 +      *)
 +	lt_prog_compiler_can_build_shared_CXX=no
 +	;;
 +    esac
 +  fi
 +
 +case $host_os in
 +  # For platforms which do not support PIC, -DPIC is meaningless:
 +  *djgpp*)
 +    lt_prog_compiler_pic_CXX=
 +    ;;
 +  *)
 +    lt_prog_compiler_pic_CXX="$lt_prog_compiler_pic_CXX -DPIC"
 +    ;;
 +esac
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_prog_compiler_pic_CXX" >&5
 +$as_echo "$lt_prog_compiler_pic_CXX" >&6; }
 +
 +
 +
 +#
 +# Check to make sure the PIC flag actually works.
 +#
 +if test -n "$lt_prog_compiler_pic_CXX"; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works" >&5
 +$as_echo_n "checking if $compiler PIC flag $lt_prog_compiler_pic_CXX works... " >&6; }
 +if test "${lt_cv_prog_compiler_pic_works_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_pic_works_CXX=no
 +   ac_outfile=conftest.$ac_objext
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +   lt_compiler_flag="$lt_prog_compiler_pic_CXX -DPIC"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   # The option is referenced via a variable to avoid confusing sed.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:13258: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:13285: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>conftest.err)
 +   ac_status=$?
 +   cat conftest.err >&5
-    echo "$as_me:13262: \$? = $ac_status" >&5
++   echo "$as_me:13289: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s "$ac_outfile"; then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings other than the usual output.
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' >conftest.exp
 +     $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
 +     if test ! -s conftest.er2 || diff conftest.exp conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_pic_works_CXX=yes
 +     fi
 +   fi
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_pic_works_CXX" >&5
 +$as_echo "$lt_cv_prog_compiler_pic_works_CXX" >&6; }
 +
 +if test x"$lt_cv_prog_compiler_pic_works_CXX" = xyes; then
 +    case $lt_prog_compiler_pic_CXX in
 +     "" | " "*) ;;
 +     *) lt_prog_compiler_pic_CXX=" $lt_prog_compiler_pic_CXX" ;;
 +     esac
 +else
 +    lt_prog_compiler_pic_CXX=
 +     lt_prog_compiler_can_build_shared_CXX=no
 +fi
 +
 +fi
 +
 +
 +
 +#
 +# Check to make sure the static flag actually works.
 +#
 +wl=$lt_prog_compiler_wl_CXX eval lt_tmp_static_flag=\"$lt_prog_compiler_static_CXX\"
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler static flag $lt_tmp_static_flag works" >&5
 +$as_echo_n "checking if $compiler static flag $lt_tmp_static_flag works... " >&6; }
 +if test "${lt_cv_prog_compiler_static_works_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_static_works_CXX=no
 +   save_LDFLAGS="$LDFLAGS"
 +   LDFLAGS="$LDFLAGS $lt_tmp_static_flag"
 +   echo "$lt_simple_link_test_code" > conftest.$ac_ext
 +   if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then
 +     # The linker can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     if test -s conftest.err; then
 +       # Append any errors to the config.log.
 +       cat conftest.err 1>&5
 +       $ECHO "X$_lt_linker_boilerplate" | $Xsed -e '/^$/d' > conftest.exp
 +       $SED '/^$/d; /^ *+/d' conftest.err >conftest.er2
 +       if diff conftest.exp conftest.er2 >/dev/null; then
 +         lt_cv_prog_compiler_static_works_CXX=yes
 +       fi
 +     else
 +       lt_cv_prog_compiler_static_works_CXX=yes
 +     fi
 +   fi
 +   $RM -r conftest*
 +   LDFLAGS="$save_LDFLAGS"
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_static_works_CXX" >&5
 +$as_echo "$lt_cv_prog_compiler_static_works_CXX" >&6; }
 +
 +if test x"$lt_cv_prog_compiler_static_works_CXX" = xyes; then
 +    :
 +else
 +    lt_prog_compiler_static_CXX=
 +fi
 +
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
 +$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
 +if test "${lt_cv_prog_compiler_c_o_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_c_o_CXX=no
 +   $RM -r conftest 2>/dev/null
 +   mkdir conftest
 +   cd conftest
 +   mkdir out
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +   lt_compiler_flag="-o out/conftest2.$ac_objext"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:13357: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:13384: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>out/conftest.err)
 +   ac_status=$?
 +   cat out/conftest.err >&5
-    echo "$as_me:13361: \$? = $ac_status" >&5
++   echo "$as_me:13388: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s out/conftest2.$ac_objext
 +   then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' > out/conftest.exp
 +     $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
 +     if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_c_o_CXX=yes
 +     fi
 +   fi
 +   chmod u+w . 2>&5
 +   $RM conftest*
 +   # SGI C++ compiler will create directory out/ii_files/ for
 +   # template instantiation
 +   test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
 +   $RM out/* && rmdir out
 +   cd ..
 +   $RM -r conftest
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o_CXX" >&5
 +$as_echo "$lt_cv_prog_compiler_c_o_CXX" >&6; }
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $compiler supports -c -o file.$ac_objext" >&5
 +$as_echo_n "checking if $compiler supports -c -o file.$ac_objext... " >&6; }
 +if test "${lt_cv_prog_compiler_c_o_CXX+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  lt_cv_prog_compiler_c_o_CXX=no
 +   $RM -r conftest 2>/dev/null
 +   mkdir conftest
 +   cd conftest
 +   mkdir out
 +   echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +   lt_compiler_flag="-o out/conftest2.$ac_objext"
 +   # Insert the option either (1) after the last *FLAGS variable, or
 +   # (2) before a word containing "conftest.", or (3) at the end.
 +   # Note that $ac_compile itself does not contain backslashes and begins
 +   # with a dollar sign (not a hyphen), so the echo should work correctly.
 +   lt_compile=`echo "$ac_compile" | $SED \
 +   -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \
 +   -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \
 +   -e 's:$: $lt_compiler_flag:'`
-    (eval echo "\"\$as_me:13409: $lt_compile\"" >&5)
++   (eval echo "\"\$as_me:13436: $lt_compile\"" >&5)
 +   (eval "$lt_compile" 2>out/conftest.err)
 +   ac_status=$?
 +   cat out/conftest.err >&5
-    echo "$as_me:13413: \$? = $ac_status" >&5
++   echo "$as_me:13440: \$? = $ac_status" >&5
 +   if (exit $ac_status) && test -s out/conftest2.$ac_objext
 +   then
 +     # The compiler can only warn and ignore the option if not recognized
 +     # So say no if there are warnings
 +     $ECHO "X$_lt_compiler_boilerplate" | $Xsed -e '/^$/d' > out/conftest.exp
 +     $SED '/^$/d; /^ *+/d' out/conftest.err >out/conftest.er2
 +     if test ! -s out/conftest.er2 || diff out/conftest.exp out/conftest.er2 >/dev/null; then
 +       lt_cv_prog_compiler_c_o_CXX=yes
 +     fi
 +   fi
 +   chmod u+w . 2>&5
 +   $RM conftest*
 +   # SGI C++ compiler will create directory out/ii_files/ for
 +   # template instantiation
 +   test -d out/ii_files && $RM out/ii_files/* && rmdir out/ii_files
 +   $RM out/* && rmdir out
 +   cd ..
 +   $RM -r conftest
 +   $RM conftest*
 +
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $lt_cv_prog_compiler_c_o_CXX" >&5
 +$as_echo "$lt_cv_prog_compiler_c_o_CXX" >&6; }
 +
 +
 +
 +
 +hard_links="nottested"
 +if test "$lt_cv_prog_compiler_c_o_CXX" = no && test "$need_locks" != no; then
 +  # do not overwrite the value of need_locks provided by the user
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking if we can lock with hard links" >&5
 +$as_echo_n "checking if we can lock with hard links... " >&6; }
 +  hard_links=yes
 +  $RM conftest*
 +  ln conftest.a conftest.b 2>/dev/null && hard_links=no
 +  touch conftest.a
 +  ln conftest.a conftest.b 2>&5 || hard_links=no
 +  ln conftest.a conftest.b 2>/dev/null && hard_links=no
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $hard_links" >&5
 +$as_echo "$hard_links" >&6; }
 +  if test "$hard_links" = no; then
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&5
 +$as_echo "$as_me: WARNING: \`$CC' does not support \`-c -o', so \`make -j' may be unsafe" >&2;}
 +    need_locks=warn
 +  fi
 +else
 +  need_locks=no
 +fi
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the $compiler linker ($LD) supports shared libraries" >&5
 +$as_echo_n "checking whether the $compiler linker ($LD) supports shared libraries... " >&6; }
 +
 +  export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
 +  case $host_os in
 +  aix[4-9]*)
 +    # If we're using GNU nm, then we don't want the "-C" option.
 +    # -C means demangle to AIX nm, but means don't demangle with GNU nm
 +    if $NM -V 2>&1 | $GREP 'GNU' > /dev/null; then
 +      export_symbols_cmds_CXX='$NM -Bpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
 +    else
 +      export_symbols_cmds_CXX='$NM -BCpg $libobjs $convenience | awk '\''{ if (((\$ 2 == "T") || (\$ 2 == "D") || (\$ 2 == "B")) && (substr(\$ 3,1,1) != ".")) { print \$ 3 } }'\'' | sort -u > $export_symbols'
 +    fi
 +    ;;
 +  pw32*)
 +    export_symbols_cmds_CXX="$ltdll_cmds"
 +  ;;
 +  cygwin* | mingw* | cegcc*)
 +    export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/;/^.*[ ]__nm__/s/^.*[ ]__nm__\([^ ]*\)[ ][^ ]*/\1 DATA/;/^I[ ]/d;/^[AITW][ ]/s/.* //'\'' | sort | uniq > $export_symbols'
 +  ;;
 +  linux* | k*bsd*-gnu)
 +    link_all_deplibs_CXX=no
 +  ;;
 +  *)
 +    export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols'
 +  ;;
 +  esac
 +  exclude_expsyms_CXX='_GLOBAL_OFFSET_TABLE_|_GLOBAL__F[ID]_.*'
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ld_shlibs_CXX" >&5
 +$as_echo "$ld_shlibs_CXX" >&6; }
 +test "$ld_shlibs_CXX" = no && can_build_shared=no
 +
 +with_gnu_ld_CXX=$with_gnu_ld
 +
 +
 +
 +
 +
 +
 +#
 +# Do we need to explicitly link libc?
 +#
 +case "x$archive_cmds_need_lc_CXX" in
 +x|xyes)
 +  # Assume -lc should be added
 +  archive_cmds_need_lc_CXX=yes
 +
 +  if test "$enable_shared" = yes && test "$GCC" = yes; then
 +    case $archive_cmds_CXX in
 +    *'~'*)
 +      # FIXME: we may have to deal with multi-command sequences.
 +      ;;
 +    '$CC '*)
 +      # Test whether the compiler implicitly links with -lc since on some
 +      # systems, -lgcc has to come before -lc. If gcc already passes -lc
 +      # to ld, don't add -lc before -lgcc.
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether -lc should be explicitly linked in" >&5
 +$as_echo_n "checking whether -lc should be explicitly linked in... " >&6; }
 +      $RM conftest*
 +      echo "$lt_simple_compile_test_code" > conftest.$ac_ext
 +
 +      if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$ac_compile\""; } >&5
 +  (eval $ac_compile) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; } 2>conftest.err; then
 +        soname=conftest
 +        lib=conftest
 +        libobjs=conftest.$ac_objext
 +        deplibs=
 +        wl=$lt_prog_compiler_wl_CXX
 +	pic_flag=$lt_prog_compiler_pic_CXX
 +        compiler_flags=-v
 +        linker_flags=-v
 +        verstring=
 +        output_objdir=.
 +        libname=conftest
 +        lt_save_allow_undefined_flag=$allow_undefined_flag_CXX
 +        allow_undefined_flag_CXX=
 +        if { { eval echo "\"\$as_me\":${as_lineno-$LINENO}: \"$archive_cmds_CXX 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1\""; } >&5
 +  (eval $archive_cmds_CXX 2\>\&1 \| $GREP \" -lc \" \>/dev/null 2\>\&1) 2>&5
 +  ac_status=$?
 +  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
 +  test $ac_status = 0; }
 +        then
 +	  archive_cmds_need_lc_CXX=no
 +        else
 +	  archive_cmds_need_lc_CXX=yes
 +        fi
 +        allow_undefined_flag_CXX=$lt_save_allow_undefined_flag
 +      else
 +        cat conftest.err 1>&5
 +      fi
 +      $RM conftest*
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: result: $archive_cmds_need_lc_CXX" >&5
 +$as_echo "$archive_cmds_need_lc_CXX" >&6; }
 +      ;;
 +    esac
 +  fi
 +  ;;
 +esac
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking dynamic linker characteristics" >&5
 +$as_echo_n "checking dynamic linker characteristics... " >&6; }
 +
 +library_names_spec=
 +libname_spec='lib$name'
 +soname_spec=
 +shrext_cmds=".so"
 +postinstall_cmds=
 +postuninstall_cmds=
 +finish_cmds=
 +finish_eval=
 +shlibpath_var=
 +shlibpath_overrides_runpath=unknown
 +version_type=none
 +dynamic_linker="$host_os ld.so"
 +sys_lib_dlsearch_path_spec="/lib /usr/lib"
 +need_lib_prefix=unknown
 +hardcode_into_libs=no
 +
 +# when you set need_version to no, make sure it does not cause -set_version
 +# flags to be left without arguments
 +need_version=unknown
 +
 +case $host_os in
 +aix3*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix $libname.a'
 +  shlibpath_var=LIBPATH
 +
 +  # AIX 3 has no versioning support, so we append a major version to the name.
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  ;;
 +
 +aix[4-9]*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  hardcode_into_libs=yes
 +  if test "$host_cpu" = ia64; then
 +    # AIX 5 supports IA64
 +    library_names_spec='${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext}$versuffix $libname${shared_ext}'
 +    shlibpath_var=LD_LIBRARY_PATH
 +  else
 +    # With GCC up to 2.95.x, collect2 would create an import file
 +    # for dependence libraries.  The import file would start with
 +    # the line `#! .'.  This would cause the generated library to
 +    # depend on `.', always an invalid library.  This was fixed in
 +    # development snapshots of GCC prior to 3.0.
 +    case $host_os in
 +      aix4 | aix4.[01] | aix4.[01].*)
 +      if { echo '#if __GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 97)'
 +	   echo ' yes '
 +	   echo '#endif'; } | ${CC} -E - | $GREP yes > /dev/null; then
 +	:
 +      else
 +	can_build_shared=no
 +      fi
 +      ;;
 +    esac
 +    # AIX (on Power*) has no versioning support, so currently we can not hardcode correct
 +    # soname into executable. Probably we can add versioning support to
 +    # collect2, so additional links can be useful in future.
 +    if test "$aix_use_runtimelinking" = yes; then
 +      # If using run time linking (on AIX 4.2 or later) use lib<name>.so
 +      # instead of lib<name>.a to let people know that these are not
 +      # typical AIX shared libraries.
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    else
 +      # We preserve .a as extension for shared libraries through AIX4.2
 +      # and later when we are not doing run time linking.
 +      library_names_spec='${libname}${release}.a $libname.a'
 +      soname_spec='${libname}${release}${shared_ext}$major'
 +    fi
 +    shlibpath_var=LIBPATH
 +  fi
 +  ;;
 +
 +amigaos*)
 +  case $host_cpu in
 +  powerpc)
 +    # Since July 2007 AmigaOS4 officially supports .so libraries.
 +    # When compiling the executable, add -use-dynld -Lsobjs: to the compileline.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    ;;
 +  m68k)
 +    library_names_spec='$libname.ixlibrary $libname.a'
 +    # Create ${libname}_ixlibrary.a entries in /sys/libs.
 +    finish_eval='for lib in `ls $libdir/*.ixlibrary 2>/dev/null`; do libname=`$ECHO "X$lib" | $Xsed -e '\''s%^.*/\([^/]*\)\.ixlibrary$%\1%'\''`; test $RM /sys/libs/${libname}_ixlibrary.a; $show "cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a"; cd /sys/libs && $LN_S $lib ${libname}_ixlibrary.a || exit 1; done'
 +    ;;
 +  esac
 +  ;;
 +
 +beos*)
 +  library_names_spec='${libname}${shared_ext}'
 +  dynamic_linker="$host_os ld.so"
 +  shlibpath_var=LIBRARY_PATH
 +  ;;
 +
 +bsdi[45]*)
 +  version_type=linux
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  sys_lib_search_path_spec="/shlib /usr/lib /usr/X11/lib /usr/contrib/lib /lib /usr/local/lib"
 +  sys_lib_dlsearch_path_spec="/shlib /usr/lib /usr/local/lib"
 +  # the default ld.so.conf also contains /usr/contrib/lib and
 +  # /usr/X11R6/lib (/usr/X11 is a link to /usr/X11R6), but let us allow
 +  # libtool to hard-code these into programs
 +  ;;
 +
 +cygwin* | mingw* | pw32* | cegcc*)
 +  version_type=windows
 +  shrext_cmds=".dll"
 +  need_version=no
 +  need_lib_prefix=no
 +
 +  case $GCC,$host_os in
 +  yes,cygwin* | yes,mingw* | yes,pw32* | yes,cegcc*)
 +    library_names_spec='$libname.dll.a'
 +    # DLL is installed to $(libdir)/../bin by postinstall_cmds
 +    postinstall_cmds='base_file=`basename \${file}`~
 +      dlpath=`$SHELL 2>&1 -c '\''. $dir/'\''\${base_file}'\''i; echo \$dlname'\''`~
 +      dldir=$destdir/`dirname \$dlpath`~
 +      test -d \$dldir || mkdir -p \$dldir~
 +      $install_prog $dir/$dlname \$dldir/$dlname~
 +      chmod a+x \$dldir/$dlname~
 +      if test -n '\''$stripme'\'' && test -n '\''$striplib'\''; then
 +        eval '\''$striplib \$dldir/$dlname'\'' || exit \$?;
 +      fi'
 +    postuninstall_cmds='dldll=`$SHELL 2>&1 -c '\''. $file; echo \$dlname'\''`~
 +      dlpath=$dir/\$dldll~
 +       $RM \$dlpath'
 +    shlibpath_overrides_runpath=yes
 +
 +    case $host_os in
 +    cygwin*)
 +      # Cygwin DLLs use 'cyg' prefix rather than 'lib'
 +      soname_spec='`echo ${libname} | sed -e 's/^lib/cyg/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      sys_lib_search_path_spec="/usr/lib /lib/w32api /lib /usr/local/lib"
 +      ;;
 +    mingw* | cegcc*)
 +      # MinGW DLLs use traditional 'lib' prefix
 +      soname_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      sys_lib_search_path_spec=`$CC -print-search-dirs | $GREP "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"`
 +      if $ECHO "$sys_lib_search_path_spec" | $GREP ';[c-zC-Z]:/' >/dev/null; then
 +        # It is most probably a Windows format PATH printed by
 +        # mingw gcc, but we are running on Cygwin. Gcc prints its search
 +        # path with ; separators, and with drive letters. We can handle the
 +        # drive letters (cygwin fileutils understands them), so leave them,
 +        # especially as we might pass files found there to a mingw objdump,
 +        # which wouldn't understand a cygwinified path. Ahh.
 +        sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'`
 +      else
 +        sys_lib_search_path_spec=`$ECHO "$sys_lib_search_path_spec" | $SED  -e "s/$PATH_SEPARATOR/ /g"`
 +      fi
 +      ;;
 +    pw32*)
 +      # pw32 DLLs use 'pw' prefix rather than 'lib'
 +      library_names_spec='`echo ${libname} | sed -e 's/^lib/pw/'``echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext}'
 +      ;;
 +    esac
 +    ;;
 +
 +  *)
 +    library_names_spec='${libname}`echo ${release} | $SED -e 's/[.]/-/g'`${versuffix}${shared_ext} $libname.lib'
 +    ;;
 +  esac
 +  dynamic_linker='Win32 ld.exe'
 +  # FIXME: first we should search . and the directory the executable is in
 +  shlibpath_var=PATH
 +  ;;
 +
 +darwin* | rhapsody*)
 +  dynamic_linker="$host_os dyld"
 +  version_type=darwin
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${major}$shared_ext ${libname}$shared_ext'
 +  soname_spec='${libname}${release}${major}$shared_ext'
 +  shlibpath_overrides_runpath=yes
 +  shlibpath_var=DYLD_LIBRARY_PATH
 +  shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`'
 +
 +  sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib'
 +  ;;
 +
 +dgux*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname$shared_ext'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  ;;
 +
 +freebsd1*)
 +  dynamic_linker=no
 +  ;;
 +
 +freebsd* | dragonfly*)
 +  # DragonFly does not have aout.  When/if they implement a new
 +  # versioning mechanism, adjust this.
 +  if test -x /usr/bin/objformat; then
 +    objformat=`/usr/bin/objformat`
 +  else
 +    case $host_os in
 +    freebsd[123]*) objformat=aout ;;
 +    *) objformat=elf ;;
 +    esac
 +  fi
 +  version_type=freebsd-$objformat
 +  case $version_type in
 +    freebsd-elf*)
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
 +      need_version=no
 +      need_lib_prefix=no
 +      ;;
 +    freebsd-*)
 +      library_names_spec='${libname}${release}${shared_ext}$versuffix $libname${shared_ext}$versuffix'
 +      need_version=yes
 +      ;;
 +  esac
 +  shlibpath_var=LD_LIBRARY_PATH
 +  case $host_os in
 +  freebsd2*)
 +    shlibpath_overrides_runpath=yes
 +    ;;
 +  freebsd3.[01]* | freebsdelf3.[01]*)
 +    shlibpath_overrides_runpath=yes
 +    hardcode_into_libs=yes
 +    ;;
 +  freebsd3.[2-9]* | freebsdelf3.[2-9]* | \
 +  freebsd4.[0-5] | freebsdelf4.[0-5] | freebsd4.1.1 | freebsdelf4.1.1)
 +    shlibpath_overrides_runpath=no
 +    hardcode_into_libs=yes
 +    ;;
 +  *) # from 4.6 on, and DragonFly
 +    shlibpath_overrides_runpath=yes
 +    hardcode_into_libs=yes
 +    ;;
 +  esac
 +  ;;
 +
 +gnu*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}${major} ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  hardcode_into_libs=yes
 +  ;;
 +
 +hpux9* | hpux10* | hpux11*)
 +  # Give a soname corresponding to the major version so that dld.sl refuses to
 +  # link against other versions.
 +  version_type=sunos
 +  need_lib_prefix=no
 +  need_version=no
 +  case $host_cpu in
 +  ia64*)
 +    shrext_cmds='.so'
 +    hardcode_into_libs=yes
 +    dynamic_linker="$host_os dld.so"
 +    shlibpath_var=LD_LIBRARY_PATH
 +    shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    if test "X$HPUX_IA64_MODE" = X32; then
 +      sys_lib_search_path_spec="/usr/lib/hpux32 /usr/local/lib/hpux32 /usr/local/lib"
 +    else
 +      sys_lib_search_path_spec="/usr/lib/hpux64 /usr/local/lib/hpux64"
 +    fi
 +    sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
 +    ;;
 +  hppa*64*)
 +    shrext_cmds='.sl'
 +    hardcode_into_libs=yes
 +    dynamic_linker="$host_os dld.sl"
 +    shlibpath_var=LD_LIBRARY_PATH # How should we handle SHLIB_PATH
 +    shlibpath_overrides_runpath=yes # Unless +noenvvar is specified.
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    sys_lib_search_path_spec="/usr/lib/pa20_64 /usr/ccs/lib/pa20_64"
 +    sys_lib_dlsearch_path_spec=$sys_lib_search_path_spec
 +    ;;
 +  *)
 +    shrext_cmds='.sl'
 +    dynamic_linker="$host_os dld.sl"
 +    shlibpath_var=SHLIB_PATH
 +    shlibpath_overrides_runpath=no # +s is required to enable SHLIB_PATH
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    ;;
 +  esac
 +  # HP-UX runs *really* slowly unless shared libraries are mode 555.
 +  postinstall_cmds='chmod 555 $lib'
 +  ;;
 +
 +interix[3-9]*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  dynamic_linker='Interix 3.x ld.so.1 (PE, like ELF)'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  ;;
 +
 +irix5* | irix6* | nonstopux*)
 +  case $host_os in
 +    nonstopux*) version_type=nonstopux ;;
 +    *)
 +	if test "$lt_cv_prog_gnu_ld" = yes; then
 +		version_type=linux
 +	else
 +		version_type=irix
 +	fi ;;
 +  esac
 +  need_lib_prefix=no
 +  need_version=no
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${release}${shared_ext} $libname${shared_ext}'
 +  case $host_os in
 +  irix5* | nonstopux*)
 +    libsuff= shlibsuff=
 +    ;;
 +  *)
 +    case $LD in # libtool.m4 will add one of these switches to LD
 +    *-32|*"-32 "|*-melf32bsmip|*"-melf32bsmip ")
 +      libsuff= shlibsuff= libmagic=32-bit;;
 +    *-n32|*"-n32 "|*-melf32bmipn32|*"-melf32bmipn32 ")
 +      libsuff=32 shlibsuff=N32 libmagic=N32;;
 +    *-64|*"-64 "|*-melf64bmip|*"-melf64bmip ")
 +      libsuff=64 shlibsuff=64 libmagic=64-bit;;
 +    *) libsuff= shlibsuff= libmagic=never-match;;
 +    esac
 +    ;;
 +  esac
 +  shlibpath_var=LD_LIBRARY${shlibsuff}_PATH
 +  shlibpath_overrides_runpath=no
 +  sys_lib_search_path_spec="/usr/lib${libsuff} /lib${libsuff} /usr/local/lib${libsuff}"
 +  sys_lib_dlsearch_path_spec="/usr/lib${libsuff} /lib${libsuff}"
 +  hardcode_into_libs=yes
 +  ;;
 +
 +# No shared lib support for Linux oldld, aout, or coff.
 +linux*oldld* | linux*aout* | linux*coff*)
 +  dynamic_linker=no
 +  ;;
 +
 +# This must be Linux ELF.
 +linux* | k*bsd*-gnu)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig -n $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  # Some binutils ld are patched to set DT_RUNPATH
 +  save_LDFLAGS=$LDFLAGS
 +  save_libdir=$libdir
 +  eval "libdir=/foo; wl=\"$lt_prog_compiler_wl_CXX\"; \
 +       LDFLAGS=\"\$LDFLAGS $hardcode_libdir_flag_spec_CXX\""
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
 +
 +int
 +main ()
 +{
 +
 +  ;
 +  return 0;
 +}
 +_ACEOF
 +if ac_fn_cxx_try_link "$LINENO"; then :
 +  if  ($OBJDUMP -p conftest$ac_exeext) 2>/dev/null | grep "RUNPATH.*$libdir" >/dev/null; then :
 +  shlibpath_overrides_runpath=yes
 +fi
 +fi
 +rm -f core conftest.err conftest.$ac_objext \
 +    conftest$ac_exeext conftest.$ac_ext
 +  LDFLAGS=$save_LDFLAGS
 +  libdir=$save_libdir
 +
 +  # This implies no fast_install, which is unacceptable.
 +  # Some rework will be needed to allow for fast_install
 +  # before this can be enabled.
 +  hardcode_into_libs=yes
 +
 +  # Append ld.so.conf contents to the search path
 +  if test -f /etc/ld.so.conf; then
 +    lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[	 ]*hwcap[	 ]/d;s/[:,	]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '`
 +    sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra"
 +  fi
 +
 +  # We used to test for /lib/ld.so.1 and disable shared libraries on
 +  # powerpc, because MkLinux only supported shared libraries with the
 +  # GNU dynamic linker.  Since this was broken with cross compilers,
 +  # most powerpc-linux boxes support dynamic linking these days and
 +  # people can always --disable-shared, the test was removed, and we
 +  # assume the GNU/Linux dynamic linker is in use.
 +  dynamic_linker='GNU/Linux ld.so'
 +  ;;
 +
 +netbsdelf*-gnu)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  dynamic_linker='NetBSD ld.elf_so'
 +  ;;
 +
 +netbsd*)
 +  version_type=sunos
 +  need_lib_prefix=no
 +  need_version=no
 +  if echo __ELF__ | $CC -E - | $GREP __ELF__ >/dev/null; then
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +    finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
 +    dynamic_linker='NetBSD (a.out) ld.so'
 +  else
 +    library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major ${libname}${shared_ext}'
 +    soname_spec='${libname}${release}${shared_ext}$major'
 +    dynamic_linker='NetBSD ld.elf_so'
 +  fi
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  ;;
 +
 +newsos6)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  ;;
 +
 +*nto* | *qnx*)
 +  version_type=qnx
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  dynamic_linker='ldqnx.so'
 +  ;;
 +
 +openbsd*)
 +  version_type=sunos
 +  sys_lib_dlsearch_path_spec="/usr/lib"
 +  need_lib_prefix=no
 +  # Some older versions of OpenBSD (3.3 at least) *do* need versioned libs.
 +  case $host_os in
 +    openbsd3.3 | openbsd3.3.*)	need_version=yes ;;
 +    *)				need_version=no  ;;
 +  esac
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +  finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  if test -z "`echo __ELF__ | $CC -E - | $GREP __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
 +    case $host_os in
 +      openbsd2.[89] | openbsd2.[89].*)
 +	shlibpath_overrides_runpath=no
 +	;;
 +      *)
 +	shlibpath_overrides_runpath=yes
 +	;;
 +      esac
 +  else
 +    shlibpath_overrides_runpath=yes
 +  fi
 +  ;;
 +
 +os2*)
 +  libname_spec='$name'
 +  shrext_cmds=".dll"
 +  need_lib_prefix=no
 +  library_names_spec='$libname${shared_ext} $libname.a'
 +  dynamic_linker='OS/2 ld.exe'
 +  shlibpath_var=LIBPATH
 +  ;;
 +
 +osf3* | osf4* | osf5*)
 +  version_type=osf
 +  need_lib_prefix=no
 +  need_version=no
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  sys_lib_search_path_spec="/usr/shlib /usr/ccs/lib /usr/lib/cmplrs/cc /usr/lib /usr/local/lib /var/shlib"
 +  sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec"
 +  ;;
 +
 +rdos*)
 +  dynamic_linker=no
 +  ;;
 +
 +solaris*)
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  # ldd complains unless libraries are executable
 +  postinstall_cmds='chmod +x $lib'
 +  ;;
 +
 +sunos4*)
 +  version_type=sunos
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${shared_ext}$versuffix'
 +  finish_cmds='PATH="\$PATH:/usr/etc" ldconfig $libdir'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  if test "$with_gnu_ld" = yes; then
 +    need_lib_prefix=no
 +  fi
 +  need_version=yes
 +  ;;
 +
 +sysv4 | sysv4.3*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  case $host_vendor in
 +    sni)
 +      shlibpath_overrides_runpath=no
 +      need_lib_prefix=no
 +      runpath_var=LD_RUN_PATH
 +      ;;
 +    siemens)
 +      need_lib_prefix=no
 +      ;;
 +    motorola)
 +      need_lib_prefix=no
 +      need_version=no
 +      shlibpath_overrides_runpath=no
 +      sys_lib_search_path_spec='/lib /usr/lib /usr/ccs/lib'
 +      ;;
 +  esac
 +  ;;
 +
 +sysv4*MP*)
 +  if test -d /usr/nec ;then
 +    version_type=linux
 +    library_names_spec='$libname${shared_ext}.$versuffix $libname${shared_ext}.$major $libname${shared_ext}'
 +    soname_spec='$libname${shared_ext}.$major'
 +    shlibpath_var=LD_LIBRARY_PATH
 +  fi
 +  ;;
 +
 +sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX* | sysv4*uw2*)
 +  version_type=freebsd-elf
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext} $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=yes
 +  hardcode_into_libs=yes
 +  if test "$with_gnu_ld" = yes; then
 +    sys_lib_search_path_spec='/usr/local/lib /usr/gnu/lib /usr/ccs/lib /usr/lib /lib'
 +  else
 +    sys_lib_search_path_spec='/usr/ccs/lib /usr/lib'
 +    case $host_os in
 +      sco3.2v5*)
 +        sys_lib_search_path_spec="$sys_lib_search_path_spec /lib"
 +	;;
 +    esac
 +  fi
 +  sys_lib_dlsearch_path_spec='/usr/lib'
 +  ;;
 +
 +tpf*)
 +  # TPF is a cross-target only.  Preferred cross-host = GNU/Linux.
 +  version_type=linux
 +  need_lib_prefix=no
 +  need_version=no
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  shlibpath_overrides_runpath=no
 +  hardcode_into_libs=yes
 +  ;;
 +
 +uts4*)
 +  version_type=linux
 +  library_names_spec='${libname}${release}${shared_ext}$versuffix ${libname}${release}${shared_ext}$major $libname${shared_ext}'
 +  soname_spec='${libname}${release}${shared_ext}$major'
 +  shlibpath_var=LD_LIBRARY_PATH
 +  ;;
 +
 +*)
 +  dynamic_linker=no
 +  ;;
 +esac
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $dynamic_linker" >&5
 +$as_echo "$dynamic_linker" >&6; }
 +test "$dynamic_linker" = no && can_build_shared=no
 +
 +variables_saved_for_relink="PATH $shlibpath_var $runpath_var"
 +if test "$GCC" = yes; then
 +  variables_saved_for_relink="$variables_saved_for_relink GCC_EXEC_PREFIX COMPILER_PATH LIBRARY_PATH"
 +fi
 +
 +if test "${lt_cv_sys_lib_search_path_spec+set}" = set; then
 +  sys_lib_search_path_spec="$lt_cv_sys_lib_search_path_spec"
 +fi
 +if test "${lt_cv_sys_lib_dlsearch_path_spec+set}" = set; then
 +  sys_lib_dlsearch_path_spec="$lt_cv_sys_lib_dlsearch_path_spec"
 +fi
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to hardcode library paths into programs" >&5
 +$as_echo_n "checking how to hardcode library paths into programs... " >&6; }
 +hardcode_action_CXX=
 +if test -n "$hardcode_libdir_flag_spec_CXX" ||
 +   test -n "$runpath_var_CXX" ||
 +   test "X$hardcode_automatic_CXX" = "Xyes" ; then
 +
 +  # We can hardcode non-existent directories.
 +  if test "$hardcode_direct_CXX" != no &&
 +     # If the only mechanism to avoid hardcoding is shlibpath_var, we
 +     # have to relink, otherwise we might link with an installed library
 +     # when we should be linking with a yet-to-be-installed one
 +     ## test "$_LT_TAGVAR(hardcode_shlibpath_var, CXX)" != no &&
 +     test "$hardcode_minus_L_CXX" != no; then
 +    # Linking always hardcodes the temporary library directory.
 +    hardcode_action_CXX=relink
 +  else
 +    # We can link without hardcoding, and we can hardcode nonexisting dirs.
 +    hardcode_action_CXX=immediate
 +  fi
 +else
 +  # We cannot hardcode anything, or else we can only hardcode existing
 +  # directories.
 +  hardcode_action_CXX=unsupported
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $hardcode_action_CXX" >&5
 +$as_echo "$hardcode_action_CXX" >&6; }
 +
 +if test "$hardcode_action_CXX" = relink ||
 +   test "$inherit_rpath_CXX" = yes; then
 +  # Fast installation is not supported
 +  enable_fast_install=no
 +elif test "$shlibpath_overrides_runpath" = yes ||
 +     test "$enable_shared" = no; then
 +  # Fast installation is not necessary
 +  enable_fast_install=needless
 +fi
 +
 +
 +
 +
 +
 +
 +
 +  fi # test -n "$compiler"
 +
 +  CC=$lt_save_CC
 +  LDCXX=$LD
 +  LD=$lt_save_LD
 +  GCC=$lt_save_GCC
 +  with_gnu_ld=$lt_save_with_gnu_ld
 +  lt_cv_path_LDCXX=$lt_cv_path_LD
 +  lt_cv_path_LD=$lt_save_path_LD
 +  lt_cv_prog_gnu_ldcxx=$lt_cv_prog_gnu_ld
 +  lt_cv_prog_gnu_ld=$lt_save_with_gnu_ld
 +fi # test "$_lt_caught_CXX_error" != yes
 +
 +ac_ext=c
 +ac_cpp='$CPP $CPPFLAGS'
 +ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
 +ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
 +ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +
 +        ac_config_commands="$ac_config_commands libtool"
 +
 +
 +
 +
 +# Only expand once:
 +
 +
 +if test "$GXX" != "yes"; then
 +    as_fn_error "GNU C++ compiler not found, not building LLVM" "$LINENO" 5
 +fi
 +
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU make" >&5
 +$as_echo_n "checking for GNU make... " >&6; }
 +if test "${llvm_cv_gnu_make_command+set}" = set; then :
 +  $as_echo_n "(cached) " >&6
 +else
 +  llvm_cv_gnu_make_command=''
 + for a in "$MAKE" make gmake gnumake ; do
 +  if test -z "$a" ; then continue ; fi ;
 +  if  ( sh -c "$a --version" 2> /dev/null | grep GNU 2>&1 > /dev/null )
 +  then
 +   llvm_cv_gnu_make_command=$a ;
 +   break;
 +  fi
 + done
 +fi
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $llvm_cv_gnu_make_command" >&5
 +$as_echo "$llvm_cv_gnu_make_command" >&6; }
 + if test "x$llvm_cv_gnu_make_command" != "x"  ; then
 +   ifGNUmake='' ;
 + else
 +   ifGNUmake='#' ;
 +   { $as_echo "$as_me:${as_lineno-$LINENO}: result: \"Not found\"" >&5
 +$as_echo "\"Not found\"" >&6; };
 + fi
 +
 +
 +GMAKE="$llvm_cv_gnu_make_command"
 +
 +
 +
 +subdirs="$subdirs llvm"
 +
 +# Check whether --enable-llvm was given.
 +if test "${enable_llvm+set}" = set; then :
 +  enableval=$enable_llvm; enable_llvm=$enableval
 +else
 +  enable_llvm="auto"
 +fi
 +
 +
 +# Check whether --enable-optimized was given.
 +if test "${enable_optimized+set}" = set; then :
 +  enableval=$enable_optimized; enable_optimized=$enableval
 +else
 +  enable_optimized=default
 +fi
 +
 + if test "x$enable_optimized" == "xno"; then
 +  DEBUG_BUILD_TRUE=
 +  DEBUG_BUILD_FALSE='#'
 +else
 +  DEBUG_BUILD_TRUE='#'
 +  DEBUG_BUILD_FALSE=
 +fi
 +
 +
 +if test "$enable_optimized" = "default"; then
 +    ac_configure_args="$ac_configure_args --enable-optimized"
 +fi
 +
 +ac_configure_args="$ac_configure_args llvm_cv_gnu_make_command=make"
 +# Check whether --enable-all-jit-targets was given.
 +if test "${enable_all_jit_targets+set}" = set; then :
 +  enableval=$enable_all_jit_targets; enable_alltargets=$enableval
 +else
 +  enable_alltargets=no
 +fi
 +
 +if test "$enable_alltargets" = "yes"; then
 +    new_args="$ac_configure_args --enable-targets=x86,powerpc,arm --enable-bindings=none --enable-libffi=no --without-llvmgcc --without-llvmgxx"
 +else
 +    new_args="$ac_configure_args --enable-targets=host-only --enable-bindings=none --enable-libffi=no --without-llvmgcc --without-llvmgxx"
 +fi
 +echo "$new_args"
 +ac_configure_args=`echo $new_args | sed -e 's/-Werror //g'`
 +echo "$ac_configure_args"
 +
 +if test "$enable_llvm" = "auto"; then
 +                gxx_version=`${CXX} -dumpversion` ||
 +    as_fn_error "Unable to get GNU C++ compiler version" "$LINENO" 5
 +    case "${gxx_version}" in
 +     012.*|3.0123.*)
 +	as_fn_error "C++ compiler too old (${gxx_version})" "$LINENO" 5
 +        ;;
 +     3.4.012*|4.0.1*|4.1.12*)
 +        as_fn_error "C++ compiler is buggy" "$LINENO" 5
 +        ;;
 +    esac
 +
 +    case "$target_cpu" in
 +	i?86|amd64|x86_64|powerpc*)
 +	    case "$target_os" in
 +		darwin*|freebsd*|openbsd*|netbsd*|dragonfly*|linux*|solaris*|win32*|mingw*)
 +		    ;;
 +		*)
 +                    as_fn_error "OS is not supported, not building LLVM" "$LINENO" 5
 +                    ;;
 +	    esac
 +	    ;;
 +	alpha*|arm*)
 +	    as_fn_error "CPU support is untested, not building LLVM" "$LINENO" 5
 +	    ;;
 +	*)
 +	    as_fn_error "Unsupported CPU for JIT: $target_cpu, not building LLVM" "$LINENO" 5
 +	    ;;
 +    esac
 +fi
 +
 +build_x86=no
 +build_ppc=no
 +build_arm=no
 +case "$target_cpu" in
 +    i?86|amd64|x86_64)
 +	    build_x86=yes
 +	    ;;
 +    powerpc*)
 +	    build_ppc=yes
 +	    ;;
 +    arm*)
 +	    build_arm=yes
 +	    ;;
 +esac
 +if test "$enable_alltargets" = "yes"; then
 +	build_x86=yes
 +	build_ppc=yes
 +	build_arm=yes
 +fi
 + if test "$build_x86" = "yes"; then
 +  BUILD_X86_TRUE=
 +  BUILD_X86_FALSE='#'
 +else
 +  BUILD_X86_TRUE='#'
 +  BUILD_X86_FALSE=
 +fi
 +
 + if test "$build_ppc" = "yes"; then
 +  BUILD_PPC_TRUE=
 +  BUILD_PPC_FALSE='#'
 +else
 +  BUILD_PPC_TRUE='#'
 +  BUILD_PPC_FALSE=
 +fi
 +
 + if test "$build_arm" = "yes"; then
 +  BUILD_ARM_TRUE=
 +  BUILD_ARM_FALSE='#'
 +else
 +  BUILD_ARM_TRUE='#'
 +  BUILD_ARM_FALSE=
 +fi
 +
 +
 +ac_config_files="$ac_config_files Makefile"
 +
 +cat >confcache <<\_ACEOF
 +# This file is a shell script that caches the results of configure
 +# tests run on this system so they can be shared between configure
 +# scripts and configure runs, see configure's option --config-cache.
 +# It is not useful on other systems.  If it contains results you don't
 +# want to keep, you may remove or edit it.
 +#
 +# config.status only pays attention to the cache file if you give it
 +# the --recheck option to rerun configure.
 +#
 +# `ac_cv_env_foo' variables (set or unset) will be overridden when
 +# loading this file, other *unset* `ac_cv_foo' will be assigned the
 +# following values.
 +
 +_ACEOF
 +
 +# The following way of writing the cache mishandles newlines in values,
 +# but we know of no workaround that is simple, portable, and efficient.
 +# So, we kill variables containing newlines.
 +# Ultrix sh set writes to stderr and can't be redirected directly,
 +# and sets the high bit in the cache file unless we assign to the vars.
 +(
 +  for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
 +    eval ac_val=\$$ac_var
 +    case $ac_val in #(
 +    *${as_nl}*)
 +      case $ac_var in #(
 +      *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5
 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;;
 +      esac
 +      case $ac_var in #(
 +      _ | IFS | as_nl) ;; #(
 +      BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
 +      *) { eval $ac_var=; unset $ac_var;} ;;
 +      esac ;;
 +    esac
 +  done
 +
 +  (set) 2>&1 |
 +    case $as_nl`(ac_space=' '; set) 2>&1` in #(
 +    *${as_nl}ac_space=\ *)
 +      # `set' does not quote correctly, so add quotes: double-quote
 +      # substitution turns \\\\ into \\, and sed turns \\ into \.
 +      sed -n \
 +	"s/'/'\\\\''/g;
 +	  s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
 +      ;; #(
 +    *)
 +      # `set' quotes correctly as required by POSIX, so do not add quotes.
 +      sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
 +      ;;
 +    esac |
 +    sort
 +) |
 +  sed '
 +     /^ac_cv_env_/b end
 +     t clear
 +     :clear
 +     s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
 +     t end
 +     s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
 +     :end' >>confcache
 +if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
 +  if test -w "$cache_file"; then
 +    test "x$cache_file" != "x/dev/null" &&
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
 +$as_echo "$as_me: updating cache $cache_file" >&6;}
 +    cat confcache >$cache_file
 +  else
 +    { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
 +  fi
 +fi
 +rm -f confcache
 +
 +test "x$prefix" = xNONE && prefix=$ac_default_prefix
 +# Let make expand exec_prefix.
 +test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
 +
 +DEFS=-DHAVE_CONFIG_H
 +
 +ac_libobjs=
 +ac_ltlibobjs=
 +for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
 +  # 1. Remove the extension, and $U if already installed.
 +  ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
 +  ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
 +  # 2. Prepend LIBOBJDIR.  When used with automake>=1.10 LIBOBJDIR
 +  #    will be set to the directory where LIBOBJS objects are built.
 +  as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext"
 +  as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo'
 +done
 +LIBOBJS=$ac_libobjs
 +
 +LTLIBOBJS=$ac_ltlibobjs
 +
 +
 + if test -n "$EXEEXT"; then
 +  am__EXEEXT_TRUE=
 +  am__EXEEXT_FALSE='#'
 +else
 +  am__EXEEXT_TRUE='#'
 +  am__EXEEXT_FALSE=
 +fi
 +
 +if test -z "${AMDEP_TRUE}" && test -z "${AMDEP_FALSE}"; then
 +  as_fn_error "conditional \"AMDEP\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${am__fastdepCXX_TRUE}" && test -z "${am__fastdepCXX_FALSE}"; then
 +  as_fn_error "conditional \"am__fastdepCXX\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${MAINTAINER_MODE_TRUE}" && test -z "${MAINTAINER_MODE_FALSE}"; then
 +  as_fn_error "conditional \"MAINTAINER_MODE\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${am__fastdepCC_TRUE}" && test -z "${am__fastdepCC_FALSE}"; then
 +  as_fn_error "conditional \"am__fastdepCC\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${am__fastdepCXX_TRUE}" && test -z "${am__fastdepCXX_FALSE}"; then
 +  as_fn_error "conditional \"am__fastdepCXX\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${DEBUG_BUILD_TRUE}" && test -z "${DEBUG_BUILD_FALSE}"; then
 +  as_fn_error "conditional \"DEBUG_BUILD\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${BUILD_X86_TRUE}" && test -z "${BUILD_X86_FALSE}"; then
 +  as_fn_error "conditional \"BUILD_X86\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${BUILD_PPC_TRUE}" && test -z "${BUILD_PPC_FALSE}"; then
 +  as_fn_error "conditional \"BUILD_PPC\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +if test -z "${BUILD_ARM_TRUE}" && test -z "${BUILD_ARM_FALSE}"; then
 +  as_fn_error "conditional \"BUILD_ARM\" was never defined.
 +Usually this means the macro was only invoked conditionally." "$LINENO" 5
 +fi
 +
 +: ${CONFIG_STATUS=./config.status}
 +ac_write_fail=0
 +ac_clean_files_save=$ac_clean_files
 +ac_clean_files="$ac_clean_files $CONFIG_STATUS"
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5
 +$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
 +as_write_fail=0
 +cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1
 +#! $SHELL
 +# Generated by $as_me.
 +# Run this file to recreate the current configuration.
 +# Compiler output produced by configure, useful for debugging
 +# configure, is in config.log if it exists.
 +
 +debug=false
 +ac_cs_recheck=false
 +ac_cs_silent=false
 +
 +SHELL=\${CONFIG_SHELL-$SHELL}
 +export SHELL
 +_ASEOF
 +cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1
 +## -------------------- ##
 +## M4sh Initialization. ##
 +## -------------------- ##
 +
 +# Be more Bourne compatible
 +DUALCASE=1; export DUALCASE # for MKS sh
 +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then :
 +  emulate sh
 +  NULLCMD=:
 +  # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
 +  # is contrary to our usage.  Disable this feature.
 +  alias -g '${1+"$@"}'='"$@"'
 +  setopt NO_GLOB_SUBST
 +else
 +  case `(set -o) 2>/dev/null` in #(
 +  *posix*) :
 +    set -o posix ;; #(
 +  *) :
 +     ;;
 +esac
 +fi
 +
 +
 +as_nl='
 +'
 +export as_nl
 +# Printing a long string crashes Solaris 7 /usr/bin/printf.
 +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
 +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
 +# Prefer a ksh shell builtin over an external printf program on Solaris,
 +# but without wasting forks for bash or zsh.
 +if test -z "$BASH_VERSION$ZSH_VERSION" \
 +    && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='print -r --'
 +  as_echo_n='print -rn --'
 +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
 +  as_echo='printf %s\n'
 +  as_echo_n='printf %s'
 +else
 +  if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
 +    as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
 +    as_echo_n='/usr/ucb/echo -n'
 +  else
 +    as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
 +    as_echo_n_body='eval
 +      arg=$1;
 +      case $arg in #(
 +      *"$as_nl"*)
 +	expr "X$arg" : "X\\(.*\\)$as_nl";
 +	arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
 +      esac;
 +      expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
 +    '
 +    export as_echo_n_body
 +    as_echo_n='sh -c $as_echo_n_body as_echo'
 +  fi
 +  export as_echo_body
 +  as_echo='sh -c $as_echo_body as_echo'
 +fi
 +
 +# The user is always right.
 +if test "${PATH_SEPARATOR+set}" != set; then
 +  PATH_SEPARATOR=:
 +  (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
 +    (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
 +      PATH_SEPARATOR=';'
 +  }
 +fi
 +
 +
 +# IFS
 +# We need space, tab and new line, in precisely that order.  Quoting is
 +# there to prevent editors from complaining about space-tab.
 +# (If _AS_PATH_WALK were called with IFS unset, it would disable word
 +# splitting by setting IFS to empty value.)
 +IFS=" ""	$as_nl"
 +
 +# Find who we are.  Look in the path if we contain no directory separator.
 +case $0 in #((
 +  *[\\/]* ) as_myself=$0 ;;
 +  *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
 +    test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
 +  done
 +IFS=$as_save_IFS
 +
 +     ;;
 +esac
 +# We did not find ourselves, most probably we were run as `sh COMMAND'
 +# in which case we are not to be found in the path.
 +if test "x$as_myself" = x; then
 +  as_myself=$0
 +fi
 +if test ! -f "$as_myself"; then
 +  $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
 +  exit 1
 +fi
 +
 +# Unset variables that we do not need and which cause bugs (e.g. in
 +# pre-3.0 UWIN ksh).  But do not cause bugs in bash 2.01; the "|| exit 1"
 +# suppresses any "Segmentation fault" message there.  '((' could
 +# trigger a bug in pdksh 5.2.14.
 +for as_var in BASH_ENV ENV MAIL MAILPATH
 +do eval test x\${$as_var+set} = xset \
 +  && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || :
 +done
 +PS1='$ '
 +PS2='> '
 +PS4='+ '
 +
 +# NLS nuisances.
 +LC_ALL=C
 +export LC_ALL
 +LANGUAGE=C
 +export LANGUAGE
 +
 +# CDPATH.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +
 +# as_fn_error ERROR [LINENO LOG_FD]
 +# ---------------------------------
 +# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are
 +# provided, also output the error to LOG_FD, referencing LINENO. Then exit the
 +# script with status $?, using 1 if that was 0.
 +as_fn_error ()
 +{
 +  as_status=$?; test $as_status -eq 0 && as_status=1
 +  if test "$3"; then
 +    as_lineno=${as_lineno-"$2"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
 +    $as_echo "$as_me:${as_lineno-$LINENO}: error: $1" >&$3
 +  fi
 +  $as_echo "$as_me: error: $1" >&2
 +  as_fn_exit $as_status
 +} # as_fn_error
 +
 +
 +# as_fn_set_status STATUS
 +# -----------------------
 +# Set $? to STATUS, without forking.
 +as_fn_set_status ()
 +{
 +  return $1
 +} # as_fn_set_status
 +
 +# as_fn_exit STATUS
 +# -----------------
 +# Exit the shell with STATUS, even in a "trap 0" or "set -e" context.
 +as_fn_exit ()
 +{
 +  set +e
 +  as_fn_set_status $1
 +  exit $1
 +} # as_fn_exit
 +
 +# as_fn_unset VAR
 +# ---------------
 +# Portably unset VAR.
 +as_fn_unset ()
 +{
 +  { eval $1=; unset $1;}
 +}
 +as_unset=as_fn_unset
 +# as_fn_append VAR VALUE
 +# ----------------------
 +# Append the text in VALUE to the end of the definition contained in VAR. Take
 +# advantage of any shell optimizations that allow amortized linear growth over
 +# repeated appends, instead of the typical quadratic growth present in naive
 +# implementations.
 +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then :
 +  eval 'as_fn_append ()
 +  {
 +    eval $1+=\$2
 +  }'
 +else
 +  as_fn_append ()
 +  {
 +    eval $1=\$$1\$2
 +  }
 +fi # as_fn_append
 +
 +# as_fn_arith ARG...
 +# ------------------
 +# Perform arithmetic evaluation on the ARGs, and store the result in the
 +# global $as_val. Take advantage of shells that can avoid forks. The arguments
 +# must be portable across $(()) and expr.
 +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then :
 +  eval 'as_fn_arith ()
 +  {
 +    as_val=$(( $* ))
 +  }'
 +else
 +  as_fn_arith ()
 +  {
 +    as_val=`expr "$@" || test $? -eq 1`
 +  }
 +fi # as_fn_arith
 +
 +
 +if expr a : '\(a\)' >/dev/null 2>&1 &&
 +   test "X`expr 00001 : '.*\(...\)'`" = X001; then
 +  as_expr=expr
 +else
 +  as_expr=false
 +fi
 +
 +if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
 +  as_basename=basename
 +else
 +  as_basename=false
 +fi
 +
 +if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
 +  as_dirname=dirname
 +else
 +  as_dirname=false
 +fi
 +
 +as_me=`$as_basename -- "$0" ||
 +$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
 +	 X"$0" : 'X\(//\)$' \| \
 +	 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X/"$0" |
 +    sed '/^.*\/\([^/][^/]*\)\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\/\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +
 +# Avoid depending upon Character Ranges.
 +as_cr_letters='abcdefghijklmnopqrstuvwxyz'
 +as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
 +as_cr_Letters=$as_cr_letters$as_cr_LETTERS
 +as_cr_digits='0123456789'
 +as_cr_alnum=$as_cr_Letters$as_cr_digits
 +
 +ECHO_C= ECHO_N= ECHO_T=
 +case `echo -n x` in #(((((
 +-n*)
 +  case `echo 'xy\c'` in
 +  *c*) ECHO_T='	';;	# ECHO_T is single tab character.
 +  xy)  ECHO_C='\c';;
 +  *)   echo `echo ksh88 bug on AIX 6.1` > /dev/null
 +       ECHO_T='	';;
 +  esac;;
 +*)
 +  ECHO_N='-n';;
 +esac
 +
 +rm -f conf$$ conf$$.exe conf$$.file
 +if test -d conf$$.dir; then
 +  rm -f conf$$.dir/conf$$.file
 +else
 +  rm -f conf$$.dir
 +  mkdir conf$$.dir 2>/dev/null
 +fi
 +if (echo >conf$$.file) 2>/dev/null; then
 +  if ln -s conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s='ln -s'
 +    # ... but there are two gotchas:
 +    # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
 +    # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
 +    # In both cases, we have to default to `cp -p'.
 +    ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
 +      as_ln_s='cp -p'
 +  elif ln conf$$.file conf$$ 2>/dev/null; then
 +    as_ln_s=ln
 +  else
 +    as_ln_s='cp -p'
 +  fi
 +else
 +  as_ln_s='cp -p'
 +fi
 +rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
 +rmdir conf$$.dir 2>/dev/null
 +
 +
 +# as_fn_mkdir_p
 +# -------------
 +# Create "$as_dir" as a directory, including parents if necessary.
 +as_fn_mkdir_p ()
 +{
 +
 +  case $as_dir in #(
 +  -*) as_dir=./$as_dir;;
 +  esac
 +  test -d "$as_dir" || eval $as_mkdir_p || {
 +    as_dirs=
 +    while :; do
 +      case $as_dir in #(
 +      *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
 +      *) as_qdir=$as_dir;;
 +      esac
 +      as_dirs="'$as_qdir' $as_dirs"
 +      as_dir=`$as_dirname -- "$as_dir" ||
 +$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$as_dir" : 'X\(//\)[^/]' \| \
 +	 X"$as_dir" : 'X\(//\)$' \| \
 +	 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$as_dir" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +      test -d "$as_dir" && break
 +    done
 +    test -z "$as_dirs" || eval "mkdir $as_dirs"
 +  } || test -d "$as_dir" || as_fn_error "cannot create directory $as_dir"
 +
 +
 +} # as_fn_mkdir_p
 +if mkdir -p . 2>/dev/null; then
 +  as_mkdir_p='mkdir -p "$as_dir"'
 +else
 +  test -d ./-p && rmdir ./-p
 +  as_mkdir_p=false
 +fi
 +
 +if test -x / >/dev/null 2>&1; then
 +  as_test_x='test -x'
 +else
 +  if ls -dL / >/dev/null 2>&1; then
 +    as_ls_L_option=L
 +  else
 +    as_ls_L_option=
 +  fi
 +  as_test_x='
 +    eval sh -c '\''
 +      if test -d "$1"; then
 +	test -d "$1/.";
 +      else
 +	case $1 in #(
 +	-*)set "./$1";;
 +	esac;
 +	case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
 +	???[sx]*):;;*)false;;esac;fi
 +    '\'' sh
 +  '
 +fi
 +as_executable_p=$as_test_x
 +
 +# Sed expression to map a string onto a valid CPP name.
 +as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
 +
 +# Sed expression to map a string onto a valid variable name.
 +as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
 +
 +
 +exec 6>&1
 +## ----------------------------------- ##
 +## Main body of $CONFIG_STATUS script. ##
 +## ----------------------------------- ##
 +_ASEOF
 +test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# Save the log message, to keep $0 and so on meaningful, and to
 +# report actual input values of CONFIG_FILES etc. instead of their
 +# values after options handling.
 +ac_log="
 +This file was extended by libclamavc++ $as_me devel, which was
- generated by GNU Autoconf 2.64.  Invocation command line was
++generated by GNU Autoconf 2.65.  Invocation command line was
 +
 +  CONFIG_FILES    = $CONFIG_FILES
 +  CONFIG_HEADERS  = $CONFIG_HEADERS
 +  CONFIG_LINKS    = $CONFIG_LINKS
 +  CONFIG_COMMANDS = $CONFIG_COMMANDS
 +  $ $0 $@
 +
 +on `(hostname || uname -n) 2>/dev/null | sed 1q`
 +"
 +
 +_ACEOF
 +
 +case $ac_config_files in *"
 +"*) set x $ac_config_files; shift; ac_config_files=$*;;
 +esac
 +
 +case $ac_config_headers in *"
 +"*) set x $ac_config_headers; shift; ac_config_headers=$*;;
 +esac
 +
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +# Files that config.status was made for.
 +config_files="$ac_config_files"
 +config_headers="$ac_config_headers"
 +config_commands="$ac_config_commands"
 +
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +ac_cs_usage="\
 +\`$as_me' instantiates files and other configuration actions
 +from templates according to the current configuration.  Unless the files
 +and actions are specified as TAGs, all are instantiated by default.
 +
 +Usage: $0 [OPTION]... [TAG]...
 +
 +  -h, --help       print this help, then exit
 +  -V, --version    print version number and configuration settings, then exit
++      --config     print configuration, then exit
 +  -q, --quiet, --silent
 +                   do not print progress messages
 +  -d, --debug      don't remove temporary files
 +      --recheck    update $as_me by reconfiguring in the same conditions
 +      --file=FILE[:TEMPLATE]
 +                   instantiate the configuration file FILE
 +      --header=FILE[:TEMPLATE]
 +                   instantiate the configuration header FILE
 +
 +Configuration files:
 +$config_files
 +
 +Configuration headers:
 +$config_headers
 +
 +Configuration commands:
 +$config_commands
 +
 +Report bugs to <http://bugs.clamav.net>."
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
++ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
 +ac_cs_version="\\
 +libclamavc++ config.status devel
- configured by $0, generated by GNU Autoconf 2.64,
-   with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
++configured by $0, generated by GNU Autoconf 2.65,
++  with options \\"\$ac_cs_config\\"
 +
 +Copyright (C) 2009 Free Software Foundation, Inc.
 +This config.status script is free software; the Free Software Foundation
 +gives unlimited permission to copy, distribute and modify it."
 +
 +ac_pwd='$ac_pwd'
 +srcdir='$srcdir'
 +INSTALL='$INSTALL'
 +MKDIR_P='$MKDIR_P'
 +AWK='$AWK'
 +test -n "\$AWK" || AWK=awk
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# The default lists apply if the user does not specify any file.
 +ac_need_defaults=:
 +while test $# != 0
 +do
 +  case $1 in
 +  --*=*)
 +    ac_option=`expr "X$1" : 'X\([^=]*\)='`
 +    ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
 +    ac_shift=:
 +    ;;
 +  *)
 +    ac_option=$1
 +    ac_optarg=$2
 +    ac_shift=shift
 +    ;;
 +  esac
 +
 +  case $ac_option in
 +  # Handling of the options.
 +  -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
 +    ac_cs_recheck=: ;;
 +  --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
 +    $as_echo "$ac_cs_version"; exit ;;
++  --config | --confi | --conf | --con | --co | --c )
++    $as_echo "$ac_cs_config"; exit ;;
 +  --debug | --debu | --deb | --de | --d | -d )
 +    debug=: ;;
 +  --file | --fil | --fi | --f )
 +    $ac_shift
 +    case $ac_optarg in
 +    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    esac
 +    as_fn_append CONFIG_FILES " '$ac_optarg'"
 +    ac_need_defaults=false;;
 +  --header | --heade | --head | --hea )
 +    $ac_shift
 +    case $ac_optarg in
 +    *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +    esac
 +    as_fn_append CONFIG_HEADERS " '$ac_optarg'"
 +    ac_need_defaults=false;;
 +  --he | --h)
 +    # Conflict between --help and --header
 +    as_fn_error "ambiguous option: \`$1'
 +Try \`$0 --help' for more information.";;
 +  --help | --hel | -h )
 +    $as_echo "$ac_cs_usage"; exit ;;
 +  -q | -quiet | --quiet | --quie | --qui | --qu | --q \
 +  | -silent | --silent | --silen | --sile | --sil | --si | --s)
 +    ac_cs_silent=: ;;
 +
 +  # This is an error.
 +  -*) as_fn_error "unrecognized option: \`$1'
 +Try \`$0 --help' for more information." ;;
 +
 +  *) as_fn_append ac_config_targets " $1"
 +     ac_need_defaults=false ;;
 +
 +  esac
 +  shift
 +done
 +
 +ac_configure_extra_args=
 +
 +if $ac_cs_silent; then
 +  exec 6>/dev/null
 +  ac_configure_extra_args="$ac_configure_extra_args --silent"
 +fi
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +if \$ac_cs_recheck; then
 +  set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
 +  shift
 +  \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
 +  CONFIG_SHELL='$SHELL'
 +  export CONFIG_SHELL
 +  exec "\$@"
 +fi
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +exec 5>>config.log
 +{
 +  echo
 +  sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
 +## Running $as_me. ##
 +_ASBOX
 +  $as_echo "$ac_log"
 +} >&5
 +
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +#
 +# INIT-COMMANDS
 +#
 +AMDEP_TRUE="$AMDEP_TRUE" ac_aux_dir="$ac_aux_dir"
 +
 +
 +# The HP-UX ksh and POSIX shell print the target directory to stdout
 +# if CDPATH is set.
 +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 +
 +sed_quote_subst='$sed_quote_subst'
 +double_quote_subst='$double_quote_subst'
 +delay_variable_subst='$delay_variable_subst'
 +macro_version='`$ECHO "X$macro_version" | $Xsed -e "$delay_single_quote_subst"`'
 +macro_revision='`$ECHO "X$macro_revision" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_static='`$ECHO "X$enable_static" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared='`$ECHO "X$enable_shared" | $Xsed -e "$delay_single_quote_subst"`'
 +pic_mode='`$ECHO "X$pic_mode" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_fast_install='`$ECHO "X$enable_fast_install" | $Xsed -e "$delay_single_quote_subst"`'
 +host_alias='`$ECHO "X$host_alias" | $Xsed -e "$delay_single_quote_subst"`'
 +host='`$ECHO "X$host" | $Xsed -e "$delay_single_quote_subst"`'
 +host_os='`$ECHO "X$host_os" | $Xsed -e "$delay_single_quote_subst"`'
 +build_alias='`$ECHO "X$build_alias" | $Xsed -e "$delay_single_quote_subst"`'
 +build='`$ECHO "X$build" | $Xsed -e "$delay_single_quote_subst"`'
 +build_os='`$ECHO "X$build_os" | $Xsed -e "$delay_single_quote_subst"`'
 +SED='`$ECHO "X$SED" | $Xsed -e "$delay_single_quote_subst"`'
 +Xsed='`$ECHO "X$Xsed" | $Xsed -e "$delay_single_quote_subst"`'
 +GREP='`$ECHO "X$GREP" | $Xsed -e "$delay_single_quote_subst"`'
 +EGREP='`$ECHO "X$EGREP" | $Xsed -e "$delay_single_quote_subst"`'
 +FGREP='`$ECHO "X$FGREP" | $Xsed -e "$delay_single_quote_subst"`'
 +LD='`$ECHO "X$LD" | $Xsed -e "$delay_single_quote_subst"`'
 +NM='`$ECHO "X$NM" | $Xsed -e "$delay_single_quote_subst"`'
 +LN_S='`$ECHO "X$LN_S" | $Xsed -e "$delay_single_quote_subst"`'
 +max_cmd_len='`$ECHO "X$max_cmd_len" | $Xsed -e "$delay_single_quote_subst"`'
 +ac_objext='`$ECHO "X$ac_objext" | $Xsed -e "$delay_single_quote_subst"`'
 +exeext='`$ECHO "X$exeext" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_unset='`$ECHO "X$lt_unset" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_SP2NL='`$ECHO "X$lt_SP2NL" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_NL2SP='`$ECHO "X$lt_NL2SP" | $Xsed -e "$delay_single_quote_subst"`'
 +reload_flag='`$ECHO "X$reload_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +reload_cmds='`$ECHO "X$reload_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +OBJDUMP='`$ECHO "X$OBJDUMP" | $Xsed -e "$delay_single_quote_subst"`'
 +deplibs_check_method='`$ECHO "X$deplibs_check_method" | $Xsed -e "$delay_single_quote_subst"`'
 +file_magic_cmd='`$ECHO "X$file_magic_cmd" | $Xsed -e "$delay_single_quote_subst"`'
 +AR='`$ECHO "X$AR" | $Xsed -e "$delay_single_quote_subst"`'
 +AR_FLAGS='`$ECHO "X$AR_FLAGS" | $Xsed -e "$delay_single_quote_subst"`'
 +STRIP='`$ECHO "X$STRIP" | $Xsed -e "$delay_single_quote_subst"`'
 +RANLIB='`$ECHO "X$RANLIB" | $Xsed -e "$delay_single_quote_subst"`'
 +old_postinstall_cmds='`$ECHO "X$old_postinstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_postuninstall_cmds='`$ECHO "X$old_postuninstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_cmds='`$ECHO "X$old_archive_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +CC='`$ECHO "X$CC" | $Xsed -e "$delay_single_quote_subst"`'
 +CFLAGS='`$ECHO "X$CFLAGS" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler='`$ECHO "X$compiler" | $Xsed -e "$delay_single_quote_subst"`'
 +GCC='`$ECHO "X$GCC" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_pipe='`$ECHO "X$lt_cv_sys_global_symbol_pipe" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_cdecl='`$ECHO "X$lt_cv_sys_global_symbol_to_cdecl" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "X$lt_cv_sys_global_symbol_to_c_name_address" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "X$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $Xsed -e "$delay_single_quote_subst"`'
 +objdir='`$ECHO "X$objdir" | $Xsed -e "$delay_single_quote_subst"`'
 +SHELL='`$ECHO "X$SHELL" | $Xsed -e "$delay_single_quote_subst"`'
 +ECHO='`$ECHO "X$ECHO" | $Xsed -e "$delay_single_quote_subst"`'
 +MAGIC_CMD='`$ECHO "X$MAGIC_CMD" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_no_builtin_flag='`$ECHO "X$lt_prog_compiler_no_builtin_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_wl='`$ECHO "X$lt_prog_compiler_wl" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_pic='`$ECHO "X$lt_prog_compiler_pic" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_static='`$ECHO "X$lt_prog_compiler_static" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_prog_compiler_c_o='`$ECHO "X$lt_cv_prog_compiler_c_o" | $Xsed -e "$delay_single_quote_subst"`'
 +need_locks='`$ECHO "X$need_locks" | $Xsed -e "$delay_single_quote_subst"`'
 +DSYMUTIL='`$ECHO "X$DSYMUTIL" | $Xsed -e "$delay_single_quote_subst"`'
 +NMEDIT='`$ECHO "X$NMEDIT" | $Xsed -e "$delay_single_quote_subst"`'
 +LIPO='`$ECHO "X$LIPO" | $Xsed -e "$delay_single_quote_subst"`'
 +OTOOL='`$ECHO "X$OTOOL" | $Xsed -e "$delay_single_quote_subst"`'
 +OTOOL64='`$ECHO "X$OTOOL64" | $Xsed -e "$delay_single_quote_subst"`'
 +libext='`$ECHO "X$libext" | $Xsed -e "$delay_single_quote_subst"`'
 +shrext_cmds='`$ECHO "X$shrext_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +extract_expsyms_cmds='`$ECHO "X$extract_expsyms_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds_need_lc='`$ECHO "X$archive_cmds_need_lc" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared_with_static_runtimes='`$ECHO "X$enable_shared_with_static_runtimes" | $Xsed -e "$delay_single_quote_subst"`'
 +export_dynamic_flag_spec='`$ECHO "X$export_dynamic_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +whole_archive_flag_spec='`$ECHO "X$whole_archive_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_needs_object='`$ECHO "X$compiler_needs_object" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_new_cmds='`$ECHO "X$old_archive_from_new_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_expsyms_cmds='`$ECHO "X$old_archive_from_expsyms_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds='`$ECHO "X$archive_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_expsym_cmds='`$ECHO "X$archive_expsym_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +module_cmds='`$ECHO "X$module_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +module_expsym_cmds='`$ECHO "X$module_expsym_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +with_gnu_ld='`$ECHO "X$with_gnu_ld" | $Xsed -e "$delay_single_quote_subst"`'
 +allow_undefined_flag='`$ECHO "X$allow_undefined_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +no_undefined_flag='`$ECHO "X$no_undefined_flag" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec='`$ECHO "X$hardcode_libdir_flag_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec_ld='`$ECHO "X$hardcode_libdir_flag_spec_ld" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_separator='`$ECHO "X$hardcode_libdir_separator" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct='`$ECHO "X$hardcode_direct" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct_absolute='`$ECHO "X$hardcode_direct_absolute" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_minus_L='`$ECHO "X$hardcode_minus_L" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_shlibpath_var='`$ECHO "X$hardcode_shlibpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_automatic='`$ECHO "X$hardcode_automatic" | $Xsed -e "$delay_single_quote_subst"`'
 +inherit_rpath='`$ECHO "X$inherit_rpath" | $Xsed -e "$delay_single_quote_subst"`'
 +link_all_deplibs='`$ECHO "X$link_all_deplibs" | $Xsed -e "$delay_single_quote_subst"`'
 +fix_srcfile_path='`$ECHO "X$fix_srcfile_path" | $Xsed -e "$delay_single_quote_subst"`'
 +always_export_symbols='`$ECHO "X$always_export_symbols" | $Xsed -e "$delay_single_quote_subst"`'
 +export_symbols_cmds='`$ECHO "X$export_symbols_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +exclude_expsyms='`$ECHO "X$exclude_expsyms" | $Xsed -e "$delay_single_quote_subst"`'
 +include_expsyms='`$ECHO "X$include_expsyms" | $Xsed -e "$delay_single_quote_subst"`'
 +prelink_cmds='`$ECHO "X$prelink_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +file_list_spec='`$ECHO "X$file_list_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +variables_saved_for_relink='`$ECHO "X$variables_saved_for_relink" | $Xsed -e "$delay_single_quote_subst"`'
 +need_lib_prefix='`$ECHO "X$need_lib_prefix" | $Xsed -e "$delay_single_quote_subst"`'
 +need_version='`$ECHO "X$need_version" | $Xsed -e "$delay_single_quote_subst"`'
 +version_type='`$ECHO "X$version_type" | $Xsed -e "$delay_single_quote_subst"`'
 +runpath_var='`$ECHO "X$runpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +shlibpath_var='`$ECHO "X$shlibpath_var" | $Xsed -e "$delay_single_quote_subst"`'
 +shlibpath_overrides_runpath='`$ECHO "X$shlibpath_overrides_runpath" | $Xsed -e "$delay_single_quote_subst"`'
 +libname_spec='`$ECHO "X$libname_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +library_names_spec='`$ECHO "X$library_names_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +soname_spec='`$ECHO "X$soname_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +postinstall_cmds='`$ECHO "X$postinstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +postuninstall_cmds='`$ECHO "X$postuninstall_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +finish_cmds='`$ECHO "X$finish_cmds" | $Xsed -e "$delay_single_quote_subst"`'
 +finish_eval='`$ECHO "X$finish_eval" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_into_libs='`$ECHO "X$hardcode_into_libs" | $Xsed -e "$delay_single_quote_subst"`'
 +sys_lib_search_path_spec='`$ECHO "X$sys_lib_search_path_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +sys_lib_dlsearch_path_spec='`$ECHO "X$sys_lib_dlsearch_path_spec" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_action='`$ECHO "X$hardcode_action" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen='`$ECHO "X$enable_dlopen" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen_self='`$ECHO "X$enable_dlopen_self" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_dlopen_self_static='`$ECHO "X$enable_dlopen_self_static" | $Xsed -e "$delay_single_quote_subst"`'
 +old_striplib='`$ECHO "X$old_striplib" | $Xsed -e "$delay_single_quote_subst"`'
 +striplib='`$ECHO "X$striplib" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_lib_search_dirs='`$ECHO "X$compiler_lib_search_dirs" | $Xsed -e "$delay_single_quote_subst"`'
 +predep_objects='`$ECHO "X$predep_objects" | $Xsed -e "$delay_single_quote_subst"`'
 +postdep_objects='`$ECHO "X$postdep_objects" | $Xsed -e "$delay_single_quote_subst"`'
 +predeps='`$ECHO "X$predeps" | $Xsed -e "$delay_single_quote_subst"`'
 +postdeps='`$ECHO "X$postdeps" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_lib_search_path='`$ECHO "X$compiler_lib_search_path" | $Xsed -e "$delay_single_quote_subst"`'
 +LD_CXX='`$ECHO "X$LD_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_cmds_CXX='`$ECHO "X$old_archive_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_CXX='`$ECHO "X$compiler_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +GCC_CXX='`$ECHO "X$GCC_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_no_builtin_flag_CXX='`$ECHO "X$lt_prog_compiler_no_builtin_flag_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_wl_CXX='`$ECHO "X$lt_prog_compiler_wl_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_pic_CXX='`$ECHO "X$lt_prog_compiler_pic_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_prog_compiler_static_CXX='`$ECHO "X$lt_prog_compiler_static_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +lt_cv_prog_compiler_c_o_CXX='`$ECHO "X$lt_cv_prog_compiler_c_o_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds_need_lc_CXX='`$ECHO "X$archive_cmds_need_lc_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +enable_shared_with_static_runtimes_CXX='`$ECHO "X$enable_shared_with_static_runtimes_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +export_dynamic_flag_spec_CXX='`$ECHO "X$export_dynamic_flag_spec_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +whole_archive_flag_spec_CXX='`$ECHO "X$whole_archive_flag_spec_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_needs_object_CXX='`$ECHO "X$compiler_needs_object_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_new_cmds_CXX='`$ECHO "X$old_archive_from_new_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +old_archive_from_expsyms_cmds_CXX='`$ECHO "X$old_archive_from_expsyms_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_cmds_CXX='`$ECHO "X$archive_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +archive_expsym_cmds_CXX='`$ECHO "X$archive_expsym_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +module_cmds_CXX='`$ECHO "X$module_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +module_expsym_cmds_CXX='`$ECHO "X$module_expsym_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +with_gnu_ld_CXX='`$ECHO "X$with_gnu_ld_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +allow_undefined_flag_CXX='`$ECHO "X$allow_undefined_flag_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +no_undefined_flag_CXX='`$ECHO "X$no_undefined_flag_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec_CXX='`$ECHO "X$hardcode_libdir_flag_spec_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_flag_spec_ld_CXX='`$ECHO "X$hardcode_libdir_flag_spec_ld_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_libdir_separator_CXX='`$ECHO "X$hardcode_libdir_separator_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct_CXX='`$ECHO "X$hardcode_direct_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_direct_absolute_CXX='`$ECHO "X$hardcode_direct_absolute_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_minus_L_CXX='`$ECHO "X$hardcode_minus_L_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_shlibpath_var_CXX='`$ECHO "X$hardcode_shlibpath_var_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_automatic_CXX='`$ECHO "X$hardcode_automatic_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +inherit_rpath_CXX='`$ECHO "X$inherit_rpath_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +link_all_deplibs_CXX='`$ECHO "X$link_all_deplibs_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +fix_srcfile_path_CXX='`$ECHO "X$fix_srcfile_path_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +always_export_symbols_CXX='`$ECHO "X$always_export_symbols_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +export_symbols_cmds_CXX='`$ECHO "X$export_symbols_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +exclude_expsyms_CXX='`$ECHO "X$exclude_expsyms_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +include_expsyms_CXX='`$ECHO "X$include_expsyms_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +prelink_cmds_CXX='`$ECHO "X$prelink_cmds_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +file_list_spec_CXX='`$ECHO "X$file_list_spec_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +hardcode_action_CXX='`$ECHO "X$hardcode_action_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_lib_search_dirs_CXX='`$ECHO "X$compiler_lib_search_dirs_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +predep_objects_CXX='`$ECHO "X$predep_objects_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +postdep_objects_CXX='`$ECHO "X$postdep_objects_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +predeps_CXX='`$ECHO "X$predeps_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +postdeps_CXX='`$ECHO "X$postdeps_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +compiler_lib_search_path_CXX='`$ECHO "X$compiler_lib_search_path_CXX" | $Xsed -e "$delay_single_quote_subst"`'
 +
 +LTCC='$LTCC'
 +LTCFLAGS='$LTCFLAGS'
 +compiler='$compiler_DEFAULT'
 +
 +# Quote evaled strings.
 +for var in SED \
 +GREP \
 +EGREP \
 +FGREP \
 +LD \
 +NM \
 +LN_S \
 +lt_SP2NL \
 +lt_NL2SP \
 +reload_flag \
 +OBJDUMP \
 +deplibs_check_method \
 +file_magic_cmd \
 +AR \
 +AR_FLAGS \
 +STRIP \
 +RANLIB \
 +CC \
 +CFLAGS \
 +compiler \
 +lt_cv_sys_global_symbol_pipe \
 +lt_cv_sys_global_symbol_to_cdecl \
 +lt_cv_sys_global_symbol_to_c_name_address \
 +lt_cv_sys_global_symbol_to_c_name_address_lib_prefix \
 +SHELL \
 +ECHO \
 +lt_prog_compiler_no_builtin_flag \
 +lt_prog_compiler_wl \
 +lt_prog_compiler_pic \
 +lt_prog_compiler_static \
 +lt_cv_prog_compiler_c_o \
 +need_locks \
 +DSYMUTIL \
 +NMEDIT \
 +LIPO \
 +OTOOL \
 +OTOOL64 \
 +shrext_cmds \
 +export_dynamic_flag_spec \
 +whole_archive_flag_spec \
 +compiler_needs_object \
 +with_gnu_ld \
 +allow_undefined_flag \
 +no_undefined_flag \
 +hardcode_libdir_flag_spec \
 +hardcode_libdir_flag_spec_ld \
 +hardcode_libdir_separator \
 +fix_srcfile_path \
 +exclude_expsyms \
 +include_expsyms \
 +file_list_spec \
 +variables_saved_for_relink \
 +libname_spec \
 +library_names_spec \
 +soname_spec \
 +finish_eval \
 +old_striplib \
 +striplib \
 +compiler_lib_search_dirs \
 +predep_objects \
 +postdep_objects \
 +predeps \
 +postdeps \
 +compiler_lib_search_path \
 +LD_CXX \
 +compiler_CXX \
 +lt_prog_compiler_no_builtin_flag_CXX \
 +lt_prog_compiler_wl_CXX \
 +lt_prog_compiler_pic_CXX \
 +lt_prog_compiler_static_CXX \
 +lt_cv_prog_compiler_c_o_CXX \
 +export_dynamic_flag_spec_CXX \
 +whole_archive_flag_spec_CXX \
 +compiler_needs_object_CXX \
 +with_gnu_ld_CXX \
 +allow_undefined_flag_CXX \
 +no_undefined_flag_CXX \
 +hardcode_libdir_flag_spec_CXX \
 +hardcode_libdir_flag_spec_ld_CXX \
 +hardcode_libdir_separator_CXX \
 +fix_srcfile_path_CXX \
 +exclude_expsyms_CXX \
 +include_expsyms_CXX \
 +file_list_spec_CXX \
 +compiler_lib_search_dirs_CXX \
 +predep_objects_CXX \
 +postdep_objects_CXX \
 +predeps_CXX \
 +postdeps_CXX \
 +compiler_lib_search_path_CXX; do
 +    case \`eval \\\\\$ECHO "X\\\\\$\$var"\` in
 +    *[\\\\\\\`\\"\\\$]*)
 +      eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"X\\\$\$var\\" | \\\$Xsed -e \\"\\\$sed_quote_subst\\"\\\`\\\\\\""
 +      ;;
 +    *)
 +      eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
 +      ;;
 +    esac
 +done
 +
 +# Double-quote double-evaled strings.
 +for var in reload_cmds \
 +old_postinstall_cmds \
 +old_postuninstall_cmds \
 +old_archive_cmds \
 +extract_expsyms_cmds \
 +old_archive_from_new_cmds \
 +old_archive_from_expsyms_cmds \
 +archive_cmds \
 +archive_expsym_cmds \
 +module_cmds \
 +module_expsym_cmds \
 +export_symbols_cmds \
 +prelink_cmds \
 +postinstall_cmds \
 +postuninstall_cmds \
 +finish_cmds \
 +sys_lib_search_path_spec \
 +sys_lib_dlsearch_path_spec \
 +old_archive_cmds_CXX \
 +old_archive_from_new_cmds_CXX \
 +old_archive_from_expsyms_cmds_CXX \
 +archive_cmds_CXX \
 +archive_expsym_cmds_CXX \
 +module_cmds_CXX \
 +module_expsym_cmds_CXX \
 +export_symbols_cmds_CXX \
 +prelink_cmds_CXX; do
 +    case \`eval \\\\\$ECHO "X\\\\\$\$var"\` in
 +    *[\\\\\\\`\\"\\\$]*)
 +      eval "lt_\$var=\\\\\\"\\\`\\\$ECHO \\"X\\\$\$var\\" | \\\$Xsed -e \\"\\\$double_quote_subst\\" -e \\"\\\$sed_quote_subst\\" -e \\"\\\$delay_variable_subst\\"\\\`\\\\\\""
 +      ;;
 +    *)
 +      eval "lt_\$var=\\\\\\"\\\$\$var\\\\\\""
 +      ;;
 +    esac
 +done
 +
 +# Fix-up fallback echo if it was mangled by the above quoting rules.
 +case \$lt_ECHO in
 +*'\\\$0 --fallback-echo"')  lt_ECHO=\`\$ECHO "X\$lt_ECHO" | \$Xsed -e 's/\\\\\\\\\\\\\\\$0 --fallback-echo"\$/\$0 --fallback-echo"/'\`
 +  ;;
 +esac
 +
 +ac_aux_dir='$ac_aux_dir'
 +xsi_shell='$xsi_shell'
 +lt_shell_append='$lt_shell_append'
 +
 +# See if we are running on zsh, and set the options which allow our
 +# commands through without removal of \ escapes INIT.
 +if test -n "\${ZSH_VERSION+set}" ; then
 +   setopt NO_GLOB_SUBST
 +fi
 +
 +
 +    PACKAGE='$PACKAGE'
 +    VERSION='$VERSION'
 +    TIMESTAMP='$TIMESTAMP'
 +    RM='$RM'
 +    ofile='$ofile'
 +
 +
 +
 +
 +
 +
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +
 +# Handling of arguments.
 +for ac_config_target in $ac_config_targets
 +do
 +  case $ac_config_target in
 +    "clamavcxx-config.h") CONFIG_HEADERS="$CONFIG_HEADERS clamavcxx-config.h" ;;
 +    "depfiles") CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;;
 +    "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
 +    "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
 +
 +  *) as_fn_error "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
 +  esac
 +done
 +
 +
 +# If the user did not use the arguments to specify the items to instantiate,
 +# then the envvar interface is used.  Set only those that are not.
 +# We use the long form for the default assignment because of an extremely
 +# bizarre bug on SunOS 4.1.3.
 +if $ac_need_defaults; then
 +  test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
 +  test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
 +  test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands
 +fi
 +
 +# Have a temporary directory for convenience.  Make it in the build tree
 +# simply because there is no reason against having it here, and in addition,
 +# creating and moving files from /tmp can sometimes cause problems.
 +# Hook for its removal unless debugging.
 +# Note that there is a small window in which the directory will not be cleaned:
 +# after its creation but before its name has been assigned to `$tmp'.
 +$debug ||
 +{
 +  tmp=
 +  trap 'exit_status=$?
 +  { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
 +' 0
 +  trap 'as_fn_exit 1' 1 2 13 15
 +}
 +# Create a (secure) tmp directory for tmp files.
 +
 +{
 +  tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
 +  test -n "$tmp" && test -d "$tmp"
 +}  ||
 +{
 +  tmp=./conf$$-$RANDOM
 +  (umask 077 && mkdir "$tmp")
 +} || as_fn_error "cannot create a temporary directory in ." "$LINENO" 5
 +
 +# Set up the scripts for CONFIG_FILES section.
 +# No need to generate them if there are no CONFIG_FILES.
 +# This happens for instance with `./config.status config.h'.
 +if test -n "$CONFIG_FILES"; then
 +
 +
 +ac_cr=`echo X | tr X '\015'`
 +# On cygwin, bash can eat \r inside `` if the user requested igncr.
 +# But we know of no other shell where ac_cr would be empty at this
 +# point, so we can use a bashism as a fallback.
 +if test "x$ac_cr" = x; then
 +  eval ac_cr=\$\'\\r\'
 +fi
 +ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
 +if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
 +  ac_cs_awk_cr='\r'
 +else
 +  ac_cs_awk_cr=$ac_cr
 +fi
 +
 +echo 'BEGIN {' >"$tmp/subs1.awk" &&
 +_ACEOF
 +
 +
 +{
 +  echo "cat >conf$$subs.awk <<_ACEOF" &&
 +  echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
 +  echo "_ACEOF"
 +} >conf$$subs.sh ||
 +  as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +ac_delim_num=`echo "$ac_subst_vars" | grep -c '$'`
 +ac_delim='%!_!# '
 +for ac_last_try in false false false false false :; do
 +  . ./conf$$subs.sh ||
 +    as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +
 +  ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X`
 +  if test $ac_delim_n = $ac_delim_num; then
 +    break
 +  elif $ac_last_try; then
 +    as_fn_error "could not make $CONFIG_STATUS" "$LINENO" 5
 +  else
 +    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
 +  fi
 +done
 +rm -f conf$$subs.sh
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +cat >>"\$tmp/subs1.awk" <<\\_ACAWK &&
 +_ACEOF
 +sed -n '
 +h
 +s/^/S["/; s/!.*/"]=/
 +p
 +g
 +s/^[^!]*!//
 +:repl
 +t repl
 +s/'"$ac_delim"'$//
 +t delim
 +:nl
 +h
- s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
 +t more1
 +s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
 +p
 +n
 +b repl
 +:more1
 +s/["\\]/\\&/g; s/^/"/; s/$/"\\/
 +p
 +g
 +s/.\{148\}//
 +t nl
 +:delim
 +h
- s/\(.\{148\}\).*/\1/
++s/\(.\{148\}\)..*/\1/
 +t more2
 +s/["\\]/\\&/g; s/^/"/; s/$/"/
 +p
 +b
 +:more2
 +s/["\\]/\\&/g; s/^/"/; s/$/"\\/
 +p
 +g
 +s/.\{148\}//
 +t delim
 +' <conf$$subs.awk | sed '
 +/^[^""]/{
 +  N
 +  s/\n//
 +}
 +' >>$CONFIG_STATUS || ac_write_fail=1
 +rm -f conf$$subs.awk
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +_ACAWK
 +cat >>"\$tmp/subs1.awk" <<_ACAWK &&
 +  for (key in S) S_is_set[key] = 1
 +  FS = ""
 +
 +}
 +{
 +  line = $ 0
 +  nfields = split(line, field, "@")
 +  substed = 0
 +  len = length(field[1])
 +  for (i = 2; i < nfields; i++) {
 +    key = field[i]
 +    keylen = length(key)
 +    if (S_is_set[key]) {
 +      value = S[key]
 +      line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
 +      len += length(value) + length(field[++i])
 +      substed = 1
 +    } else
 +      len += 1 + keylen
 +  }
 +
 +  print line
 +}
 +
 +_ACAWK
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
 +  sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
 +else
 +  cat
 +fi < "$tmp/subs1.awk" > "$tmp/subs.awk" \
 +  || as_fn_error "could not setup config files machinery" "$LINENO" 5
 +_ACEOF
 +
 +# VPATH may cause trouble with some makes, so we remove $(srcdir),
 +# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
 +# trailing colons and then remove the whole line if VPATH becomes empty
 +# (actually we leave an empty line to preserve line numbers).
 +if test "x$srcdir" = x.; then
 +  ac_vpsub='/^[	 ]*VPATH[	 ]*=/{
 +s/:*\$(srcdir):*/:/
 +s/:*\${srcdir}:*/:/
 +s/:*@srcdir@:*/:/
 +s/^\([^=]*=[	 ]*\):*/\1/
 +s/:*$//
 +s/^[^=]*=[	 ]*$//
 +}'
 +fi
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +fi # test -n "$CONFIG_FILES"
 +
 +# Set up the scripts for CONFIG_HEADERS section.
 +# No need to generate them if there are no CONFIG_HEADERS.
 +# This happens for instance with `./config.status Makefile'.
 +if test -n "$CONFIG_HEADERS"; then
 +cat >"$tmp/defines.awk" <<\_ACAWK ||
 +BEGIN {
 +_ACEOF
 +
 +# Transform confdefs.h into an awk script `defines.awk', embedded as
 +# here-document in config.status, that substitutes the proper values into
 +# config.h.in to produce config.h.
 +
 +# Create a delimiter string that does not exist in confdefs.h, to ease
 +# handling of long lines.
 +ac_delim='%!_!# '
 +for ac_last_try in false false :; do
 +  ac_t=`sed -n "/$ac_delim/p" confdefs.h`
 +  if test -z "$ac_t"; then
 +    break
 +  elif $ac_last_try; then
 +    as_fn_error "could not make $CONFIG_HEADERS" "$LINENO" 5
 +  else
 +    ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
 +  fi
 +done
 +
 +# For the awk script, D is an array of macro values keyed by name,
 +# likewise P contains macro parameters if any.  Preserve backslash
 +# newline sequences.
 +
 +ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
 +sed -n '
 +s/.\{148\}/&'"$ac_delim"'/g
 +t rset
 +:rset
 +s/^[	 ]*#[	 ]*define[	 ][	 ]*/ /
 +t def
 +d
 +:def
 +s/\\$//
 +t bsnl
 +s/["\\]/\\&/g
 +s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
 +D["\1"]=" \3"/p
 +s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2"/p
 +d
 +:bsnl
 +s/["\\]/\\&/g
 +s/^ \('"$ac_word_re"'\)\(([^()]*)\)[	 ]*\(.*\)/P["\1"]="\2"\
 +D["\1"]=" \3\\\\\\n"\\/p
 +t cont
 +s/^ \('"$ac_word_re"'\)[	 ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
 +t cont
 +d
 +:cont
 +n
 +s/.\{148\}/&'"$ac_delim"'/g
 +t clear
 +:clear
 +s/\\$//
 +t bsnlc
 +s/["\\]/\\&/g; s/^/"/; s/$/"/p
 +d
 +:bsnlc
 +s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
 +b cont
 +' <confdefs.h | sed '
 +s/'"$ac_delim"'/"\\\
 +"/g' >>$CONFIG_STATUS || ac_write_fail=1
 +
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +  for (key in D) D_is_set[key] = 1
 +  FS = ""
 +}
 +/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
 +  line = \$ 0
 +  split(line, arg, " ")
 +  if (arg[1] == "#") {
 +    defundef = arg[2]
 +    mac1 = arg[3]
 +  } else {
 +    defundef = substr(arg[1], 2)
 +    mac1 = arg[2]
 +  }
 +  split(mac1, mac2, "(") #)
 +  macro = mac2[1]
 +  prefix = substr(line, 1, index(line, defundef) - 1)
 +  if (D_is_set[macro]) {
 +    # Preserve the white space surrounding the "#".
 +    print prefix "define", macro P[macro] D[macro]
 +    next
 +  } else {
 +    # Replace #undef with comments.  This is necessary, for example,
 +    # in the case of _POSIX_SOURCE, which is predefined and required
 +    # on some systems where configure will not decide to define it.
 +    if (defundef == "undef") {
 +      print "/*", prefix defundef, macro, "*/"
 +      next
 +    }
 +  }
 +}
 +{ print }
 +_ACAWK
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +  as_fn_error "could not setup config headers machinery" "$LINENO" 5
 +fi # test -n "$CONFIG_HEADERS"
 +
 +
 +eval set X "  :F $CONFIG_FILES  :H $CONFIG_HEADERS    :C $CONFIG_COMMANDS"
 +shift
 +for ac_tag
 +do
 +  case $ac_tag in
 +  :[FHLC]) ac_mode=$ac_tag; continue;;
 +  esac
 +  case $ac_mode$ac_tag in
 +  :[FHL]*:*);;
 +  :L* | :C*:*) as_fn_error "invalid tag \`$ac_tag'" "$LINENO" 5;;
 +  :[FH]-) ac_tag=-:-;;
 +  :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
 +  esac
 +  ac_save_IFS=$IFS
 +  IFS=:
 +  set x $ac_tag
 +  IFS=$ac_save_IFS
 +  shift
 +  ac_file=$1
 +  shift
 +
 +  case $ac_mode in
 +  :L) ac_source=$1;;
 +  :[FH])
 +    ac_file_inputs=
 +    for ac_f
 +    do
 +      case $ac_f in
 +      -) ac_f="$tmp/stdin";;
 +      *) # Look for the file first in the build tree, then in the source tree
 +	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
 +	 # because $ac_f cannot contain `:'.
 +	 test -f "$ac_f" ||
 +	   case $ac_f in
 +	   [\\/$]*) false;;
 +	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
 +	   esac ||
 +	   as_fn_error "cannot find input file: \`$ac_f'" "$LINENO" 5;;
 +      esac
 +      case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
 +      as_fn_append ac_file_inputs " '$ac_f'"
 +    done
 +
 +    # Let's still pretend it is `configure' which instantiates (i.e., don't
 +    # use $as_me), people would be surprised to read:
 +    #    /* config.h.  Generated by config.status.  */
 +    configure_input='Generated from '`
 +	  $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
 +	`' by configure.'
 +    if test x"$ac_file" != x-; then
 +      configure_input="$ac_file.  $configure_input"
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5
 +$as_echo "$as_me: creating $ac_file" >&6;}
 +    fi
 +    # Neutralize special characters interpreted by sed in replacement strings.
 +    case $configure_input in #(
 +    *\&* | *\|* | *\\* )
 +       ac_sed_conf_input=`$as_echo "$configure_input" |
 +       sed 's/[\\\\&|]/\\\\&/g'`;; #(
 +    *) ac_sed_conf_input=$configure_input;;
 +    esac
 +
 +    case $ac_tag in
 +    *:-:* | *:-) cat >"$tmp/stdin" \
 +      || as_fn_error "could not create $ac_file" "$LINENO" 5 ;;
 +    esac
 +    ;;
 +  esac
 +
 +  ac_dir=`$as_dirname -- "$ac_file" ||
 +$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$ac_file" : 'X\(//\)[^/]' \| \
 +	 X"$ac_file" : 'X\(//\)$' \| \
 +	 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$ac_file" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +  as_dir="$ac_dir"; as_fn_mkdir_p
 +  ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +
 +  case $ac_mode in
 +  :F)
 +  #
 +  # CONFIG_FILE
 +  #
 +
 +  case $INSTALL in
 +  [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
 +  *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
 +  esac
 +  ac_MKDIR_P=$MKDIR_P
 +  case $MKDIR_P in
 +  [\\/$]* | ?:[\\/]* ) ;;
 +  */*) ac_MKDIR_P=$ac_top_build_prefix$MKDIR_P ;;
 +  esac
 +_ACEOF
 +
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +# If the template does not know about datarootdir, expand it.
 +# FIXME: This hack should be removed a few years after 2.60.
 +ac_datarootdir_hack=; ac_datarootdir_seen=
 +ac_sed_dataroot='
 +/datarootdir/ {
 +  p
 +  q
 +}
 +/@datadir@/p
 +/@docdir@/p
 +/@infodir@/p
 +/@localedir@/p
 +/@mandir@/p'
 +case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
 +*datarootdir*) ac_datarootdir_seen=yes;;
 +*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
 +$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
 +_ACEOF
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +  ac_datarootdir_hack='
 +  s&@datadir@&$datadir&g
 +  s&@docdir@&$docdir&g
 +  s&@infodir@&$infodir&g
 +  s&@localedir@&$localedir&g
 +  s&@mandir@&$mandir&g
 +  s&\\\${datarootdir}&$datarootdir&g' ;;
 +esac
 +_ACEOF
 +
 +# Neutralize VPATH when `$srcdir' = `.'.
 +# Shell code in configure.ac might set extrasub.
 +# FIXME: do we really want to maintain this feature?
 +cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 +ac_sed_extra="$ac_vpsub
 +$extrasub
 +_ACEOF
 +cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
 +:t
 +/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
 +s|@configure_input@|$ac_sed_conf_input|;t t
 +s&@top_builddir@&$ac_top_builddir_sub&;t t
 +s&@top_build_prefix@&$ac_top_build_prefix&;t t
 +s&@srcdir@&$ac_srcdir&;t t
 +s&@abs_srcdir@&$ac_abs_srcdir&;t t
 +s&@top_srcdir@&$ac_top_srcdir&;t t
 +s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
 +s&@builddir@&$ac_builddir&;t t
 +s&@abs_builddir@&$ac_abs_builddir&;t t
 +s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
 +s&@INSTALL@&$ac_INSTALL&;t t
 +s&@MKDIR_P@&$ac_MKDIR_P&;t t
 +$ac_datarootdir_hack
 +"
 +eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \
 +  || as_fn_error "could not create $ac_file" "$LINENO" 5
 +
 +test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
 +  { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
 +  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 +which seems to be undefined.  Please make sure it is defined." >&5
 +$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
 +which seems to be undefined.  Please make sure it is defined." >&2;}
 +
 +  rm -f "$tmp/stdin"
 +  case $ac_file in
 +  -) cat "$tmp/out" && rm -f "$tmp/out";;
 +  *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;
 +  esac \
 +  || as_fn_error "could not create $ac_file" "$LINENO" 5
 + ;;
 +  :H)
 +  #
 +  # CONFIG_HEADER
 +  #
 +  if test x"$ac_file" != x-; then
 +    {
 +      $as_echo "/* $configure_input  */" \
 +      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"
 +    } >"$tmp/config.h" \
 +      || as_fn_error "could not create $ac_file" "$LINENO" 5
 +    if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
 +$as_echo "$as_me: $ac_file is unchanged" >&6;}
 +    else
 +      rm -f "$ac_file"
 +      mv "$tmp/config.h" "$ac_file" \
 +	|| as_fn_error "could not create $ac_file" "$LINENO" 5
 +    fi
 +  else
 +    $as_echo "/* $configure_input  */" \
 +      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \
 +      || as_fn_error "could not create -" "$LINENO" 5
 +  fi
 +# Compute "$ac_file"'s index in $config_headers.
 +_am_arg="$ac_file"
 +_am_stamp_count=1
 +for _am_header in $config_headers :; do
 +  case $_am_header in
 +    $_am_arg | $_am_arg:* )
 +      break ;;
 +    * )
 +      _am_stamp_count=`expr $_am_stamp_count + 1` ;;
 +  esac
 +done
 +echo "timestamp for $_am_arg" >`$as_dirname -- "$_am_arg" ||
 +$as_expr X"$_am_arg" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$_am_arg" : 'X\(//\)[^/]' \| \
 +	 X"$_am_arg" : 'X\(//\)$' \| \
 +	 X"$_am_arg" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$_am_arg" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`/stamp-h$_am_stamp_count
 + ;;
 +
 +  :C)  { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5
 +$as_echo "$as_me: executing $ac_file commands" >&6;}
 + ;;
 +  esac
 +
 +
 +  case $ac_file$ac_mode in
 +    "depfiles":C) test x"$AMDEP_TRUE" != x"" || {
 +  # Autoconf 2.62 quotes --file arguments for eval, but not when files
 +  # are listed without --file.  Let's play safe and only enable the eval
 +  # if we detect the quoting.
 +  case $CONFIG_FILES in
 +  *\'*) eval set x "$CONFIG_FILES" ;;
 +  *)   set x $CONFIG_FILES ;;
 +  esac
 +  shift
 +  for mf
 +  do
 +    # Strip MF so we end up with the name of the file.
 +    mf=`echo "$mf" | sed -e 's/:.*$//'`
 +    # Check whether this is an Automake generated Makefile or not.
 +    # We used to match only the files named `Makefile.in', but
 +    # some people rename them; so instead we look at the file content.
 +    # Grep'ing the first line is not enough: some people post-process
 +    # each Makefile.in and add a new line on top of each file to say so.
 +    # Grep'ing the whole file is not good either: AIX grep has a line
 +    # limit of 2048, but all sed's we know have understand at least 4000.
 +    if sed -n 's,^#.*generated by automake.*,X,p' "$mf" | grep X >/dev/null 2>&1; then
 +      dirpart=`$as_dirname -- "$mf" ||
 +$as_expr X"$mf" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$mf" : 'X\(//\)[^/]' \| \
 +	 X"$mf" : 'X\(//\)$' \| \
 +	 X"$mf" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$mf" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +    else
 +      continue
 +    fi
 +    # Extract the definition of DEPDIR, am__include, and am__quote
 +    # from the Makefile without running `make'.
 +    DEPDIR=`sed -n 's/^DEPDIR = //p' < "$mf"`
 +    test -z "$DEPDIR" && continue
 +    am__include=`sed -n 's/^am__include = //p' < "$mf"`
 +    test -z "am__include" && continue
 +    am__quote=`sed -n 's/^am__quote = //p' < "$mf"`
 +    # When using ansi2knr, U may be empty or an underscore; expand it
 +    U=`sed -n 's/^U = //p' < "$mf"`
 +    # Find all dependency output files, they are included files with
 +    # $(DEPDIR) in their names.  We invoke sed twice because it is the
 +    # simplest approach to changing $(DEPDIR) to its actual value in the
 +    # expansion.
 +    for file in `sed -n "
 +      s/^$am__include $am__quote\(.*(DEPDIR).*\)$am__quote"'$/\1/p' <"$mf" | \
 +	 sed -e 's/\$(DEPDIR)/'"$DEPDIR"'/g' -e 's/\$U/'"$U"'/g'`; do
 +      # Make sure the directory exists.
 +      test -f "$dirpart/$file" && continue
 +      fdir=`$as_dirname -- "$file" ||
 +$as_expr X"$file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
 +	 X"$file" : 'X\(//\)[^/]' \| \
 +	 X"$file" : 'X\(//\)$' \| \
 +	 X"$file" : 'X\(/\)' \| . 2>/dev/null ||
 +$as_echo X"$file" |
 +    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)[^/].*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\/\)$/{
 +	    s//\1/
 +	    q
 +	  }
 +	  /^X\(\/\).*/{
 +	    s//\1/
 +	    q
 +	  }
 +	  s/.*/./; q'`
 +      as_dir=$dirpart/$fdir; as_fn_mkdir_p
 +      # echo "creating $dirpart/$file"
 +      echo '# dummy' > "$dirpart/$file"
 +    done
 +  done
 +}
 + ;;
 +    "libtool":C)
 +
 +    # See if we are running on zsh, and set the options which allow our
 +    # commands through without removal of \ escapes.
 +    if test -n "${ZSH_VERSION+set}" ; then
 +      setopt NO_GLOB_SUBST
 +    fi
 +
 +    cfgfile="${ofile}T"
 +    trap "$RM \"$cfgfile\"; exit 1" 1 2 15
 +    $RM "$cfgfile"
 +
 +    cat <<_LT_EOF >> "$cfgfile"
 +#! $SHELL
 +
 +# `$ECHO "$ofile" | sed 's%^.*/%%'` - Provide generalized library-building support services.
 +# Generated automatically by $as_me ($PACKAGE$TIMESTAMP) $VERSION
 +# Libtool was configured on host `(hostname || uname -n) 2>/dev/null | sed 1q`:
 +# NOTE: Changes made to this file will be lost: look at ltmain.sh.
 +#
 +#   Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005,
 +#                 2006, 2007, 2008 Free Software Foundation, Inc.
 +#   Written by Gordon Matzigkeit, 1996
 +#
 +#   This file is part of GNU Libtool.
 +#
 +# GNU Libtool is free software; you can redistribute it and/or
 +# modify it under the terms of the GNU General Public License as
 +# published by the Free Software Foundation; either version 2 of
 +# the License, or (at your option) any later version.
 +#
 +# As a special exception to the GNU General Public License,
 +# if you distribute this file as part of a program or library that
 +# is built using GNU Libtool, you may include this file under the
 +# same distribution terms that you use for the rest of that program.
 +#
 +# GNU Libtool is distributed in the hope that it will be useful,
 +# but WITHOUT ANY WARRANTY; without even the implied warranty of
 +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
 +# GNU General Public License for more details.
 +#
 +# You should have received a copy of the GNU General Public License
 +# along with GNU Libtool; see the file COPYING.  If not, a copy
 +# can be downloaded from http://www.gnu.org/licenses/gpl.html, or
 +# obtained by writing to the Free Software Foundation, Inc.,
 +# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
 +
 +
 +# The names of the tagged configurations supported by this script.
 +available_tags="CXX "
 +
 +# ### BEGIN LIBTOOL CONFIG
 +
 +# Which release of libtool.m4 was used?
 +macro_version=$macro_version
 +macro_revision=$macro_revision
 +
 +# Whether or not to build static libraries.
 +build_old_libs=$enable_static
 +
 +# Whether or not to build shared libraries.
 +build_libtool_libs=$enable_shared
 +
 +# What type of objects to build.
 +pic_mode=$pic_mode
 +
 +# Whether or not to optimize for fast installation.
 +fast_install=$enable_fast_install
 +
 +# The host system.
 +host_alias=$host_alias
 +host=$host
 +host_os=$host_os
 +
 +# The build system.
 +build_alias=$build_alias
 +build=$build
 +build_os=$build_os
 +
 +# A sed program that does not truncate output.
 +SED=$lt_SED
 +
 +# Sed that helps us avoid accidentally triggering echo(1) options like -n.
 +Xsed="\$SED -e 1s/^X//"
 +
 +# A grep program that handles long lines.
 +GREP=$lt_GREP
 +
 +# An ERE matcher.
 +EGREP=$lt_EGREP
 +
 +# A literal string matcher.
 +FGREP=$lt_FGREP
 +
 +# A BSD- or MS-compatible name lister.
 +NM=$lt_NM
 +
 +# Whether we need soft or hard links.
 +LN_S=$lt_LN_S
 +
 +# What is the maximum length of a command?
 +max_cmd_len=$max_cmd_len
 +
 +# Object file suffix (normally "o").
 +objext=$ac_objext
 +
 +# Executable file suffix (normally "").
 +exeext=$exeext
 +
 +# whether the shell understands "unset".
 +lt_unset=$lt_unset
 +
 +# turn spaces into newlines.
 +SP2NL=$lt_lt_SP2NL
 +
 +# turn newlines into spaces.
 +NL2SP=$lt_lt_NL2SP
 +
 +# How to create reloadable object files.
 +reload_flag=$lt_reload_flag
 +reload_cmds=$lt_reload_cmds
 +
 +# An object symbol dumper.
 +OBJDUMP=$lt_OBJDUMP
 +
 +# Method to check whether dependent libraries are shared objects.
 +deplibs_check_method=$lt_deplibs_check_method
 +
 +# Command to use when deplibs_check_method == "file_magic".
 +file_magic_cmd=$lt_file_magic_cmd
 +
 +# The archiver.
 +AR=$lt_AR
 +AR_FLAGS=$lt_AR_FLAGS
 +
 +# A symbol stripping program.
 +STRIP=$lt_STRIP
 +
 +# Commands used to install an old-style archive.
 +RANLIB=$lt_RANLIB
 +old_postinstall_cmds=$lt_old_postinstall_cmds
 +old_postuninstall_cmds=$lt_old_postuninstall_cmds
 +
 +# A C compiler.
 +LTCC=$lt_CC
 +
 +# LTCC compiler flags.
 +LTCFLAGS=$lt_CFLAGS
 +
 +# Take the output of nm and produce a listing of raw symbols and C names.
 +global_symbol_pipe=$lt_lt_cv_sys_global_symbol_pipe
 +
 +# Transform the output of nm in a proper C declaration.
 +global_symbol_to_cdecl=$lt_lt_cv_sys_global_symbol_to_cdecl
 +
 +# Transform the output of nm in a C name address pair.
 +global_symbol_to_c_name_address=$lt_lt_cv_sys_global_symbol_to_c_name_address
 +
 +# Transform the output of nm in a C name address pair when lib prefix is needed.
 +global_symbol_to_c_name_address_lib_prefix=$lt_lt_cv_sys_global_symbol_to_c_name_address_lib_prefix
 +
 +# The name of the directory that contains temporary libtool files.
 +objdir=$objdir
 +
 +# Shell to use when invoking shell scripts.
 +SHELL=$lt_SHELL
 +
 +# An echo program that does not interpret backslashes.
 +ECHO=$lt_ECHO
 +
 +# Used to examine libraries when file_magic_cmd begins with "file".
 +MAGIC_CMD=$MAGIC_CMD
 +
 +# Must we lock files when doing compilation?
 +need_locks=$lt_need_locks
 +
 +# Tool to manipulate archived DWARF debug symbol files on Mac OS X.
 +DSYMUTIL=$lt_DSYMUTIL
 +
 +# Tool to change global to local symbols on Mac OS X.
 +NMEDIT=$lt_NMEDIT
 +
 +# Tool to manipulate fat objects and archives on Mac OS X.
 +LIPO=$lt_LIPO
 +
 +# ldd/readelf like tool for Mach-O binaries on Mac OS X.
 +OTOOL=$lt_OTOOL
 +
 +# ldd/readelf like tool for 64 bit Mach-O binaries on Mac OS X 10.4.
 +OTOOL64=$lt_OTOOL64
 +
 +# Old archive suffix (normally "a").
 +libext=$libext
 +
 +# Shared library suffix (normally ".so").
 +shrext_cmds=$lt_shrext_cmds
 +
 +# The commands to extract the exported symbol list from a shared archive.
 +extract_expsyms_cmds=$lt_extract_expsyms_cmds
 +
 +# Variables whose values should be saved in libtool wrapper scripts and
 +# restored at link time.
 +variables_saved_for_relink=$lt_variables_saved_for_relink
 +
 +# Do we need the "lib" prefix for modules?
 +need_lib_prefix=$need_lib_prefix
 +
 +# Do we need a version for libraries?
 +need_version=$need_version
 +
 +# Library versioning type.
 +version_type=$version_type
 +
 +# Shared library runtime path variable.
 +runpath_var=$runpath_var
 +
 +# Shared library path variable.
 +shlibpath_var=$shlibpath_var
 +
 +# Is shlibpath searched before the hard-coded library search path?
 +shlibpath_overrides_runpath=$shlibpath_overrides_runpath
 +
 +# Format of library name prefix.
 +libname_spec=$lt_libname_spec
 +
 +# List of archive names.  First name is the real one, the rest are links.
 +# The last name is the one that the linker finds with -lNAME
 +library_names_spec=$lt_library_names_spec
 +
 +# The coded name of the library, if different from the real name.
 +soname_spec=$lt_soname_spec
 +
 +# Command to use after installation of a shared archive.
 +postinstall_cmds=$lt_postinstall_cmds
 +
 +# Command to use after uninstallation of a shared archive.
 +postuninstall_cmds=$lt_postuninstall_cmds
 +
 +# Commands used to finish a libtool library installation in a directory.
 +finish_cmds=$lt_finish_cmds
 +
 +# As "finish_cmds", except a single script fragment to be evaled but
 +# not shown.
 +finish_eval=$lt_finish_eval
 +
 +# Whether we should hardcode library paths into libraries.
 +hardcode_into_libs=$hardcode_into_libs
 +
 +# Compile-time system search path for libraries.
 +sys_lib_search_path_spec=$lt_sys_lib_search_path_spec
 +
 +# Run-time system search path for libraries.
 +sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec
 +
 +# Whether dlopen is supported.
 +dlopen_support=$enable_dlopen
 +
 +# Whether dlopen of programs is supported.
 +dlopen_self=$enable_dlopen_self
 +
 +# Whether dlopen of statically linked programs is supported.
 +dlopen_self_static=$enable_dlopen_self_static
 +
 +# Commands to strip libraries.
 +old_striplib=$lt_old_striplib
 +striplib=$lt_striplib
 +
 +
 +# The linker used to build libraries.
 +LD=$lt_LD
 +
 +# Commands used to build an old-style archive.
 +old_archive_cmds=$lt_old_archive_cmds
 +
 +# A language specific compiler.
 +CC=$lt_compiler
 +
 +# Is the compiler the GNU compiler?
 +with_gcc=$GCC
 +
 +# Compiler flag to turn off builtin functions.
 +no_builtin_flag=$lt_lt_prog_compiler_no_builtin_flag
 +
 +# How to pass a linker flag through the compiler.
 +wl=$lt_lt_prog_compiler_wl
 +
 +# Additional compiler flags for building library objects.
 +pic_flag=$lt_lt_prog_compiler_pic
 +
 +# Compiler flag to prevent dynamic linking.
 +link_static_flag=$lt_lt_prog_compiler_static
 +
 +# Does compiler simultaneously support -c and -o options?
 +compiler_c_o=$lt_lt_cv_prog_compiler_c_o
 +
 +# Whether or not to add -lc for building shared libraries.
 +build_libtool_need_lc=$archive_cmds_need_lc
 +
 +# Whether or not to disallow shared libs when runtime libs are static.
 +allow_libtool_libs_with_static_runtimes=$enable_shared_with_static_runtimes
 +
 +# Compiler flag to allow reflexive dlopens.
 +export_dynamic_flag_spec=$lt_export_dynamic_flag_spec
 +
 +# Compiler flag to generate shared objects directly from archives.
 +whole_archive_flag_spec=$lt_whole_archive_flag_spec
 +
 +# Whether the compiler copes with passing no objects directly.
 +compiler_needs_object=$lt_compiler_needs_object
 +
 +# Create an old-style archive from a shared archive.
 +old_archive_from_new_cmds=$lt_old_archive_from_new_cmds
 +
 +# Create a temporary old-style archive to link instead of a shared archive.
 +old_archive_from_expsyms_cmds=$lt_old_archive_from_expsyms_cmds
 +
 +# Commands used to build a shared archive.
 +archive_cmds=$lt_archive_cmds
 +archive_expsym_cmds=$lt_archive_expsym_cmds
 +
 +# Commands used to build a loadable module if different from building
 +# a shared archive.
 +module_cmds=$lt_module_cmds
 +module_expsym_cmds=$lt_module_expsym_cmds
 +
 +# Whether we are building with GNU ld or not.
 +with_gnu_ld=$lt_with_gnu_ld
 +
 +# Flag that allows shared libraries with undefined symbols to be built.
 +allow_undefined_flag=$lt_allow_undefined_flag
 +
 +# Flag that enforces no undefined symbols.
 +no_undefined_flag=$lt_no_undefined_flag
 +
 +# Flag to hardcode \$libdir into a binary during linking.
 +# This must work even if \$libdir does not exist
 +hardcode_libdir_flag_spec=$lt_hardcode_libdir_flag_spec
 +
 +# If ld is used when linking, flag to hardcode \$libdir into a binary
 +# during linking.  This must work even if \$libdir does not exist.
 +hardcode_libdir_flag_spec_ld=$lt_hardcode_libdir_flag_spec_ld
 +
 +# Whether we need a single "-rpath" flag with a separated argument.
 +hardcode_libdir_separator=$lt_hardcode_libdir_separator
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary.
 +hardcode_direct=$hardcode_direct
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary and the resulting library dependency is
 +# "absolute",i.e impossible to change by setting \${shlibpath_var} if the
 +# library is relocated.
 +hardcode_direct_absolute=$hardcode_direct_absolute
 +
 +# Set to "yes" if using the -LDIR flag during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_minus_L=$hardcode_minus_L
 +
 +# Set to "yes" if using SHLIBPATH_VAR=DIR during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_shlibpath_var=$hardcode_shlibpath_var
 +
 +# Set to "yes" if building a shared library automatically hardcodes DIR
 +# into the library and all subsequent libraries and executables linked
 +# against it.
 +hardcode_automatic=$hardcode_automatic
 +
 +# Set to yes if linker adds runtime paths of dependent libraries
 +# to runtime path list.
 +inherit_rpath=$inherit_rpath
 +
 +# Whether libtool must link a program against all its dependency libraries.
 +link_all_deplibs=$link_all_deplibs
 +
 +# Fix the shell variable \$srcfile for the compiler.
 +fix_srcfile_path=$lt_fix_srcfile_path
 +
 +# Set to "yes" if exported symbols are required.
 +always_export_symbols=$always_export_symbols
 +
 +# The commands to list exported symbols.
 +export_symbols_cmds=$lt_export_symbols_cmds
 +
 +# Symbols that should not be listed in the preloaded symbols.
 +exclude_expsyms=$lt_exclude_expsyms
 +
 +# Symbols that must always be exported.
 +include_expsyms=$lt_include_expsyms
 +
 +# Commands necessary for linking programs (against libraries) with templates.
 +prelink_cmds=$lt_prelink_cmds
 +
 +# Specify filename containing input files.
 +file_list_spec=$lt_file_list_spec
 +
 +# How to hardcode a shared library path into an executable.
 +hardcode_action=$hardcode_action
 +
 +# The directories searched by this compiler when creating a shared library.
 +compiler_lib_search_dirs=$lt_compiler_lib_search_dirs
 +
 +# Dependencies to place before and after the objects being linked to
 +# create a shared library.
 +predep_objects=$lt_predep_objects
 +postdep_objects=$lt_postdep_objects
 +predeps=$lt_predeps
 +postdeps=$lt_postdeps
 +
 +# The library search path used internally by the compiler when linking
 +# a shared library.
 +compiler_lib_search_path=$lt_compiler_lib_search_path
 +
 +# ### END LIBTOOL CONFIG
 +
 +_LT_EOF
 +
 +  case $host_os in
 +  aix3*)
 +    cat <<\_LT_EOF >> "$cfgfile"
 +# AIX sometimes has problems with the GCC collect2 program.  For some
 +# reason, if we set the COLLECT_NAMES environment variable, the problems
 +# vanish in a puff of smoke.
 +if test "X${COLLECT_NAMES+set}" != Xset; then
 +  COLLECT_NAMES=
 +  export COLLECT_NAMES
 +fi
 +_LT_EOF
 +    ;;
 +  esac
 +
 +
 +ltmain="$ac_aux_dir/ltmain.sh"
 +
 +
 +  # We use sed instead of cat because bash on DJGPP gets confused if
 +  # if finds mixed CR/LF and LF-only lines.  Since sed operates in
 +  # text mode, it properly converts lines to CR/LF.  This bash problem
 +  # is reportedly fixed, but why not run on old versions too?
 +  sed '/^# Generated shell functions inserted here/q' "$ltmain" >> "$cfgfile" \
 +    || (rm -f "$cfgfile"; exit 1)
 +
 +  case $xsi_shell in
 +  yes)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_dirname file append nondir_replacement
 +# Compute the dirname of FILE.  If nonempty, add APPEND to the result,
 +# otherwise set result to NONDIR_REPLACEMENT.
 +func_dirname ()
 +{
 +  case ${1} in
 +    */*) func_dirname_result="${1%/*}${2}" ;;
 +    *  ) func_dirname_result="${3}" ;;
 +  esac
 +}
 +
 +# func_basename file
 +func_basename ()
 +{
 +  func_basename_result="${1##*/}"
 +}
 +
 +# func_dirname_and_basename file append nondir_replacement
 +# perform func_basename and func_dirname in a single function
 +# call:
 +#   dirname:  Compute the dirname of FILE.  If nonempty,
 +#             add APPEND to the result, otherwise set result
 +#             to NONDIR_REPLACEMENT.
 +#             value returned in "$func_dirname_result"
 +#   basename: Compute filename of FILE.
 +#             value retuned in "$func_basename_result"
 +# Implementation must be kept synchronized with func_dirname
 +# and func_basename. For efficiency, we do not delegate to
 +# those functions but instead duplicate the functionality here.
 +func_dirname_and_basename ()
 +{
 +  case ${1} in
 +    */*) func_dirname_result="${1%/*}${2}" ;;
 +    *  ) func_dirname_result="${3}" ;;
 +  esac
 +  func_basename_result="${1##*/}"
 +}
 +
 +# func_stripname prefix suffix name
 +# strip PREFIX and SUFFIX off of NAME.
 +# PREFIX and SUFFIX must not contain globbing or regex special
 +# characters, hashes, percent signs, but SUFFIX may contain a leading
 +# dot (in which case that matches only a dot).
 +func_stripname ()
 +{
 +  # pdksh 5.2.14 does not do ${X%$Y} correctly if both X and Y are
 +  # positional parameters, so assign one to ordinary parameter first.
 +  func_stripname_result=${3}
 +  func_stripname_result=${func_stripname_result#"${1}"}
 +  func_stripname_result=${func_stripname_result%"${2}"}
 +}
 +
 +# func_opt_split
 +func_opt_split ()
 +{
 +  func_opt_split_opt=${1%%=*}
 +  func_opt_split_arg=${1#*=}
 +}
 +
 +# func_lo2o object
 +func_lo2o ()
 +{
 +  case ${1} in
 +    *.lo) func_lo2o_result=${1%.lo}.${objext} ;;
 +    *)    func_lo2o_result=${1} ;;
 +  esac
 +}
 +
 +# func_xform libobj-or-source
 +func_xform ()
 +{
 +  func_xform_result=${1%.*}.lo
 +}
 +
 +# func_arith arithmetic-term...
 +func_arith ()
 +{
 +  func_arith_result=$(( $* ))
 +}
 +
 +# func_len string
 +# STRING may not start with a hyphen.
 +func_len ()
 +{
 +  func_len_result=${#1}
 +}
 +
 +_LT_EOF
 +    ;;
 +  *) # Bourne compatible functions.
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_dirname file append nondir_replacement
 +# Compute the dirname of FILE.  If nonempty, add APPEND to the result,
 +# otherwise set result to NONDIR_REPLACEMENT.
 +func_dirname ()
 +{
 +  # Extract subdirectory from the argument.
 +  func_dirname_result=`$ECHO "X${1}" | $Xsed -e "$dirname"`
 +  if test "X$func_dirname_result" = "X${1}"; then
 +    func_dirname_result="${3}"
 +  else
 +    func_dirname_result="$func_dirname_result${2}"
 +  fi
 +}
 +
 +# func_basename file
 +func_basename ()
 +{
 +  func_basename_result=`$ECHO "X${1}" | $Xsed -e "$basename"`
 +}
 +
 +
 +# func_stripname prefix suffix name
 +# strip PREFIX and SUFFIX off of NAME.
 +# PREFIX and SUFFIX must not contain globbing or regex special
 +# characters, hashes, percent signs, but SUFFIX may contain a leading
 +# dot (in which case that matches only a dot).
 +# func_strip_suffix prefix name
 +func_stripname ()
 +{
 +  case ${2} in
 +    .*) func_stripname_result=`$ECHO "X${3}" \
 +           | $Xsed -e "s%^${1}%%" -e "s%\\\\${2}\$%%"`;;
 +    *)  func_stripname_result=`$ECHO "X${3}" \
 +           | $Xsed -e "s%^${1}%%" -e "s%${2}\$%%"`;;
 +  esac
 +}
 +
 +# sed scripts:
 +my_sed_long_opt='1s/^\(-[^=]*\)=.*/\1/;q'
 +my_sed_long_arg='1s/^-[^=]*=//'
 +
 +# func_opt_split
 +func_opt_split ()
 +{
 +  func_opt_split_opt=`$ECHO "X${1}" | $Xsed -e "$my_sed_long_opt"`
 +  func_opt_split_arg=`$ECHO "X${1}" | $Xsed -e "$my_sed_long_arg"`
 +}
 +
 +# func_lo2o object
 +func_lo2o ()
 +{
 +  func_lo2o_result=`$ECHO "X${1}" | $Xsed -e "$lo2o"`
 +}
 +
 +# func_xform libobj-or-source
 +func_xform ()
 +{
 +  func_xform_result=`$ECHO "X${1}" | $Xsed -e 's/\.[^.]*$/.lo/'`
 +}
 +
 +# func_arith arithmetic-term...
 +func_arith ()
 +{
 +  func_arith_result=`expr "$@"`
 +}
 +
 +# func_len string
 +# STRING may not start with a hyphen.
 +func_len ()
 +{
 +  func_len_result=`expr "$1" : ".*" 2>/dev/null || echo $max_cmd_len`
 +}
 +
 +_LT_EOF
 +esac
 +
 +case $lt_shell_append in
 +  yes)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_append var value
 +# Append VALUE to the end of shell variable VAR.
 +func_append ()
 +{
 +  eval "$1+=\$2"
 +}
 +_LT_EOF
 +    ;;
 +  *)
 +    cat << \_LT_EOF >> "$cfgfile"
 +
 +# func_append var value
 +# Append VALUE to the end of shell variable VAR.
 +func_append ()
 +{
 +  eval "$1=\$$1\$2"
 +}
 +
 +_LT_EOF
 +    ;;
 +  esac
 +
 +
 +  sed -n '/^# Generated shell functions inserted here/,$p' "$ltmain" >> "$cfgfile" \
 +    || (rm -f "$cfgfile"; exit 1)
 +
 +  mv -f "$cfgfile" "$ofile" ||
 +    (rm -f "$ofile" && cp "$cfgfile" "$ofile" && rm -f "$cfgfile")
 +  chmod +x "$ofile"
 +
 +
 +    cat <<_LT_EOF >> "$ofile"
 +
 +# ### BEGIN LIBTOOL TAG CONFIG: CXX
 +
 +# The linker used to build libraries.
 +LD=$lt_LD_CXX
 +
 +# Commands used to build an old-style archive.
 +old_archive_cmds=$lt_old_archive_cmds_CXX
 +
 +# A language specific compiler.
 +CC=$lt_compiler_CXX
 +
 +# Is the compiler the GNU compiler?
 +with_gcc=$GCC_CXX
 +
 +# Compiler flag to turn off builtin functions.
 +no_builtin_flag=$lt_lt_prog_compiler_no_builtin_flag_CXX
 +
 +# How to pass a linker flag through the compiler.
 +wl=$lt_lt_prog_compiler_wl_CXX
 +
 +# Additional compiler flags for building library objects.
 +pic_flag=$lt_lt_prog_compiler_pic_CXX
 +
 +# Compiler flag to prevent dynamic linking.
 +link_static_flag=$lt_lt_prog_compiler_static_CXX
 +
 +# Does compiler simultaneously support -c and -o options?
 +compiler_c_o=$lt_lt_cv_prog_compiler_c_o_CXX
 +
 +# Whether or not to add -lc for building shared libraries.
 +build_libtool_need_lc=$archive_cmds_need_lc_CXX
 +
 +# Whether or not to disallow shared libs when runtime libs are static.
 +allow_libtool_libs_with_static_runtimes=$enable_shared_with_static_runtimes_CXX
 +
 +# Compiler flag to allow reflexive dlopens.
 +export_dynamic_flag_spec=$lt_export_dynamic_flag_spec_CXX
 +
 +# Compiler flag to generate shared objects directly from archives.
 +whole_archive_flag_spec=$lt_whole_archive_flag_spec_CXX
 +
 +# Whether the compiler copes with passing no objects directly.
 +compiler_needs_object=$lt_compiler_needs_object_CXX
 +
 +# Create an old-style archive from a shared archive.
 +old_archive_from_new_cmds=$lt_old_archive_from_new_cmds_CXX
 +
 +# Create a temporary old-style archive to link instead of a shared archive.
 +old_archive_from_expsyms_cmds=$lt_old_archive_from_expsyms_cmds_CXX
 +
 +# Commands used to build a shared archive.
 +archive_cmds=$lt_archive_cmds_CXX
 +archive_expsym_cmds=$lt_archive_expsym_cmds_CXX
 +
 +# Commands used to build a loadable module if different from building
 +# a shared archive.
 +module_cmds=$lt_module_cmds_CXX
 +module_expsym_cmds=$lt_module_expsym_cmds_CXX
 +
 +# Whether we are building with GNU ld or not.
 +with_gnu_ld=$lt_with_gnu_ld_CXX
 +
 +# Flag that allows shared libraries with undefined symbols to be built.
 +allow_undefined_flag=$lt_allow_undefined_flag_CXX
 +
 +# Flag that enforces no undefined symbols.
 +no_undefined_flag=$lt_no_undefined_flag_CXX
 +
 +# Flag to hardcode \$libdir into a binary during linking.
 +# This must work even if \$libdir does not exist
 +hardcode_libdir_flag_spec=$lt_hardcode_libdir_flag_spec_CXX
 +
 +# If ld is used when linking, flag to hardcode \$libdir into a binary
 +# during linking.  This must work even if \$libdir does not exist.
 +hardcode_libdir_flag_spec_ld=$lt_hardcode_libdir_flag_spec_ld_CXX
 +
 +# Whether we need a single "-rpath" flag with a separated argument.
 +hardcode_libdir_separator=$lt_hardcode_libdir_separator_CXX
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary.
 +hardcode_direct=$hardcode_direct_CXX
 +
 +# Set to "yes" if using DIR/libNAME\${shared_ext} during linking hardcodes
 +# DIR into the resulting binary and the resulting library dependency is
 +# "absolute",i.e impossible to change by setting \${shlibpath_var} if the
 +# library is relocated.
 +hardcode_direct_absolute=$hardcode_direct_absolute_CXX
 +
 +# Set to "yes" if using the -LDIR flag during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_minus_L=$hardcode_minus_L_CXX
 +
 +# Set to "yes" if using SHLIBPATH_VAR=DIR during linking hardcodes DIR
 +# into the resulting binary.
 +hardcode_shlibpath_var=$hardcode_shlibpath_var_CXX
 +
 +# Set to "yes" if building a shared library automatically hardcodes DIR
 +# into the library and all subsequent libraries and executables linked
 +# against it.
 +hardcode_automatic=$hardcode_automatic_CXX
 +
 +# Set to yes if linker adds runtime paths of dependent libraries
 +# to runtime path list.
 +inherit_rpath=$inherit_rpath_CXX
 +
 +# Whether libtool must link a program against all its dependency libraries.
 +link_all_deplibs=$link_all_deplibs_CXX
 +
 +# Fix the shell variable \$srcfile for the compiler.
 +fix_srcfile_path=$lt_fix_srcfile_path_CXX
 +
 +# Set to "yes" if exported symbols are required.
 +always_export_symbols=$always_export_symbols_CXX
 +
 +# The commands to list exported symbols.
 +export_symbols_cmds=$lt_export_symbols_cmds_CXX
 +
 +# Symbols that should not be listed in the preloaded symbols.
 +exclude_expsyms=$lt_exclude_expsyms_CXX
 +
 +# Symbols that must always be exported.
 +include_expsyms=$lt_include_expsyms_CXX
 +
 +# Commands necessary for linking programs (against libraries) with templates.
 +prelink_cmds=$lt_prelink_cmds_CXX
 +
 +# Specify filename containing input files.
 +file_list_spec=$lt_file_list_spec_CXX
 +
 +# How to hardcode a shared library path into an executable.
 +hardcode_action=$hardcode_action_CXX
 +
 +# The directories searched by this compiler when creating a shared library.
 +compiler_lib_search_dirs=$lt_compiler_lib_search_dirs_CXX
 +
 +# Dependencies to place before and after the objects being linked to
 +# create a shared library.
 +predep_objects=$lt_predep_objects_CXX
 +postdep_objects=$lt_postdep_objects_CXX
 +predeps=$lt_predeps_CXX
 +postdeps=$lt_postdeps_CXX
 +
 +# The library search path used internally by the compiler when linking
 +# a shared library.
 +compiler_lib_search_path=$lt_compiler_lib_search_path_CXX
 +
 +# ### END LIBTOOL TAG CONFIG: CXX
 +_LT_EOF
 +
 + ;;
 +
 +  esac
 +done # for ac_tag
 +
 +
 +as_fn_exit 0
 +_ACEOF
 +ac_clean_files=$ac_clean_files_save
 +
 +test $ac_write_fail = 0 ||
 +  as_fn_error "write failure creating $CONFIG_STATUS" "$LINENO" 5
 +
 +
 +# configure is writing to config.log, and then calls config.status.
 +# config.status does its own redirection, appending to config.log.
 +# Unfortunately, on DOS this fails, as config.log is still kept open
 +# by configure, so config.status won't be able to write to it; its
 +# output is simply discarded.  So we exec the FD to /dev/null,
 +# effectively closing config.log, so it can be properly (re)opened and
 +# appended to by config.status.  When coming back to configure, we
 +# need to make the FD available again.
 +if test "$no_create" != yes; then
 +  ac_cs_success=:
 +  ac_config_status_args=
 +  test "$silent" = yes &&
 +    ac_config_status_args="$ac_config_status_args --quiet"
 +  exec 5>/dev/null
 +  $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
 +  exec 5>>config.log
 +  # Use ||, not &&, to avoid exiting from the if with $? = 1, which
 +  # would make configure fail if this is the last instruction.
 +  $ac_cs_success || as_fn_exit $?
 +fi
 +
 +#
 +# CONFIG_SUBDIRS section.
 +#
 +if test "$no_recursion" != yes; then
 +
 +  # Remove --cache-file, --srcdir, and --disable-option-checking arguments
 +  # so they do not pile up.
 +  ac_sub_configure_args=
 +  ac_prev=
 +  eval "set x $ac_configure_args"
 +  shift
 +  for ac_arg
 +  do
 +    if test -n "$ac_prev"; then
 +      ac_prev=
 +      continue
 +    fi
 +    case $ac_arg in
 +    -cache-file | --cache-file | --cache-fil | --cache-fi \
 +    | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
 +      ac_prev=cache_file ;;
 +    -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
 +    | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* \
 +    | --c=*)
 +      ;;
 +    --config-cache | -C)
 +      ;;
 +    -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
 +      ac_prev=srcdir ;;
 +    -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
 +      ;;
 +    -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
 +      ac_prev=prefix ;;
 +    -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
 +      ;;
 +    --disable-option-checking)
 +      ;;
 +    *)
 +      case $ac_arg in
 +      *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +      esac
 +      as_fn_append ac_sub_configure_args " '$ac_arg'" ;;
 +    esac
 +  done
 +
 +  # Always prepend --prefix to ensure using the same prefix
 +  # in subdir configurations.
 +  ac_arg="--prefix=$prefix"
 +  case $ac_arg in
 +  *\'*) ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
 +  esac
 +  ac_sub_configure_args="'$ac_arg' $ac_sub_configure_args"
 +
 +  # Pass --silent
 +  if test "$silent" = yes; then
 +    ac_sub_configure_args="--silent $ac_sub_configure_args"
 +  fi
 +
 +  # Always prepend --disable-option-checking to silence warnings, since
 +  # different subdirs can have different --enable and --with options.
 +  ac_sub_configure_args="--disable-option-checking $ac_sub_configure_args"
 +
 +  ac_popdir=`pwd`
 +  for ac_dir in : $subdirs; do test "x$ac_dir" = x: && continue
 +
 +    # Do not complain, so a configure script can configure whichever
 +    # parts of a large source tree are present.
 +    test -d "$srcdir/$ac_dir" || continue
 +
 +    ac_msg="=== configuring in $ac_dir (`pwd`/$ac_dir)"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: $ac_msg" >&5
 +    $as_echo "$ac_msg" >&6
 +    as_dir="$ac_dir"; as_fn_mkdir_p
 +    ac_builddir=.
 +
 +case "$ac_dir" in
 +.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +*)
 +  ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
 +  # A ".." for each directory in $ac_dir_suffix.
 +  ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
 +  case $ac_top_builddir_sub in
 +  "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
 +  *)  ac_top_build_prefix=$ac_top_builddir_sub/ ;;
 +  esac ;;
 +esac
 +ac_abs_top_builddir=$ac_pwd
 +ac_abs_builddir=$ac_pwd$ac_dir_suffix
 +# for backward compatibility:
 +ac_top_builddir=$ac_top_build_prefix
 +
 +case $srcdir in
 +  .)  # We are building in place.
 +    ac_srcdir=.
 +    ac_top_srcdir=$ac_top_builddir_sub
 +    ac_abs_top_srcdir=$ac_pwd ;;
 +  [\\/]* | ?:[\\/]* )  # Absolute name.
 +    ac_srcdir=$srcdir$ac_dir_suffix;
 +    ac_top_srcdir=$srcdir
 +    ac_abs_top_srcdir=$srcdir ;;
 +  *) # Relative name.
 +    ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
 +    ac_top_srcdir=$ac_top_build_prefix$srcdir
 +    ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
 +esac
 +ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
 +
 +
 +    cd "$ac_dir"
 +
 +    # Check for guested configure; otherwise get Cygnus style configure.
 +    if test -f "$ac_srcdir/configure.gnu"; then
 +      ac_sub_configure=$ac_srcdir/configure.gnu
 +    elif test -f "$ac_srcdir/configure"; then
 +      ac_sub_configure=$ac_srcdir/configure
 +    elif test -f "$ac_srcdir/configure.in"; then
 +      # This should be Cygnus configure.
 +      ac_sub_configure=$ac_aux_dir/configure
 +    else
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: no configuration information is in $ac_dir" >&5
 +$as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2;}
 +      ac_sub_configure=
 +    fi
 +
 +    # The recursion is here.
 +    if test -n "$ac_sub_configure"; then
 +      # Make the cache file name correct relative to the subdirectory.
 +      case $cache_file in
 +      [\\/]* | ?:[\\/]* ) ac_sub_cache_file=$cache_file ;;
 +      *) # Relative name.
 +	ac_sub_cache_file=$ac_top_build_prefix$cache_file ;;
 +      esac
 +
 +      { $as_echo "$as_me:${as_lineno-$LINENO}: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&5
 +$as_echo "$as_me: running $SHELL $ac_sub_configure $ac_sub_configure_args --cache-file=$ac_sub_cache_file --srcdir=$ac_srcdir" >&6;}
 +      # The eval makes quoting arguments work.
 +      eval "\$SHELL \"\$ac_sub_configure\" $ac_sub_configure_args \
 +	   --cache-file=\"\$ac_sub_cache_file\" --srcdir=\"\$ac_srcdir\"" ||
 +	as_fn_error "$ac_sub_configure failed for $ac_dir" "$LINENO" 5
 +    fi
 +
 +    cd "$ac_popdir"
 +  done
 +fi
 +if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5
 +$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;}
 +fi
 +
diff --combined libclamav/clamav.h
index 9d310e0,7f91e6b..96d3ad1
--- a/libclamav/clamav.h
+++ b/libclamav/clamav.h
@@@ -80,10 -80,10 +80,11 @@@ typedef enum 
  #define CL_DB_PUA_EXCLUDE   0x200
  #define CL_DB_COMPILED	    0x400   /* internal */
  #define CL_DB_DIRECTORY	    0x800   /* internal */
- #define CL_DB_BYTECODE      0x1000
+ #define CL_DB_OFFICIAL_ONLY 0x1000
++#define CL_DB_BYTECODE      0x2000
  
  /* recommended db settings */
 -#define CL_DB_STDOPT	    (CL_DB_PHISHING | CL_DB_PHISHING_URLS | CL_DB_CVDNOTMP)
 +#define CL_DB_STDOPT	    (CL_DB_PHISHING | CL_DB_PHISHING_URLS | CL_DB_CVDNOTMP | CL_DB_BYTECODE)
  
  /* scan options */
  #define CL_SCAN_RAW			0x0
diff --combined libclamav/disasm.c
index 00b8629,870b032..0c58464
--- a/libclamav/disasm.c
+++ b/libclamav/disasm.c
@@@ -18,16 -18,6 +18,16 @@@
   *  MA 02110-1301, USA.
   */
  
 +#if HAVE_CONFIG_H
 +#include "clamav-config.h"
 +#endif
 +
 +#include <stdio.h>
 +#include <string.h>
 +#include <assert.h>
 +
 +#include "others.h"
 +
  #include "disasmpriv.h"
  #include "disasm.h"
  
@@@ -1679,18 -1669,30 +1679,19 @@@ static uint8_t *disasm_x86(uint8_t *com
    }
  }
  
- void disasmbuf(uint8_t *buff, unsigned int len, int fd) {
 -
+ int disasmbuf(uint8_t *buff, unsigned int len, int fd) {
    uint8_t *next = buff;
    unsigned int counter=0;
+   int gotsome=0;
    struct DISASMED s;
 -  struct MARIO {
 -    uint16_t real_op;
 -    uint8_t opsize;
 -    uint8_t adsize;
 -    uint8_t segment;
 -
 -    uint8_t arg[3][10];
 -
 -    uint8_t extra[29];
 -  } w;
 -
 +  struct DISASM_RESULT w;
    memset(&w.extra[0], 0, sizeof(w.extra));
  
    while(len && counter++<200) {
      int i;
      if(!(next = disasm_x86(next, len, &s))) {
        /* TODO: invd opcode or buff over */
-       return;
+       return gotsome;
      }
      if(cli_debug_flag) {
        char hr[128];
@@@ -1725,6 -1727,8 +1726,8 @@@
        }
      }
      cli_writen(fd, &w, sizeof(w));
+     gotsome = 1;
    }
+   return gotsome;
  }
  
diff --combined libclamav/libclamav.map
index 34e664d,7d9ba25..3d91f19
--- a/libclamav/libclamav.map
+++ b/libclamav/libclamav.map
@@@ -63,7 -63,7 +63,7 @@@ CLAMAV_PRIVATE 
      cli_str2hex;
      cli_md5file;
      cli_md5stream;
-     html_normalise_fd;
+     html_normalise_map;
      cli_utf16toascii;
  
      cli_malloc;
@@@ -118,6 -118,7 +118,7 @@@
      cli_ac_scanbuff;
      cli_ac_freedata;
      cli_ac_free;
+     cli_ac_chklsig;
      cli_parse_add;
      cli_bm_init;
      cli_bm_scanbuff;
@@@ -145,7 -146,6 +146,7 @@@
      messageDestroy;
      base64Flush;
      have_rar;
 +    have_clamjit;
      cli_bytecode_load;
      cli_bytecode_prepare;
      cli_bytecode_run;
@@@ -155,12 -155,11 +156,15 @@@
      cli_bytecode_context_setfuncid;
      cli_bytecode_context_setparam_int;
      cli_bytecode_context_setparam_ptr;
 +    cli_bytecode_context_setfile;
      cli_bytecode_context_getresult_int;
      cli_bytecode_context_clear;
 +    cli_bytecode_init;
 +    cli_bytecode_done;
 +    cli_bytecode_debug;
+     cli_hex2ui;
+     fmap;
+     funmap;
    local:
      *;
  };
diff --combined libclamav/matcher.c
index aae9a28,d39dbf7..e98968f
--- a/libclamav/matcher.c
+++ b/libclamav/matcher.c
@@@ -45,6 -45,7 +45,7 @@@
  #include "cltypes.h"
  #include "default.h"
  #include "macho.h"
+ #include "fmap.h"
  
  int cli_scanbuff(const unsigned char *buffer, uint32_t length, uint32_t offset, cli_ctx *ctx, cli_file_t ftype, struct cli_ac_data **acdata)
  {
@@@ -76,7 -77,7 +77,7 @@@
  	if(!acdata && (ret = cli_ac_initdata(&mdata, troot->ac_partsigs, troot->ac_lsigs, troot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)))
  	    return ret;
  
- 	if(troot->ac_only || (ret = cli_bm_scanbuff(buffer, length, virname, troot, offset, -1, NULL)) != CL_VIRUS)
+ 	if(troot->ac_only || (ret = cli_bm_scanbuff(buffer, length, virname, NULL, troot, offset, NULL, NULL)) != CL_VIRUS)
  	    ret = cli_ac_scanbuff(buffer, length, virname, NULL, NULL, troot, acdata ? (acdata[0]) : (&mdata), offset, ftype, NULL, AC_SCAN_VIR, NULL);
  
  	if(!acdata)
@@@ -89,7 -90,7 +90,7 @@@
      if(!acdata && (ret = cli_ac_initdata(&mdata, groot->ac_partsigs, groot->ac_lsigs, groot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)))
  	return ret;
  
-     if(groot->ac_only || (ret = cli_bm_scanbuff(buffer, length, virname, groot, offset, -1, NULL)) != CL_VIRUS)
+     if(groot->ac_only || (ret = cli_bm_scanbuff(buffer, length, virname, NULL, groot, offset, NULL, NULL)) != CL_VIRUS)
  	ret = cli_ac_scanbuff(buffer, length, virname, NULL, NULL, groot, acdata ? (acdata[1]) : (&mdata), offset, ftype, NULL, AC_SCAN_VIR, NULL);
  
      if(!acdata)
@@@ -104,15 -105,12 +105,12 @@@
   * offdata[2]: max shift
   * offdata[3]: section number
   */
- int cli_caloff(const char *offstr, struct cli_target_info *info, int fd, unsigned int target, uint32_t *offdata, uint32_t *offset_min, uint32_t *offset_max)
+ int cli_caloff(const char *offstr, struct cli_target_info *info, fmap_t *map, unsigned int target, uint32_t *offdata, uint32_t *offset_min, uint32_t *offset_max)
  {
- 	int (*einfo)(int, struct cli_exe_info *) = NULL;
+ 	int (*einfo)(fmap_t *, struct cli_exe_info *) = NULL;
  	char offcpy[65];
  	unsigned int n, val;
  	char *pt;
- 	off_t pos;
- 	struct stat sb;
- 
  
      if(!info) { /* decode offset string */
  	if(!offstr) {
@@@ -208,14 -206,8 +206,8 @@@
  	}
  
  	if((offdata[0] == CLI_OFF_EOF_MINUS)) {
- 	    if(!info->fsize) {
- 		if(fstat(fd, &sb) == -1) {
- 		    cli_errmsg("cli_caloff: fstat(%d) failed\n", fd);
- 		    return CL_ESTAT;
- 		}
- 		info->fsize = sb.st_size;
- 	    }
- 
+ 	    if(!info->fsize)
+ 		info->fsize = map->len;
  	} else if(!info->status) {
  	    if(target == 1)
  		einfo = cli_peheader;
@@@ -229,22 -221,14 +221,14 @@@
  		return CL_EMALFDB;
  	    }
  
- 	    if((pos = lseek(fd, 0, SEEK_CUR)) == -1) {
- 		cli_errmsg("cli_caloff: lseek(%d) failed\n", fd);
- 		return CL_ESEEK;
- 	    }
- 
- 	    lseek(fd, 0, SEEK_SET);
- 	    if(einfo(fd, &info->exeinfo)) {
+ 	    if(einfo(map, &info->exeinfo)) {
  		/* einfo *may* fail */
- 		lseek(fd, pos, SEEK_SET);
  		info->status = -1;
  		*offset_min = CLI_OFF_NONE;
  		if(offset_max)
  		    *offset_max = CLI_OFF_NONE;
  		return CL_SUCCESS;
  	    }
- 	    lseek(fd, pos, SEEK_SET);
  	    info->status = 1;
  	}
  
@@@ -277,8 -261,12 +261,12 @@@
  		return CL_EARG;
  	}
  
- 	if(offset_max && *offset_min != CLI_OFF_NONE)
- 	    *offset_max = *offset_min + offdata[2];
+ 	if(offset_max) {
+ 	    if(*offset_min != CLI_OFF_NONE)
+ 		*offset_max = *offset_min + offdata[2];
+ 	    else
+ 		*offset_max = CLI_OFF_NONE;
+ 	}
      }
  
      return CL_SUCCESS;
@@@ -287,8 -275,12 +275,12 @@@
  int cli_checkfp(int fd, cli_ctx *ctx)
  {
  	unsigned char *digest;
+ 	char md5[33];
+ 	unsigned int i;
  	const char *virname;
  	off_t pos;
+ 	struct stat sb;
+ 	const struct cli_bm_patt *patt = NULL;
  
  
      if((pos = lseek(fd, 0, SEEK_CUR)) == -1) {
@@@ -299,18 -291,30 +291,30 @@@
      lseek(fd, 0, SEEK_SET);
  
      if(ctx->engine->md5_fp) {
+ 	if(fstat(fd, &sb) == -1) {
+ 	    cli_errmsg("cli_checkfp(): fstat(%d) failed\n", fd);
+ 	    lseek(fd, pos, SEEK_SET);
+ 	    return 0;
+ 	}
+ 
  	if(!(digest = cli_md5digest(fd))) {
  	    cli_errmsg("cli_checkfp(): Can't generate MD5 checksum\n");
  	    lseek(fd, pos, SEEK_SET);
  	    return 0;
  	}
  
- 	if(cli_bm_scanbuff(digest, 16, &virname, ctx->engine->md5_fp, 0, -1, NULL) == CL_VIRUS) {
+ 	if(cli_bm_scanbuff(digest, 16, &virname, &patt, ctx->engine->md5_fp, 0, NULL, NULL) == CL_VIRUS && patt->filesize == sb.st_size) {
  	    cli_dbgmsg("cli_checkfp(): Found false positive detection (fp sig: %s)\n", virname);
  	    free(digest);
  	    lseek(fd, pos, SEEK_SET);
  	    return 1;
  	}
+ 
+ 	for(i = 0; i < 16; i++)
+ 	    sprintf(md5 + i * 2, "%02x", digest[i]);
+ 	md5[32] = 0;
+ 	cli_dbgmsg("FP SIGNATURE: %s:%u:%s\n", md5, (unsigned int) sb.st_size, *ctx->virname ? *ctx->virname : "Name");
+ 
  	free(digest);
      }
  
@@@ -320,18 -324,31 +324,31 @@@
  
  int cli_scandesc(int desc, cli_ctx *ctx, cli_file_t ftype, uint8_t ftonly, struct cli_matched_type **ftoffset, unsigned int acmode)
  {
-         unsigned char *buffer, *buff, *endbl, *upt;
+     int ret = CL_EMEM;
+     fmap_t *map = *ctx->fmap;
+ 
+     if((*ctx->fmap = fmap(desc, 0, 0))) {
+ 	ret = cli_fmap_scandesc(ctx, ftype, ftonly, ftoffset, acmode);
+ 	funmap(*ctx->fmap);
+     }
+     *ctx->fmap = map;
+     return ret;
+ }
+ 
+ 
+ int cli_fmap_scandesc(cli_ctx *ctx, cli_file_t ftype, uint8_t ftonly, struct cli_matched_type **ftoffset, unsigned int acmode)
+ {
+  	unsigned char *buff;
  	int ret = CL_CLEAN, type = CL_CLEAN, bytes;
  	unsigned int i, evalcnt, bm_offmode = 0;
- 	uint32_t buffersize, length, maxpatlen, shift = 0, offset = 0;
+ 	uint32_t maxpatlen, offset = 0;
  	uint64_t evalids;
  	struct cli_ac_data gdata, tdata;
  	struct cli_bm_off toff;
  	cli_md5_ctx md5ctx;
  	unsigned char digest[16];
  	struct cli_matcher *groot = NULL, *troot = NULL;
- 	struct stat sb;
- 
+ 	fmap_t *map = *ctx->fmap;
  
      if(!ctx->engine) {
  	cli_errmsg("cli_scandesc: engine == NULL\n");
@@@ -362,34 -379,25 +379,25 @@@
  	    maxpatlen = groot->maxpatlen;
      }
  
-     /* prepare the buffer */
-     buffersize = maxpatlen + SCANBUFF;
-     if(!(buffer = (unsigned char *) cli_calloc(buffersize, sizeof(unsigned char)))) {
- 	cli_dbgmsg("cli_scandesc(): unable to cli_calloc(%u)\n", buffersize);
- 	return CL_EMEM;
-     }
- 
      if(!ftonly)
- 	if((ret = cli_ac_initdata(&gdata, groot->ac_partsigs, groot->ac_lsigs, groot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)) || (ret = cli_ac_caloff(groot, &gdata, desc)))
+ 	if((ret = cli_ac_initdata(&gdata, groot->ac_partsigs, groot->ac_lsigs, groot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)) || (ret = cli_ac_caloff(groot, &gdata, map)))
  	    return ret;
  
      if(troot) {
- 	if((ret = cli_ac_initdata(&tdata, troot->ac_partsigs, troot->ac_lsigs, troot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)) || (ret = cli_ac_caloff(troot, &tdata, desc))) {
+ 	if((ret = cli_ac_initdata(&tdata, troot->ac_partsigs, troot->ac_lsigs, troot->ac_reloff_num, CLI_DEFAULT_AC_TRACKLEN)) || (ret = cli_ac_caloff(troot, &tdata, map))) {
  	    if(!ftonly)
  		cli_ac_freedata(&gdata);
  	    return ret;
  	}
  	if(troot->bm_offmode) {
- 	    if(fstat(desc, &sb) != -1) {
- 		if(sb.st_size >= CLI_DEFAULT_BM_OFFMODE_FSIZE) {
- 		    if((ret = cli_bm_initoff(troot, &toff, desc))) {
- 			if(!ftonly)
- 			    cli_ac_freedata(&gdata);
- 			cli_ac_freedata(&tdata);
- 			return ret;
- 		    }
- 		    bm_offmode = 1;
+ 	    if(map->len >= CLI_DEFAULT_BM_OFFMODE_FSIZE) {
+ 		if((ret = cli_bm_initoff(troot, &toff, map))) {
+ 		    if(!ftonly)
+ 			cli_ac_freedata(&gdata);
+ 		    cli_ac_freedata(&tdata);
+ 		    return ret;
  		}
+ 		bm_offmode = 1;
  	    }
  	}
      }
@@@ -397,105 -405,64 +405,70 @@@
      if(!ftonly && ctx->engine->md5_hdb)
  	cli_md5_init(&md5ctx);
  
-     buff = buffer;
-     buff += maxpatlen; /* pointer to read data block */
-     endbl = buff + SCANBUFF - maxpatlen; /* pointer to the last block
- 					  * length of maxpatlen
- 					  */
- 
-     upt = buff;
-     while((bytes = cli_readn(desc, buff + shift, SCANBUFF - shift)) > 0) {
- 
+     while(offset < map->len) {
+ 	bytes = MIN(map->len - offset, SCANBUFF);
+ 	if(!(buff = fmap_need_off_once(map, offset, bytes)))
+ 	    break;
  	if(ctx->scanned)
  	    *ctx->scanned += bytes / CL_COUNT_PRECISION;
  
- 	length = shift + bytes;
- 	if(upt == buffer)
- 	    length += maxpatlen;
- 
  	if(troot) {
- 	    if(troot->ac_only || (ret = cli_bm_scanbuff(upt, length, ctx->virname, troot, offset, desc, bm_offmode ? &toff : NULL)) != CL_VIRUS)
- 		ret = cli_ac_scanbuff(upt, length, ctx->virname, NULL, NULL, troot, &tdata, offset, ftype, ftoffset, acmode, NULL);
- 
+ 	    if(troot->ac_only || (ret = cli_bm_scanbuff(buff, bytes, ctx->virname, NULL, troot, offset, map, bm_offmode ? &toff : NULL)) != CL_VIRUS)
+ 		ret = cli_ac_scanbuff(buff, bytes, ctx->virname, NULL, NULL, troot, &tdata, offset, ftype, ftoffset, acmode, NULL);
  	    if(ret == CL_VIRUS) {
- 		free(buffer);
  		if(!ftonly)
  		    cli_ac_freedata(&gdata);
  		cli_ac_freedata(&tdata);
  		if(bm_offmode)
- 		    cli_bm_freeoff(&toff, troot);
- 
- 		if(cli_checkfp(desc, ctx))
- 		    return CL_CLEAN;
- 		else
- 		    return CL_VIRUS;
+ 		    cli_bm_freeoff(&toff);
+ 		return CL_VIRUS;
  	    }
  	}
  
  	if(!ftonly) {
- 	    if(groot->ac_only || (ret = cli_bm_scanbuff(upt, length, ctx->virname, groot, offset, desc, NULL)) != CL_VIRUS)
- 		ret = cli_ac_scanbuff(upt, length, ctx->virname, NULL, NULL, groot, &gdata, offset, ftype, ftoffset, acmode, NULL);
- 
+ 	    if(groot->ac_only || (ret = cli_bm_scanbuff(buff, bytes, ctx->virname, NULL, groot, offset, map, NULL)) != CL_VIRUS)
+ 		ret = cli_ac_scanbuff(buff, bytes, ctx->virname, NULL, NULL, groot, &gdata, offset, ftype, ftoffset, acmode, NULL);
  	    if(ret == CL_VIRUS) {
- 		free(buffer);
  		cli_ac_freedata(&gdata);
  		if(troot) {
  		    cli_ac_freedata(&tdata);
  		    if(bm_offmode)
- 			cli_bm_freeoff(&toff, troot);
+ 			cli_bm_freeoff(&toff);
  		}
- 		if(cli_checkfp(desc, ctx))
- 		    return CL_CLEAN;
- 		else
- 		    return CL_VIRUS;
- 
+ 		return CL_VIRUS;
  	    } else if((acmode & AC_SCAN_FT) && ret >= CL_TYPENO) {
  		if(ret > type)
  		    type = ret;
  	    }
  
  	    if(ctx->engine->md5_hdb)
- 		cli_md5_update(&md5ctx, buff + shift, bytes);
+ 		cli_md5_update(&md5ctx, buff + maxpatlen * (offset!=0), bytes - maxpatlen * (offset!=0));
  	}
  
- 	if(bytes + shift == SCANBUFF) {
- 	    memmove(buffer, endbl, maxpatlen);
- 	    offset += SCANBUFF;
- 
- 	    if(upt == buff) {
- 		upt = buffer;
- 		offset -= maxpatlen;
- 	    }
- 
- 	    shift = 0;
- 
- 	} else {
- 	    shift += bytes;
- 	}
+ 	if(bytes < SCANBUFF) break;
+ 	offset += bytes - maxpatlen;
      }
  
-     free(buffer);
- 
      if(troot) {
  	for(i = 0; i < troot->ac_lsigs; i++) {
  	    evalcnt = 0;
  	    evalids = 0;
  	    if(cli_ac_chklsig(troot->ac_lsigtable[i]->logic, troot->ac_lsigtable[i]->logic + strlen(troot->ac_lsigtable[i]->logic), tdata.lsigcnt[i], &evalcnt, &evalids, 0) == 1) {
 -		if(ctx->virname)
 -		    *ctx->virname = troot->ac_lsigtable[i]->virname;
 -		ret = CL_VIRUS;
 -		break;
 +		if (!troot->ac_lsigtable[i]->bc) {
 +		    if(ctx->virname)
 +			*ctx->virname = troot->ac_lsigtable[i]->virname;
 +		    ret = CL_VIRUS;
 +		    break;
 +		}
 +		if (cli_bytecode_runlsig(&ctx->engine->bcs, troot->ac_lsigtable[i]->bc, ctx->virname, tdata.lsigcnt[i], desc) == CL_VIRUS) {
 +		    ret = CL_VIRUS;
 +		    break;
 +		}
  	    }
  	}
  	cli_ac_freedata(&tdata);
  	if(bm_offmode)
- 	    cli_bm_freeoff(&toff, troot);
+ 	    cli_bm_freeoff(&toff);
      }
  
      if(groot) {
@@@ -503,32 -470,22 +476,28 @@@
  	    evalcnt = 0;
  	    evalids = 0;
  	    if(cli_ac_chklsig(groot->ac_lsigtable[i]->logic, groot->ac_lsigtable[i]->logic + strlen(groot->ac_lsigtable[i]->logic), gdata.lsigcnt[i], &evalcnt, &evalids, 0) == 1) {
 -		if(ctx->virname)
 -		    *ctx->virname = groot->ac_lsigtable[i]->virname;
 -		ret = CL_VIRUS;
 -		break;
 +		if (!groot->ac_lsigtable[i]->bc) {
 +		    if(ctx->virname)
 +			*ctx->virname = groot->ac_lsigtable[i]->virname;
 +		    ret = CL_VIRUS;
 +		    break;
 +		}
 +		if (cli_bytecode_runlsig(&ctx->engine->bcs, groot->ac_lsigtable[i]->bc, ctx->virname, gdata.lsigcnt[i], desc) == CL_VIRUS) {
 +		    ret = CL_VIRUS;
 +		    break;
 +		}
  	    }
  	}
  	cli_ac_freedata(&gdata);
      }
  
-     if(ret == CL_VIRUS) {
- 	lseek(desc, 0, SEEK_SET);
- 	if(cli_checkfp(desc, ctx))
- 	    return CL_CLEAN;
- 	else
- 	    return CL_VIRUS;
-     }
+     if(ret == CL_VIRUS)
+ 	return CL_VIRUS;
  
      if(!ftonly && ctx->engine->md5_hdb) {
+ 	    const struct cli_bm_patt *patt;
  	cli_md5_final(digest, &md5ctx);
- 	if(cli_bm_scanbuff(digest, 16, ctx->virname, ctx->engine->md5_hdb, 0, -1, NULL) == CL_VIRUS && (cli_bm_scanbuff(digest, 16, NULL, ctx->engine->md5_fp, 0, -1, NULL) != CL_VIRUS))
+ 	if(cli_bm_scanbuff(digest, 16, ctx->virname, &patt, ctx->engine->md5_hdb, 0, NULL, NULL) == CL_VIRUS && patt->filesize == map->len && (cli_bm_scanbuff(digest, 16, NULL, &patt, ctx->engine->md5_fp, 0, NULL, NULL) != CL_VIRUS || patt->filesize != map->len))
  	    return CL_VIRUS;
      }
  
diff --combined libclamav/matcher.h
index ca7cc16,e9166c2..ce7cf08
--- a/libclamav/matcher.h
+++ b/libclamav/matcher.h
@@@ -33,7 -33,7 +33,7 @@@
  #include "matcher-ac.h"
  #include "matcher-bm.h"
  #include "hashtab.h"
- 
+ #include "fmap.h"
  #include "mpool.h"
  
  #define CLI_MATCH_WILDCARD	0xff00
@@@ -61,13 -61,11 +61,13 @@@ struct cli_lsig_tdb 
  #endif
  };
  
 +struct cli_bc;
  struct cli_ac_lsig {
      uint32_t id;
      char *logic;
      const char *virname;
      struct cli_lsig_tdb tdb;
 +    const struct cli_bc *bc;
  };
  
  struct cli_matcher {
@@@ -142,8 -140,9 +142,9 @@@ struct cli_target_info 
  int cli_scanbuff(const unsigned char *buffer, uint32_t length, uint32_t offset, cli_ctx *ctx, cli_file_t ftype, struct cli_ac_data **acdata);
  
  int cli_scandesc(int desc, cli_ctx *ctx, cli_file_t ftype, uint8_t ftonly, struct cli_matched_type **ftoffset, unsigned int acmode);
+ int cli_fmap_scandesc(cli_ctx *ctx, cli_file_t ftype, uint8_t ftonly, struct cli_matched_type **ftoffset, unsigned int acmode);
  
- int cli_caloff(const char *offstr, struct cli_target_info *info, int fd, unsigned int target, uint32_t *offdata, uint32_t *offset_min, uint32_t *offset_max);
+ int cli_caloff(const char *offstr, struct cli_target_info *info, fmap_t *map, unsigned int target, uint32_t *offdata, uint32_t *offset_min, uint32_t *offset_max);
  
  int cli_checkfp(int fd, cli_ctx *ctx);
  
diff --combined libclamav/others.c
index c60b6bc,44e8e00..9f40859
--- a/libclamav/others.c
+++ b/libclamav/others.c
@@@ -66,7 -66,6 +66,7 @@@
  #include "matcher-ac.h"
  #include "default.h"
  #include "scanners.h"
 +#include "bytecode.h"
  
  int (*cli_unrar_open)(int fd, const char *dirname, unrar_state_t *state);
  int (*cli_unrar_extract_next_prepare)(unrar_state_t *state, const char *dirname);
@@@ -105,7 -104,8 +105,8 @@@ static int lt_init(void) 
      return 0;
  }
  
- #define PASTE(a,b) a#b
+ #define PASTE2(a,b) a#b
+ #define PASTE(a,b) PASTE2(a,b)
  
  static lt_dlhandle lt_dlfind(const char *name, const char *featurename)
  {
@@@ -255,14 -255,15 +256,19 @@@ const char *cl_strerror(int clerror
  
  int cl_init(unsigned int initoptions)
  {
-     int rc;
++        int rc;
+ 	struct timeval tv;
+ 	unsigned int pid = (unsigned int) getpid();
+ 
      /* put dlopen() stuff here, etc. */
      if (lt_init() == 0) {
  	cli_rarload();
      }
+     gettimeofday(&tv, (struct timezone *) 0);
+     srand(pid + tv.tv_usec*(pid+1) + clock());
 +    rc = bytecode_init();
 +    if (rc)
 +	return rc;
      return CL_SUCCESS;
  }
  
diff --combined libclamav/others.h
index b1dd94f,e66db3f..b607fca
--- a/libclamav/others.h
+++ b/libclamav/others.h
@@@ -38,10 -38,9 +38,11 @@@
  #include "clamav.h"
  #include "dconf.h"
  #include "filetypes.h"
+ #include "fmap.h"
  #include "libclamunrar_iface/unrar_iface.h"
  #include "regex/regex.h"
 +#include "bytecode.h"
 +#include "bytecode_api.h"
  
  /*
   * CL_FLEVEL is the signature f-level specific to the current code and
@@@ -111,6 -110,7 +112,7 @@@ typedef struct 
      unsigned int found_possibly_unwanted;
      cli_file_t container_type; /* FIXME: to be made into a stack or array - see bb#1579 & bb#1293 */
      struct cli_dconf *dconf;
+     fmap_t **fmap;
  } cli_ctx;
  
  struct cl_engine {
@@@ -179,11 -179,6 +181,11 @@@
  
      /* Used for memory pools */
      mpool_t *mempool;
 +
 +    /* Used for bytecode */
 +    struct cli_all_bc bcs;
 +    unsigned *hooks[_BC_LAST_HOOK - _BC_START_HOOKS];
 +    unsigned hooks_cnt[_BC_LAST_HOOK - _BC_START_HOOKS];
  };
  
  struct cl_settings {
@@@ -238,20 -233,6 +240,20 @@@ extern int have_rar
  		     (((v) & 0xff00000000000000ULL) >> 56))
  
  
 +union unaligned_64 {
 +	uint64_t una_u64;
 +	int64_t una_s64;
 +} __attribute__((packed));
 +
 +union unaligned_32 {
 +	uint32_t una_u32;
 +	int32_t una_s32;
 +} __attribute__((packed));
 +
 +union unaligned_16 {
 +	uint16_t una_u16;
 +	int16_t una_s16;
 +} __attribute__((packed));
  #if WORDS_BIGENDIAN == 0
  
  #ifndef HAVE_ATTRIB_PACKED 
@@@ -264,6 -245,14 +266,6 @@@
  #pragma pack 1
  #endif
  
 -union unaligned_32 {
 -	uint32_t una_u32;
 -	int32_t una_s32;
 -} __attribute__((packed));
 -
 -union unaligned_16 {
 -	int16_t una_s16;
 -} __attribute__((packed));
  
  #ifdef HAVE_PRAGMA_PACK
  #pragma pack()
@@@ -373,6 -362,13 +375,13 @@@ void cli_dbgmsg_internal(const char *st
  #undef HAVE_CLI_GETPAGESIZE
  #endif
  
+ #ifdef _WIN32
+ static inline int cli_getpagesize(void) {
+     SYSTEM_INFO si;
+     GetSystemInfo(&si);
+     return si.dwPageSize;
+ }
+ #else /* ! _WIN32 */
  #if HAVE_SYSCONF_SC_PAGESIZE
  static inline int cli_getpagesize(void) { return sysconf(_SC_PAGESIZE); }
  #define HAVE_CLI_GETPAGESIZE 1
@@@ -380,8 -376,9 +389,9 @@@
  #if HAVE_GETPAGESIZE
  static inline int cli_getpagesize(void) { return getpagesize(); }
  #define HAVE_CLI_GETPAGESIZE 1
- #endif
- #endif
+ #endif /* HAVE_GETPAGESIZE */
+ #endif /* HAVE_SYSCONF_SC_PAGESIZE */
+ #endif /* _WIN32 */
  
  void *cli_malloc(size_t nmemb);
  void *cli_calloc(size_t nmemb, size_t size);
@@@ -410,7 -407,7 +420,7 @@@ int cli_checklimits(const char *, cli_c
  int cli_updatelimits(cli_ctx *, unsigned long);
  unsigned long cli_getsizelimit(cli_ctx *, unsigned long);
  int cli_matchregex(const char *str, const char *regex);
- void cli_qsort(void *basep, size_t nelems, size_t size, int (*comp)(const void *, const void *));
+ void cli_qsort(void *a, size_t n, size_t es, int (*cmp)(const void *, const void *));
  
  /* symlink behaviour */
  #define CLI_FTW_FOLLOW_FILE_SYMLINK 0x01
diff --combined libclamav/pe.c
index 9a87dc7,57eb9f3..12d67be
--- a/libclamav/pe.c
+++ b/libclamav/pe.c
@@@ -61,9 -61,9 +61,9 @@@
  
  #define DCONF ctx->dconf->pe
  
- #define IMAGE_DOS_SIGNATURE	    0x5a4d	    /* MZ */
- #define IMAGE_DOS_SIGNATURE_OLD	    0x4d5a          /* ZM */
- #define IMAGE_NT_SIGNATURE	    0x00004550
+ #define PE_IMAGE_DOS_SIGNATURE	    0x5a4d	    /* MZ */
+ #define PE_IMAGE_DOS_SIGNATURE_OLD  0x4d5a          /* ZM */
+ #define PE_IMAGE_NT_SIGNATURE	    0x00004550
  #define PE32_SIGNATURE		    0x010b
  #define PE32P_SIGNATURE		    0x020b
  
@@@ -277,16 -277,7 +277,7 @@@ static int cli_ddump(int desc, int offs
  }
  */
  
- static off_t cli_seeksect(int fd, struct cli_exe_section *s) {
-     off_t ret;
- 
-     if(!s->rsz) return 0;
-     if((ret=lseek(fd, s->raw, SEEK_SET)) == -1)
- 	cli_dbgmsg("cli_seeksect: lseek() failed\n");
-     return ret+1;
- }
- 
- static unsigned int cli_md5sect(int fd, struct cli_exe_section *s, unsigned char *digest) {
+ static unsigned int cli_md5sect(fmap_t *map, struct cli_exe_section *s, unsigned char *digest) {
      void *hashme;
      cli_md5_ctx md5;
  
@@@ -295,28 -286,21 +286,21 @@@
  	return 0;
      }
  
-     if(!cli_seeksect(fd, s)) return 0;
- 
-     if(!(hashme=cli_malloc(s->rsz))) {
- 	cli_dbgmsg("cli_md5sect: out of memory\n");
- 	return 0;
-     }
- 
-     if(cli_readn(fd, hashme, s->rsz)!=s->rsz) {
+     if(!s->rsz) return 0;
+     if(!(hashme=fmap_need_off_once(map, s->raw, s->rsz))) {
  	cli_dbgmsg("cli_md5sect: unable to read section data\n");
  	return 0;
      }
  
      cli_md5_init(&md5);
      cli_md5_update(&md5, hashme, s->rsz);
-     free(hashme);
      cli_md5_final(digest, &md5);
      return 1;
  }
  
- static void cli_parseres_special(uint32_t base, uint32_t rva, int srcfd, struct cli_exe_section *exe_sections, uint16_t nsections, size_t fsize, uint32_t hdr_size, unsigned int level, uint32_t type, unsigned int *maxres, struct swizz_stats *stats) {
+ static void cli_parseres_special(uint32_t base, uint32_t rva, fmap_t *map, struct cli_exe_section *exe_sections, uint16_t nsections, size_t fsize, uint32_t hdr_size, unsigned int level, uint32_t type, unsigned int *maxres, struct swizz_stats *stats) {
      unsigned int err = 0, i;
-     uint8_t resdir[16];
+     uint8_t *resdir;
      uint8_t *entry, *oentry;
      uint16_t named, unnamed;
      uint32_t rawaddr = cli_rawaddr(rva, exe_sections, nsections, &err, fsize, hdr_size);
@@@ -324,7 -308,7 +308,7 @@@
  
      if(level>2 || !*maxres) return;
      *maxres-=1;
-     if(err || (pread(srcfd,resdir, sizeof(resdir), rawaddr) != sizeof(resdir)))
+     if(err || !(resdir = fmap_need_off_once(map, rawaddr, 16)))
  	    return;
      named = (uint16_t)cli_readint16(resdir+12);
      unnamed = (uint16_t)cli_readint16(resdir+14);
@@@ -332,18 -316,13 +316,13 @@@
      entries = /*named+*/unnamed;
      if (!entries)
  	    return;
-     oentry = entry = cli_malloc(entries*8);
      rawaddr += named*8; /* skip named */
      /* this is just used in a heuristic detection, so don't give error on failure */
-     if (!entry) {
- 	    cli_dbgmsg("cli_parseres_special: failed to allocate memory for resource directory:%lu\n", (unsigned long)entries);
- 	    return;
-     }
-     if (pread(srcfd, entry, entries*8, rawaddr+16) != entries*8) {
+     if(!(entry = fmap_need_off(map, rawaddr+16, entries*8))) {
  	    cli_dbgmsg("cli_parseres_special: failed to read resource directory at:%lu\n", (unsigned long)rawaddr+16);
- 	    free(oentry);
  	    return;
      }
+     oentry = entry;
      /*for (i=0; i<named; i++) {
  	uint32_t id, offs;
  	id = cli_readint32(entry);
@@@ -385,13 -364,13 +364,13 @@@
  	}
  	offs = cli_readint32(entry+4);
  	if(offs>>31)
- 		cli_parseres_special(base, base + (offs&0x7fffffff), srcfd, exe_sections, nsections, fsize, hdr_size, level+1, type, maxres, stats);
+ 		cli_parseres_special(base, base + (offs&0x7fffffff), map, exe_sections, nsections, fsize, hdr_size, level+1, type, maxres, stats);
  	else {
  			offs = cli_readint32(entry+4);
  			rawaddr = cli_rawaddr(base + offs, exe_sections, nsections, &err, fsize, hdr_size);
- 			if (!err && pread(srcfd, resdir, sizeof(resdir), rawaddr) == sizeof(resdir)) {
+ 			if (!err && (resdir = fmap_need_off_once(map, rawaddr, 16))) {
  				uint32_t isz = cli_readint32(resdir+4);
- 				char *str;
+ 				uint8_t *str;
  				rawaddr = cli_rawaddr(cli_readint32(resdir), exe_sections, nsections, &err, fsize, hdr_size);
  				if (err || !isz || isz >= fsize || rawaddr+isz >= fsize) {
  					cli_dbgmsg("cli_parseres_special: invalid resource table entry: %lu + %lu\n", 
@@@ -400,22 -379,15 +379,15 @@@
  					stats->errors++;
  					continue;
  				}
- 				str = cli_malloc(isz);
- 				if (!str) {
- 					cli_dbgmsg("cli_parseres_special: failed to allocate string mem: %lu\n", (unsigned long)isz);
- 					continue;
- 				}
- 				if(pread(srcfd, str, isz, rawaddr) == isz) {
+ 				if((str = fmap_need_off_once(map, rawaddr, isz)))
  					cli_detect_swizz_str(str, isz, stats, type);
  			}
  	}
      }
-     free (oentry);
+     fmap_unneed_ptr(map, oentry, entries*8);
  }
  
- int cli_scanpe(int desc, cli_ctx *ctx)
+ int cli_scanpe(cli_ctx *ctx)
  {
  	uint16_t e_magic; /* DOS signature ("MZ") */
  	uint16_t nsections;
@@@ -429,49 -401,46 +401,48 @@@
  	    struct pe_image_optional_hdr32 opt32;
  	} pe_opt;
  	struct pe_image_section_hdr *section_hdr;
- 	struct stat sb;
- 	char sname[9], buff[4096], epbuff[4096], *tempfile;
+ 	char sname[9], epbuff[4096], *tempfile;
  	uint32_t epsize;
- 	ssize_t bytes;
+ 	ssize_t bytes, at;
  	unsigned int i, found, upx_success = 0, min = 0, max = 0, err, overlays = 0;
  	unsigned int ssize = 0, dsize = 0, dll = 0, pe_plus = 0;
  	int (*upxfn)(char *, uint32_t, char *, uint32_t *, uint32_t, uint32_t, uint32_t) = NULL;
  	char *src = NULL, *dest = NULL;
  	int ndesc, ret = CL_CLEAN, upack = 0, native=0;
  	size_t fsize;
 -	uint32_t valign, falign, hdr_size, j;
 +	uint32_t valign, falign, hdr_size, j, offset;
  	struct cli_exe_section *exe_sections;
  	struct cli_matcher *md5_sect;
  	char timestr[32];
  	struct pe_image_data_dir *dirs;
 +	struct cli_bc_ctx *bc_ctx;
+ 	fmap_t *map;
 +	struct cli_pe_hook_data pedata;
  
  
      if(!ctx) {
  	cli_errmsg("cli_scanpe: ctx == NULL\n");
  	return CL_ENULLARG;
      }
 -
 +    offset = lseek(desc, 0, SEEK_CUR);
-     if(cli_readn(desc, &e_magic, sizeof(e_magic)) != sizeof(e_magic)) {
+     map = *ctx->fmap;
+     if(fmap_readn(map, &e_magic, 0, sizeof(e_magic)) != sizeof(e_magic)) {
  	cli_dbgmsg("Can't read DOS signature\n");
  	return CL_CLEAN;
      }
  
-     if(EC16(e_magic) != IMAGE_DOS_SIGNATURE && EC16(e_magic) != IMAGE_DOS_SIGNATURE_OLD) {
+     if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) {
  	cli_dbgmsg("Invalid DOS signature\n");
  	return CL_CLEAN;
      }
  
-     lseek(desc, 58, SEEK_CUR); /* skip to the end of the DOS header */
- 
-     if(cli_readn(desc, &e_lfanew, sizeof(e_lfanew)) != sizeof(e_lfanew)) {
+     if(fmap_readn(map, &e_lfanew, 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) {
  	cli_dbgmsg("Can't read new header address\n");
  	/* truncated header? */
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  		*ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	return CL_CLEAN;
      }
@@@ -483,19 -452,13 +454,13 @@@
  	return CL_CLEAN;
      }
  
-     if(lseek(desc, e_lfanew, SEEK_SET) < 0) {
- 	/* probably not a PE file */
- 	cli_dbgmsg("Can't lseek to e_lfanew\n");
- 	return CL_CLEAN;
-     }
- 
-     if(cli_readn(desc, &file_hdr, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
+     if(fmap_readn(map, &file_hdr, e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
  	/* bad information in e_lfanew - probably not a PE file */
  	cli_dbgmsg("Can't read file header\n");
  	return CL_CLEAN;
      }
  
-     if(EC32(file_hdr.Magic) != IMAGE_NT_SIGNATURE) {
+     if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) {
  	cli_dbgmsg("Invalid PE signature (probably NE file)\n");
  	return CL_CLEAN;
      }
@@@ -607,7 -570,7 +572,7 @@@
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  		*ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	if(nsections)
  	    cli_warnmsg("PE file contains %d sections\n", nsections);
@@@ -627,20 -590,22 +592,22 @@@
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  	        *ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	return CL_CLEAN;
      }
  
-     if(cli_readn(desc, &optional_hdr32, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
+     at = e_lfanew + sizeof(struct pe_image_file_hdr);
+     if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
          cli_dbgmsg("Can't read optional file header\n");
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  	        *ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	return CL_CLEAN;
      }
+     at += sizeof(struct pe_image_optional_hdr32);
  
      /* This will be a chicken and egg problem until we drop 9x */
      if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) {
@@@ -650,7 -615,7 +617,7 @@@
  	    if(DETECT_BROKEN) {
  	        if(ctx->virname)
  		    *ctx->virname = "Broken.Executable";
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    return CL_CLEAN;
  	}
@@@ -666,7 -631,7 +633,7 @@@
  	    if(DETECT_BROKEN) {
  	        if(ctx->virname)
  		    *ctx->virname = "Broken.Executable";
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    cli_dbgmsg("9x compatibility mode\n");
  	}
@@@ -675,7 -640,7 +642,7 @@@
      if(!pe_plus) { /* PE */
  	if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) {
  	    /* Seek to the end of the long header */
- 	    lseek(desc, (EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32)), SEEK_CUR);
+ 	    at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32);
  	}
  
  	if(DCONF & PE_CONF_UPACK)
@@@ -703,16 -668,16 +670,16 @@@
  
      } else { /* PE+ */
          /* read the remaining part of the header */
-         if(cli_readn(desc, &optional_hdr32 + 1, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
+         if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
  	    cli_dbgmsg("Can't read optional file header\n");
  	    if(DETECT_BROKEN) {
  	        if(ctx->virname)
  		    *ctx->virname = "Broken.Executable";
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    return CL_CLEAN;
  	}
- 
+ 	at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32);
  	vep = EC32(optional_hdr64.AddressOfEntryPoint);
  	hdr_size = EC32(optional_hdr64.SizeOfHeaders);
  	cli_dbgmsg("File format: PE32+\n");
@@@ -789,22 -754,17 +756,17 @@@
          cli_dbgmsg("Bad virtual alignemnt\n");
          if(ctx->virname)
  	    *ctx->virname = "Broken.Executable";
- 	return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	return CL_VIRUS;
      }
  
      if (DETECT_BROKEN && !native && (!(pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment)) || (pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment))%0x200)) {
          cli_dbgmsg("Bad file alignemnt\n");
  	if(ctx->virname)
  	    *ctx->virname = "Broken.Executable";
- 	return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	return CL_VIRUS;
      }
  
-     if(fstat(desc, &sb) == -1) {
- 	cli_dbgmsg("fstat failed\n");
- 	return CL_ESTAT;
-     }
- 
-     fsize = sb.st_size;
+     fsize = map->len;
  
      section_hdr = (struct pe_image_section_hdr *) cli_calloc(nsections, sizeof(struct pe_image_section_hdr));
  
@@@ -824,7 -784,7 +786,7 @@@
      valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment);
      falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment);
  
-     if(cli_readn(desc, section_hdr, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) {
+     if(fmap_readn(map, section_hdr, at, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) {
          cli_dbgmsg("Can't read section header\n");
  	cli_dbgmsg("Possibly broken PE file\n");
  	free(section_hdr);
@@@ -832,11 -792,12 +794,12 @@@
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  		*ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	return CL_CLEAN;
      }
-     
+     at += sizeof(struct pe_image_section_hdr)*nsections;
+ 
      for(i = 0; falign!=0x200 && i<nsections; i++) {
  	/* file alignment fallback mode - blah */
  	if (falign && section_hdr[i].SizeOfRawData && EC32(section_hdr[i].PointerToRawData)%falign && !(EC32(section_hdr[i].PointerToRawData)%0x200)) {
@@@ -901,7 -862,7 +864,7 @@@
  	        *ctx->virname = "Broken.Executable";
  	    free(section_hdr);
  	    free(exe_sections);
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  
  	if (exe_sections[i].rsz) { /* Don't bother with virtual only sections */
@@@ -912,7 -873,7 +875,7 @@@
  		if(DETECT_BROKEN) {
  		    if(ctx->virname)
  		        *ctx->virname = "Broken.Executable";
- 		    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		    return CL_VIRUS;
  		}
  		return CL_CLEAN; /* no ninjas to see here! move along! */
  	    }
@@@ -926,12 -887,12 +889,12 @@@
  		for(j = 0; j < md5_sect->soff_len && md5_sect->soff[j] <= exe_sections[i].rsz; j++) {
  		    if(md5_sect->soff[j] == exe_sections[i].rsz) {
  			unsigned char md5_dig[16];
- 			if(cli_md5sect(desc, &exe_sections[i], md5_dig) && cli_bm_scanbuff(md5_dig, 16, ctx->virname, ctx->engine->md5_mdb, 0, -1, NULL) == CL_VIRUS) {
- 			    if(cli_bm_scanbuff(md5_dig, 16, NULL, ctx->engine->md5_fp, 0, -1, NULL) != CL_VIRUS) {
- 
+ 			const struct cli_bm_patt *patt;
+ 			if(cli_md5sect(map, &exe_sections[i], md5_dig) && cli_bm_scanbuff(md5_dig, 16, ctx->virname, &patt, ctx->engine->md5_mdb, 0, NULL, NULL) == CL_VIRUS && patt->filesize == exe_sections[i].rsz) {
+ 			    if(cli_bm_scanbuff(md5_dig, 16, NULL, &patt, ctx->engine->md5_fp, 0, NULL, NULL) != CL_VIRUS || patt->filesize != fsize) {
  				free(section_hdr);
  				free(exe_sections);
- 				return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 				return CL_VIRUS;
  			    }
  			}
  			break;
@@@ -947,7 -908,7 +910,7 @@@
  	    if(DETECT_BROKEN) {
  	        if(ctx->virname)
  		    *ctx->virname = "Broken.Executable";
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    return CL_CLEAN;
  	}
@@@ -959,7 -920,7 +922,7 @@@
  		    *ctx->virname = "Broken.Executable";
  		free(section_hdr);
  		free(exe_sections);
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    min = exe_sections[i].rva;
  	    max = exe_sections[i].rva + exe_sections[i].rsz;
@@@ -970,7 -931,7 +933,7 @@@
  		    *ctx->virname = "Broken.Executable";
  		free(section_hdr);
  		free(exe_sections);
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	    if(exe_sections[i].rva < min)
  	        min = exe_sections[i].rva;
@@@ -990,7 -951,7 +953,7 @@@
  	if(DETECT_BROKEN) {
  	    if(ctx->virname)
  		*ctx->virname = "Broken.Executable";
- 	    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 	    return CL_VIRUS;
  	}
  	return CL_CLEAN;
      }
@@@ -1002,13 -963,11 +965,11 @@@
  	return CL_CLEAN;
      }
  
-     lseek(desc, ep, SEEK_SET);
-     epsize = cli_readn(desc, epbuff, 4096);
+     epsize = fmap_readn(map, epbuff, ep, 4096);
  
      CLI_UNPTEMP("DISASM",(exe_sections,0));
-     disasmbuf((unsigned char*)epbuff, epsize, ndesc);
-     lseek(ndesc, 0, SEEK_SET);
-     ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR);
+     if(disasmbuf((unsigned char*)epbuff, epsize, ndesc))
+ 	ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR);
      close(ndesc);
      CLI_TMPUNLK();
      free(tempfile);
@@@ -1020,7 -979,7 +981,7 @@@
      if(overlays) {
  	int overlays_sz = fsize - overlays;
  	if(overlays_sz > 0) {
- 	    ret = cli_scanishield(desc, ctx, overlays, overlays_sz);
+ 	    ret = cli_scanishield(ctx, overlays, overlays_sz);
  	    if(ret != CL_CLEAN) {
  		free(exe_sections);
  		return ret;
@@@ -1038,7 -997,7 +999,7 @@@
  	    if((((uint32_t)cli_readint32(pt) ^ (uint32_t)cli_readint32(pt + 4)) == 0x505a4f) && (((uint32_t)cli_readint32(pt + 8) ^ (uint32_t)cli_readint32(pt + 12)) == 0xffffb) && (((uint32_t)cli_readint32(pt + 16) ^ (uint32_t)cli_readint32(pt + 20)) == 0xb8)) {
  	        *ctx->virname = "W32.Parite.B";
  		free(exe_sections);
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	}
      }
@@@ -1121,7 -1080,7 +1082,7 @@@
  		if (op==kzdsize+0x48 && *kzcode==0x75 && kzlen-(int8_t)kzcode[1]-3<=kzinitlen && kzlen-(int8_t)kzcode[1]>=kzxorlen) {
  		    *ctx->virname = "W32.Kriz";
  		    free(exe_sections);
- 		    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		    return CL_VIRUS;
  		}
  		cli_dbgmsg("kriz: loop out of bounds, corrupted sample?\n");
  		kzstate++;
@@@ -1142,25 -1101,25 +1103,25 @@@
  
  	if(vsize >= 0x612c && rsize >= 0x612c && ((vsize & 0xff) == 0xec)) {
  		int bw = rsize < 0x7000 ? rsize : 0x7000;
+ 		char *tbuff;
  
- 	    lseek(desc, exe_sections[nsections - 1].raw + rsize - bw, SEEK_SET);
- 	    if(cli_readn(desc, buff, 4096) == 4096) {
- 		if(cli_memstr(buff, 4091, "\xe8\x2c\x61\x00\x00", 5)) {
+ 	    if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) {
+ 		if(cli_memstr(tbuff, 4091, "\xe8\x2c\x61\x00\x00", 5)) {
  		    *ctx->virname = dam ? "W32.Magistr.A.dam" : "W32.Magistr.A";
  		    free(exe_sections);
- 		    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		    return CL_VIRUS;
  		} 
  	    }
  
  	} else if(rsize >= 0x7000 && vsize >= 0x7000 && ((vsize & 0xff) == 0xed)) {
  		int bw = rsize < 0x8000 ? rsize : 0x8000;
+ 		char *tbuff;
  
- 	    lseek(desc, exe_sections[nsections - 1].raw + rsize - bw, SEEK_SET);
- 	    if(cli_readn(desc, buff, 4096) == 4096) {
- 		if(cli_memstr(buff, 4091, "\xe8\x04\x72\x00\x00", 5)) {
+ 	    if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) {
+ 		if(cli_memstr(tbuff, 4091, "\xe8\x04\x72\x00\x00", 5)) {
  		    *ctx->virname = dam ? "W32.Magistr.B.dam" : "W32.Magistr.B";
  		    free(exe_sections);
- 		    return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		    return CL_VIRUS;
  		} 
  	    }
  	}
@@@ -1173,15 -1132,9 +1134,9 @@@
  	unsigned int xsjs = 0;
  
  	if(exe_sections[0].rsz > CLI_MAX_ALLOCATION) break;
- 	if(!cli_seeksect(desc, &exe_sections[0])) break;
- 	if(!(code=cli_malloc(exe_sections[0].rsz))) {
- 	    free(exe_sections);
- 	    return CL_EMEM;
- 	}
- 	if(cli_readn(desc, code, exe_sections[0].rsz)!=exe_sections[0].rsz) {
- 	    free(exe_sections);
- 	    return CL_EREAD;
- 	}
+ 
+ 	if(!exe_sections[0].rsz) break;
+ 	if(!(code=fmap_need_off_once(map, exe_sections[0].raw, exe_sections[0].rsz))) break;
  	for(i=0; i<exe_sections[0].rsz - 5; i++) {
  	    if((uint8_t)(code[i]-0xe8) > 1) continue;
  	    jump = cli_rawaddr(exe_sections[0].rva+i+5+cli_readint32(&code[i+1]), exe_sections, nsections, &err, fsize, hdr_size);
@@@ -1189,7 -1142,6 +1144,6 @@@
  	    if(xsjs % 128 == 0) {
  		if(xsjs == 1280) break;
  		if(!(jumps=(uint32_t *)cli_realloc2(jumps, (xsjs+128)*sizeof(uint32_t)))) {
- 		    free(code);
  		    free(exe_sections);
  		    return CL_EMEM;
  		}
@@@ -1208,17 -1160,15 +1162,15 @@@
  	    jumps[j]=jump;
  	    xsjs++;
  	}
  	if(!xsjs) break;
  	cli_dbgmsg("Polipos: Checking %d xsect jump(s)\n", xsjs);
  	for(i=0;i<xsjs;i++) {
- 	    lseek(desc, jumps[i], SEEK_SET);
- 	    if(cli_readn(desc, buff, 9) != 9) continue;
- 	    if((jump=cli_readint32(buff))==0x60ec8b55 || (buff[4]=='\xec' && ((jump==0x83ec8b55 && buff[6]=='\x60') || (jump==0x81ec8b55 && !buff[7] && !buff[8])))) {
+ 	    if(!(code = fmap_need_off_once(map, jumps[i], 9))) continue;
+ 	    if((jump=cli_readint32(code))==0x60ec8b55 || (code[4]==0x0ec && ((jump==0x83ec8b55 && code[6]==0x60) || (jump==0x81ec8b55 && !code[7] && !code[8])))) {
  		*ctx->virname = "W32.Polipos.A";
  		free(jumps);
  		free(exe_sections);
- 		return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
+ 		return CL_VIRUS;
  	    }
  	}
  	free(jumps);
@@@ -1235,7 -1185,7 +1187,7 @@@
  		    if (!stats)
  			    ret = CL_EMEM;
  		    else {
- 			    cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), desc, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats);
+ 			    cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), map, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats);
  			    if ((ret = cli_detect_swizz(stats)) == CL_VIRUS) {
  				    *ctx->virname = "Trojan.Swizzor.Gen";
  			    }
@@@ -1243,8 -1193,6 +1195,6 @@@
  		    }
  		    if (ret != CL_CLEAN) {
  			    free(exe_sections);
- 			    if(ret == CL_VIRUS)
- 				return cli_checkfp(desc, ctx) ? CL_CLEAN : CL_VIRUS;
  			    return ret;
  		    }
  	    }
@@@ -1267,6 -1215,7 +1217,7 @@@
      /* MEW support */
      if (found && (DCONF & PE_CONF_MEW) && epsize>=16 && epbuff[0]=='\xe9') {
  	uint32_t fileoffset;
+ 	char *tbuff;
  
  	fileoffset = (vep + cli_readint32(epbuff + 1) + 5);
  	while (fileoffset == 0x154 || fileoffset == 0x158) {
@@@ -1275,29 -1224,20 +1226,20 @@@
  	    cli_dbgmsg ("MEW: found MEW characteristics %08X + %08X + 5 = %08X\n", 
  			cli_readint32(epbuff + 1), vep, cli_readint32(epbuff + 1) + vep + 5);
  
- 	    if(lseek(desc, fileoffset, SEEK_SET) == -1) {
- 	        cli_dbgmsg("MEW: lseek() failed\n");
- 		free(exe_sections);
- 		return CL_ESEEK;
- 	    }
- 
- 	    if((bytes = read(desc, buff, 0xb0)) != 0xb0) {
- 	        cli_dbgmsg("MEW: Can't read 0xb0 bytes at 0x%x (%d) %lu\n", fileoffset, fileoffset, (unsigned long)bytes);
+ 	    if(!(tbuff = fmap_need_off_once(map, fileoffset, 0xb0)))
  		break;
  	    if (fileoffset == 0x154) cli_dbgmsg("MEW: Win9x compatibility was set!\n");
  	    else cli_dbgmsg("MEW: Win9x compatibility was NOT set!\n");
  
- 	    if((offdiff = cli_readint32(buff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) {
+ 	    if((offdiff = cli_readint32(tbuff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) {
  	        cli_dbgmsg("MEW: ESI is not in proper section\n");
  		break;
  	    }
  	    offdiff -= exe_sections[i + 1].rva;
  
- 	    if(!cli_seeksect(desc, &exe_sections[i + 1])) {
- 		free(exe_sections);
- 		return CL_ESEEK;
+ 	    if(!exe_sections[i + 1].rsz) {
+ 		cli_dbgmsg("MEW: mew section is empty\n");
+ 		break;
  	    }
  	    ssize = exe_sections[i + 1].vsz;
  	    dsize = exe_sections[i].vsz;
@@@ -1307,20 -1247,19 +1249,19 @@@
  	    CLI_UNPSIZELIMITS("MEW", MAX(ssize, dsize));
  	    CLI_UNPSIZELIMITS("MEW", MAX(ssize + dsize, exe_sections[i + 1].rsz));
  
+ 	    if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) {
+ 	        cli_dbgmsg("MEW: Size mismatch: %08x\n", exe_sections[i + 1].rsz);
+ 		break;
+ 	    }
+ 
  	    /* allocate needed buffer */
  	    if (!(src = cli_calloc (ssize + dsize, sizeof(char)))) {
  	        free(exe_sections);
  		return CL_EMEM;
  	    }
  
- 	    if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) {
- 	        cli_dbgmsg("MEW: Size mismatch: %08x\n", exe_sections[i + 1].rsz);
- 		free(src);
- 		break;
- 	    }
- 
- 	    if((bytes = read(desc, src + dsize, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) {
- 	      cli_dbgmsg("MEW: Can't read %d bytes [read: %lu]\n", exe_sections[i + 1].rsz, (unsigned long)bytes);
+ 	    if((bytes = fmap_readn(map, src + dsize, exe_sections[i + 1].raw, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) {
+ 		cli_dbgmsg("MEW: Can't read %d bytes [read: %lu]\n", exe_sections[i + 1].rsz, (unsigned long)bytes);
  		free(exe_sections);
  		free(src);
  		return CL_EREAD;
@@@ -1328,13 -1267,13 +1269,13 @@@
  	    cli_dbgmsg("MEW: %u (%08x) bytes read\n", (unsigned int)bytes, (unsigned int)bytes);
  
  	    /* count offset to lzma proc, if lzma used, 0xe8 -> call */
- 	    if (buff[0x7b] == '\xe8') {
- 	        if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(buff + 0x7c) + fileoffset + 0x80, 4)) {
+ 	    if (tbuff[0x7b] == '\xe8') {
+ 	        if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(tbuff + 0x7c) + fileoffset + 0x80, 4)) {
  		    cli_dbgmsg("MEW: lzma proc out of bounds!\n");
  		    free(src);
  		    break; /* to next unpacker in chain */
  		}
- 		uselzma = cli_readint32(buff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80);
+ 		uselzma = cli_readint32(tbuff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80);
  	    } else {
  	        uselzma = 0;
  	    }
@@@ -1431,8 -1370,7 +1372,7 @@@
  		return CL_EMEM;
  	    }
  
- 	    lseek(desc, 0, SEEK_SET);
- 	    if(read(desc, dest, ssize) != ssize) {
+ 	    if(fmap_readn(map, dest, 0, ssize) != ssize) {
  	        cli_dbgmsg("Upack: Can't read raw data of section 0\n");
  		free(dest);
  		break;
@@@ -1440,9 -1378,7 +1380,7 @@@
  
  	    if(upack) memmove(dest + exe_sections[2].rva - exe_sections[0].rva, dest, ssize);
  
- 	    lseek(desc, exe_sections[1].uraw, SEEK_SET);
- 
- 	    if(read(desc, dest + exe_sections[1].rva - off, exe_sections[1].ursz) != exe_sections[1].ursz) {
+ 	    if(fmap_readn(map, dest + exe_sections[1].rva - off, exe_sections[1].uraw, exe_sections[1].ursz) != exe_sections[1].ursz) {
  		cli_dbgmsg("Upack: Can't read raw data of section 1\n");
  		free(dest);
  		break;
@@@ -1478,36 -1414,27 +1416,27 @@@
  	    break;
  	}
  	
- 	if((src = (char *) cli_malloc(ssize)) == NULL) {
- 	    free(exe_sections);
- 	    return CL_EMEM;
- 	}
- 
- 	if(!cli_seeksect(desc, &exe_sections[i + 1]) || (unsigned int) cli_readn(desc, src, ssize) != ssize) {
+ 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
  	    cli_dbgmsg("Can't read raw data of section %d\n", i + 1);
  	    free(exe_sections);
- 	    free(src);
  	    return CL_ESEEK;
  	}
  
  	dest = src + newedx - exe_sections[i + 1].rva;
  	if(newedx < exe_sections[i + 1].rva || !CLI_ISCONTAINED(src, ssize, dest, 4)) {
  	    cli_dbgmsg("FSG: New ESP out of bounds\n");
- 	    free(src);
  	    break;
  	}
  
  	newedx = cli_readint32(dest) - EC32(optional_hdr32.ImageBase);
  	if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) {
  	    cli_dbgmsg("FSG: New ESP (%x) is wrong\n", newedx);
- 	    free(src);
  	    break;
  	}
   
  	dest = src + newedx - exe_sections[i + 1].rva;
  	if(!CLI_ISCONTAINED(src, ssize, dest, 32)) {
  	    cli_dbgmsg("FSG: New stack out of bounds\n");
- 	    free(src);
  	    break;
  	}
  
@@@ -1518,19 -1445,16 +1447,16 @@@
  
  	if(newedi != exe_sections[i].rva) {
  	    cli_dbgmsg("FSG: Bad destination buffer (edi is %x should be %x)\n", newedi, exe_sections[i].rva);
- 	    free(src);
  	    break;
  	}
  
  	if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) {
  	    cli_dbgmsg("FSG: Source buffer out of section bounds\n");
- 	    free(src);
  	    break;
  	}
  
  	if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newebx, 16)) {
  	    cli_dbgmsg("FSG: Array of functions out of bounds\n");
- 	    free(src);
  	    break;
  	}
  
@@@ -1543,8 -1467,8 +1469,8 @@@
  	    return CL_EMEM;
  	}
  
- 	CLI_UNPTEMP("FSG",(src,dest,exe_sections,0));
- 	CLI_UNPRESULTSFSG2("FSG",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(src,dest,0));
+ 	CLI_UNPTEMP("FSG",(dest,exe_sections,0));
+ 	CLI_UNPRESULTSFSG2("FSG",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(dest,0));
  	break;
      }
  
@@@ -1569,25 -1493,18 +1495,18 @@@
  	    return CL_CLEAN;
  	}
  
- 	if(!(gp = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) {
+ 	if(!(t = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) {
  	    cli_dbgmsg("FSG: Support data out of padding area\n");
  	    break;
  	}
  
- 	lseek(desc, gp, SEEK_SET);
- 	gp = exe_sections[i + 1].raw - gp;
+ 	gp = exe_sections[i + 1].raw - t;
  
- 	CLI_UNPSIZELIMITS("FSG", gp)
+ 	CLI_UNPSIZELIMITS("FSG", gp);
  
- 	if((support = (char *) cli_malloc(gp)) == NULL) {
- 	    free(exe_sections);
- 	    return CL_EMEM;
- 	}
- 
- 	if((int)cli_readn(desc, support, gp) != (int)gp) {
+ 	if(!(support = fmap_need_off_once(map, t, gp))) {
  	    cli_dbgmsg("Can't read %d bytes from padding area\n", gp); 
  	    free(exe_sections);
- 	    free(support);
  	    return CL_EREAD;
  	}
  
@@@ -1597,13 -1514,11 +1516,11 @@@
  
  	if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) {
  	    cli_dbgmsg("FSG: Source buffer out of section bounds\n");
- 	    free(support);
  	    break;
  	}
  
  	if(newedi != exe_sections[i].rva) {
  	    cli_dbgmsg("FSG: Bad destination (is %x should be %x)\n", newedi, exe_sections[i].rva);
- 	    free(support);
  	    break;
  	}
  
@@@ -1626,13 -1541,11 +1543,11 @@@
  	}
  
  	if(t >= gp - 4 || cli_readint32(support + t)) {
- 	    free(support);
  	    break;
  	}
  
  	if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) {
  	    free(exe_sections);
- 	    free(support);
  	    return CL_EMEM;
  	}
  
@@@ -1640,25 -1553,15 +1555,15 @@@
  	for(t = 1; t <= (uint32_t)sectcnt; t++)
  	    sections[t].rva = cli_readint32(support + 8 + t * 4) - 1 - EC32(optional_hdr32.ImageBase);
  
- 	free(support);
- 
- 	if((src = (char *) cli_malloc(ssize)) == NULL) {
- 	    free(exe_sections);
- 	    free(sections);
- 	    return CL_EMEM;
- 	}
- 
- 	if(!cli_seeksect(desc, &exe_sections[i + 1]) || (unsigned int) cli_readn(desc, src, ssize) != ssize) {
+ 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
  	    cli_dbgmsg("Can't read raw data of section %d\n", i);
  	    free(exe_sections);
  	    free(sections);
- 	    free(src);
  	    return CL_EREAD;
  	}
  
  	if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
  	    free(exe_sections);
- 	    free(src);
  	    free(sections);
  	    return CL_EMEM;
  	}
@@@ -1666,8 -1569,8 +1571,8 @@@
  	oldep = vep + 161 + 6 + cli_readint32(epbuff+163);
  	cli_dbgmsg("FSG: found old EP @%x\n", oldep);
  
- 	CLI_UNPTEMP("FSG",(src,dest,sections,exe_sections,0));
- 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(src,dest,sections,0));
+ 	CLI_UNPTEMP("FSG",(dest,sections,exe_sections,0));
+ 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0));
  	break; /* were done with 1.33 */
      }
  
@@@ -1677,8 -1580,7 +1582,7 @@@
  	/* FSG support - v. 1.31 */
  
  	int sectcnt = 0;
- 	uint32_t t;
- 	uint32_t gp = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size);
+ 	uint32_t gp, t = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size);
  	char *support;
  	uint32_t newesi = cli_readint32(epbuff+11) - EC32(optional_hdr32.ImageBase);
  	uint32_t newedi = cli_readint32(epbuff+6) - EC32(optional_hdr32.ImageBase);
@@@ -1688,7 -1590,6 +1592,6 @@@
  	ssize = exe_sections[i + 1].rsz;
  	dsize = exe_sections[i].vsz;
  
- 
  	if(err) {
  	    cli_dbgmsg("FSG: Support data out of padding area\n");
  	    break;
@@@ -1712,20 -1613,13 +1615,13 @@@
  	    return CL_CLEAN;
  	}
  
- 	lseek(desc, gp, SEEK_SET);
- 	gp = exe_sections[i + 1].raw - gp;
+ 	gp = exe_sections[i + 1].raw - t;
  
  	CLI_UNPSIZELIMITS("FSG", gp)
  
- 	if((support = (char *) cli_malloc(gp)) == NULL) {
- 	    free(exe_sections);
- 	    return CL_EMEM;
- 	}
- 
- 	if(cli_readn(desc, support, gp) != (int)gp) {
+ 	if(!(support = fmap_need_off_once(map, t, gp))) {
  	    cli_dbgmsg("Can't read %d bytes from padding area\n", gp); 
  	    free(exe_sections);
- 	    free(support);
  	    return CL_EREAD;
  	}
  
@@@ -1746,13 -1640,11 +1642,11 @@@
  	}
  
  	if(t >= gp-10 || cli_readint32(support + t + 6) != 2) {
- 	    free(support);
  	    break;
  	}
  
  	if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) {
  	    free(exe_sections);
- 	    free(support);
  	    return CL_EMEM;
  	}
  
@@@ -1761,25 -1653,15 +1655,15 @@@
  	    sections[t+1].rva = (((support[t*2]|(support[t*2+1]<<8))-2)<<12)-EC32(optional_hdr32.ImageBase);
  	}
  
- 	free(support);
- 
- 	if((src = (char *) cli_malloc(ssize)) == NULL) {
- 	    free(exe_sections);
- 	    free(sections);
- 	    return CL_EMEM;
- 	}
- 
- 	if(!cli_seeksect(desc, &exe_sections[i + 1]) || (unsigned int) cli_readn(desc, src, ssize) != ssize) {
+ 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
  	    cli_dbgmsg("FSG: Can't read raw data of section %d\n", i);
  	    free(exe_sections);
  	    free(sections);
- 	    free(src);
  	    return CL_EREAD;
  	}
  
  	if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
  	    free(exe_sections);
- 	    free(src);
  	    free(sections);
  	    return CL_EMEM;
  	}
@@@ -1788,8 -1670,8 +1672,8 @@@
  	oldep = vep + gp + 6 + cli_readint32(src+gp+2+oldep);
  	cli_dbgmsg("FSG: found old EP @%x\n", oldep);
  
- 	CLI_UNPTEMP("FSG",(src,dest,sections,exe_sections,0));
- 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(src,dest,sections,0));
+ 	CLI_UNPTEMP("FSG",(dest,sections,exe_sections,0));
+ 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0));
  	break; /* were done with 1.31 */
      }
  
@@@ -1810,25 -1692,17 +1694,17 @@@
  	    return CL_CLEAN;
  	}
  
- 	if((src = (char *) cli_malloc(ssize)) == NULL) {
+ 	if(!exe_sections[i + 1].raw || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
+ 	    cli_dbgmsg("UPX: Can't read raw data of section %d\n", i+1);
  	    free(exe_sections);
- 	    return CL_EMEM;
+ 	    return CL_EREAD;
  	}
  
  	if((dest = (char *) cli_calloc(dsize + 8192, sizeof(char))) == NULL) {
  	    free(exe_sections);
  	    return CL_EMEM;
  	}
  
- 	if(!cli_seeksect(desc, &exe_sections[i + 1]) || (unsigned int) cli_readn(desc, src, ssize) != ssize) {
- 	    cli_dbgmsg("UPX: Can't read raw data of section %d\n", i+1);
- 	    free(exe_sections);
- 	    free(src);
- 	    free(dest);
- 	    return CL_EREAD;
- 	}
- 
  	/* try to detect UPX code */
  	if(cli_memstr(UPX_NRV2B, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2B, 24, epbuff + 0x69 + 8, 13)) {
  	    cli_dbgmsg("UPX: Looks like a NRV2B decompression routine\n");
@@@ -1902,13 -1776,11 +1778,11 @@@
  
  	if(!upx_success) {
  	    cli_dbgmsg("UPX: All decompressors failed\n");
- 	    free(src);
  	    free(dest);
  	}
      }
  
      if(upx_success) {
- 	free(src);
  	free(exe_sections);
  
  	CLI_UNPTEMP("UPX/FSG",(dest,0));
@@@ -1976,7 -1848,7 +1850,7 @@@
  
  	    for(i = 0 ; i < nsections; i++) {
  		if(exe_sections[i].raw) {
- 		    if(!cli_seeksect(desc, &exe_sections[i]) || (unsigned int) cli_readn(desc, dest + exe_sections[i].rva - min, exe_sections[i].ursz) != exe_sections[i].ursz) {
+ 		    if(!exe_sections[i].rsz || fmap_readn(map, dest + exe_sections[i].rva - min, exe_sections[i].raw, exe_sections[i].ursz) != exe_sections[i].ursz) {
  			free(exe_sections);
  			free(dest);
  			return CL_CLEAN;
@@@ -2005,8 -1877,7 +1879,7 @@@
  	    return CL_EMEM;
  	}
  
- 	lseek(desc, 0, SEEK_SET);
- 	if((size_t) cli_readn(desc, spinned, fsize) != fsize) {
+ 	if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) {
  	    cli_dbgmsg("PESpin: Can't read %lu bytes\n", (unsigned long)fsize);
  	    free(spinned);
  	    free(exe_sections);
@@@ -2070,8 -1941,7 +1943,7 @@@
  	    return CL_EMEM;
  	}
  
- 	lseek(desc, 0, SEEK_SET);
- 	if((size_t) cli_readn(desc, spinned, fsize) != fsize) {
+ 	if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) {
  	    cli_dbgmsg("yC: Can't read %lu bytes\n", (unsigned long)fsize);
  	    free(spinned);
  	    free(exe_sections);
@@@ -2108,8 -1978,7 +1980,7 @@@
  	    free(exe_sections);
  	    return CL_EMEM;
  	}
- 	lseek(desc, 0, SEEK_SET);
- 	if((size_t) cli_readn(desc, src, head) != head) {
+ 	if((size_t) fmap_readn(map, src, 0, head) != head) {
  	    cli_dbgmsg("WWPack: Can't read %d bytes from headers\n", head);
  	    free(src);
  	    free(exe_sections);
@@@ -2117,9 -1986,8 +1988,8 @@@
  	}
          for(i = 0 ; i < (unsigned int)nsections-1; i++) {
  	    if(!exe_sections[i].rsz) continue;
- 	    if(!cli_seeksect(desc, &exe_sections[i])) break;
              if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break;
-             if(cli_readn(desc, src+exe_sections[i].rva, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
+             if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
          }
          if(i+1!=nsections) {
              cli_dbgmsg("WWpack: Probably hacked/damaged file.\n");
@@@ -2131,7 -1999,7 +2001,7 @@@
  	    free(exe_sections);
  	    return CL_EMEM;
  	}
- 	if(!cli_seeksect(desc, &exe_sections[nsections - 1]) || (size_t) cli_readn(desc, packer, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) {
+ 	if(!exe_sections[nsections - 1].rsz || (size_t) fmap_readn(map, packer, exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) {
  	    cli_dbgmsg("WWPack: Can't read %d bytes from wwpack sect\n", exe_sections[nsections - 1].rsz);
  	    free(src);
  	    free(packer);
@@@ -2163,9 -2031,8 +2033,8 @@@
  	}
          for(i = 0 ; i < (unsigned int)nsections; i++) {
  	    if(!exe_sections[i].rsz) continue;
- 	    if(!cli_seeksect(desc, &exe_sections[i])) break;
              if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break;
-             if(cli_readn(desc, src+exe_sections[i].rva, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
+             if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
          }
          if(i!=nsections) {
              cli_dbgmsg("Aspack: Probably hacked/damaged Aspack file.\n");
@@@ -2184,14 -2051,13 +2053,13 @@@
  	uint32_t eprva = vep;
  	uint32_t start_of_stuff, ssize, dsize, rep = ep;
  	unsigned int nowinldr;
- 	char nbuff[24];
+ 	char *nbuff;
  	char *src=epbuff, *dest;
  
  	if (*epbuff=='\xe9') { /* bitched headers */
  	    eprva = cli_readint32(epbuff+1)+vep+5;
  	    if (!(rep = cli_rawaddr(eprva, exe_sections, nsections, &err, fsize, hdr_size)) && err) break;
- 	    if (lseek(desc, rep, SEEK_SET)==-1) break;
- 	    if (cli_readn(desc, nbuff, 24)!=24) break;
+ 	    if (!(nbuff = fmap_need_off_once(map, rep, 24))) break;
  	    src = nbuff;
  	}
  
@@@ -2200,11 -2066,9 +2068,9 @@@
  	nowinldr = 0x54-cli_readint32(src+17);
  	cli_dbgmsg("NsPack: Found *start_of_stuff @delta-%x\n", nowinldr);
  
- 	if (lseek(desc, rep-nowinldr, SEEK_SET)==-1) break;
- 	if (cli_readn(desc, nbuff, 4)!=4) break;
+ 	if(!(nbuff = fmap_need_off_once(map, rep-nowinldr, 4))) break;
  	start_of_stuff=rep+cli_readint32(nbuff);
- 	if (lseek(desc, start_of_stuff, SEEK_SET)==-1) break;
- 	if (cli_readn(desc, nbuff, 20)!=20) break;
+ 	if(!(nbuff = fmap_need_off_once(map, start_of_stuff, 20))) break;
  	src = nbuff;
  	if (!cli_readint32(nbuff)) {
  	    start_of_stuff+=4; /* FIXME: more to do */
@@@ -2216,82 -2080,41 +2082,74 @@@
  
  	CLI_UNPSIZELIMITS("NsPack", MAX(ssize,dsize));
  
- 	if ( !ssize || !dsize || dsize != exe_sections[0].vsz) break;
- 	if (lseek(desc, start_of_stuff, SEEK_SET)==-1) break;
+ 	if (!ssize || !dsize || dsize != exe_sections[0].vsz) break;
  	if (!(dest=cli_malloc(dsize))) break;
  	/* memset(dest, 0xfc, dsize); */
  
- 	if (!(src=cli_malloc(ssize))) {
+ 	if(!(src = fmap_need_off(map, start_of_stuff, ssize))) {
  	    free(dest);
  	    break;
  	}
  	/* memset(src, 0x00, ssize); */
- 	cli_readn(desc, src, ssize);
  
  	eprva+=0x27a;
  	if (!(rep = cli_rawaddr(eprva, exe_sections, nsections, &err, fsize, hdr_size)) && err) {
  	  free(dest);
- 	  free(src);
- 	  break;
- 	}
- 	if (lseek(desc, rep, SEEK_SET)==-1) {
- 	  free(dest);
- 	  free(src);
  	  break;
  	}
- 	if (cli_readn(desc, nbuff, 5)!=5) {
+ 	if(!(nbuff = fmap_need_off_once(map, rep, 5))) {
  	  free(dest);
- 	  free(src);
  	  break;
  	}
+ 	fmap_unneed_off(map, start_of_stuff, ssize);
  	eprva=eprva+5+cli_readint32(nbuff+1);
  	cli_dbgmsg("NsPack: OEP = %08x\n", eprva);
  
- 	CLI_UNPTEMP("NsPack",(src,dest,exe_sections,0));
- 	CLI_UNPRESULTS("NsPack",(unspack(src, dest, ctx, exe_sections[0].rva, EC32(optional_hdr32.ImageBase), eprva, ndesc)),0,(src,dest,0));
+ 	CLI_UNPTEMP("NsPack",(dest,exe_sections,0));
+ 	CLI_UNPRESULTS("NsPack",(unspack(src, dest, ctx, exe_sections[0].rva, EC32(optional_hdr32.ImageBase), eprva, ndesc)),0,(dest,0));
  	break;
      }
  
      /* to be continued ... */
  
 +    /* Bytecode */
 +    bc_ctx = cli_bytecode_context_alloc();
 +    if (!bc_ctx) {
 +	cli_errmsg("cli_scanpe: can't allocate memory for bc_ctx\n");
 +	return CL_EMEM;
 +    }
 +    pedata.exe_info.section = exe_sections;
 +    pedata.exe_info.nsections = nsections;
 +    pedata.exe_info.ep = ep;
 +    pedata.exe_info.offset = offset;
 +    pedata.file_hdr = &file_hdr;
 +    pedata.opt32 = &pe_opt.opt32;
 +    pedata.opt64 = &pe_opt.opt64;
 +    pedata.dirs = dirs;
 +    pedata.overlays = overlays;
 +    pedata.overlays_sz = fsize - overlays;
 +    cli_bytecode_context_setpe(bc_ctx, &pedata);
 +    cli_bytecode_context_setctx(bc_ctx, ctx);
 +    ret = cli_bytecode_runhook(ctx->engine, bc_ctx, BC_PE_UNPACKER, desc, ctx->virname);
 +    switch (ret) {
 +	case CL_VIRUS:
 +	    return CL_VIRUS;
 +	case CL_SUCCESS:
 +	    ndesc = cli_bytecode_context_getresult_file(bc_ctx, &tempfile);
 +	    cli_bytecode_context_destroy(bc_ctx);
 +	    if (ndesc != -1) {
 +		CLI_UNPRESULTS("bytecode PE hook", 1, 1, (0));
 +	    }
 +	    break;
 +	default:
 +	    cli_bytecode_context_destroy(bc_ctx);
 +    }
 +
      free(exe_sections);
      return CL_CLEAN;
  }
  
- int cli_peheader(int desc, struct cli_exe_info *peinfo)
+ int cli_peheader(fmap_t *map, struct cli_exe_info *peinfo)
  {
  	uint16_t e_magic; /* DOS signature ("MZ") */
  	uint32_t e_lfanew; /* address of new exe header */
@@@ -2304,35 -2127,26 +2162,26 @@@
  	    struct pe_image_optional_hdr32 opt32;
  	} pe_opt;
  	struct pe_image_section_hdr *section_hdr;
- 	struct stat sb;
  	int i;
  	unsigned int err, pe_plus = 0;
  	uint32_t valign, falign, hdr_size;
  	size_t fsize;
+ 	ssize_t at;
  
      cli_dbgmsg("in cli_peheader\n");
  
-     if(fstat(desc, &sb) == -1) {
- 	cli_dbgmsg("fstat failed\n");
- 	return -1;
-     }
- 
-     fsize = sb.st_size - peinfo->offset;
- 
-     if(cli_readn(desc, &e_magic, sizeof(e_magic)) != sizeof(e_magic)) {
+     fsize = map->len - peinfo->offset;
+     if(fmap_readn(map, &e_magic, peinfo->offset, sizeof(e_magic)) != sizeof(e_magic)) {
  	cli_dbgmsg("Can't read DOS signature\n");
- 	return -1;
+ 	return CL_CLEAN;
      }
  
-     if(EC16(e_magic) != IMAGE_DOS_SIGNATURE && EC16(e_magic) != IMAGE_DOS_SIGNATURE_OLD) {
+     if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) {
  	cli_dbgmsg("Invalid DOS signature\n");
  	return -1;
      }
  
-     lseek(desc, 58, SEEK_CUR); /* skip to the end of the DOS header */
- 
-     if(cli_readn(desc, &e_lfanew, sizeof(e_lfanew)) != sizeof(e_lfanew)) {
- 	cli_dbgmsg("Can't read new header address\n");
+     if(fmap_readn(map, &e_lfanew, peinfo->offset + 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) {
  	/* truncated header? */
  	return -1;
      }
@@@ -2343,19 -2157,13 +2192,13 @@@
  	return -1;
      }
  
-     if(lseek(desc, peinfo->offset + e_lfanew, SEEK_SET) < 0) {
- 	/* probably not a PE file */
- 	cli_dbgmsg("Can't lseek to e_lfanew\n");
- 	return -1;
-     }
- 
-     if(cli_readn(desc, &file_hdr, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
+     if(fmap_readn(map, &file_hdr, peinfo->offset + e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
  	/* bad information in e_lfanew - probably not a PE file */
  	cli_dbgmsg("Can't read file header\n");
  	return -1;
      }
  
-     if(EC32(file_hdr.Magic) != IMAGE_NT_SIGNATURE) {
+     if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) {
  	cli_dbgmsg("Invalid PE signature (probably NE file)\n");
  	return -1;
      }
@@@ -2367,26 -2175,29 +2210,29 @@@
  	return -1;
      }
  
-     if(cli_readn(desc, &optional_hdr32, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
+     at = peinfo->offset + e_lfanew + sizeof(struct pe_image_file_hdr);
+     if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
          cli_dbgmsg("Can't read optional file header\n");
  	return -1;
      }
+     at += sizeof(struct pe_image_optional_hdr32);
  
      if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) { /* PE+ */
          if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) {
  	    cli_dbgmsg("Incorrect SizeOfOptionalHeader for PE32+\n");
  	    return -1;
  	}
-         if(cli_readn(desc, &optional_hdr32 + 1, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
+ 	if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
  	    cli_dbgmsg("Can't read optional file header\n");
  	    return -1;
  	}
+ 	at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32);
  	hdr_size = EC32(optional_hdr64.SizeOfHeaders);
  	pe_plus=1;
      } else { /* PE */
  	if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) {
  	    /* Seek to the end of the long header */
- 	    lseek(desc, (EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32)), SEEK_CUR);
+ 	    at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32);
  	}
  	hdr_size = EC32(optional_hdr32.SizeOfHeaders);
      }
@@@ -2412,7 -2223,7 +2258,7 @@@
  	return -1;
      }
  
-     if(cli_readn(desc, section_hdr, peinfo->nsections * sizeof(struct pe_image_section_hdr)) != peinfo->nsections * sizeof(struct pe_image_section_hdr)) {
+     if(fmap_readn(map, section_hdr, at, peinfo->nsections * sizeof(struct pe_image_section_hdr)) != peinfo->nsections * sizeof(struct pe_image_section_hdr)) {
          cli_dbgmsg("Can't read section header\n");
  	cli_dbgmsg("Possibly broken PE file\n");
  	free(section_hdr);
@@@ -2420,6 -2231,7 +2266,7 @@@
  	peinfo->section = NULL;
  	return -1;
      }
+     at += sizeof(struct pe_image_section_hdr)*peinfo->nsections;
  
      for(i = 0; falign!=0x200 && i<peinfo->nsections; i++) {
  	/* file alignment fallback mode - blah */
diff --combined libclamav/pe.h
index 993c97c,88209ac..8272c41
--- a/libclamav/pe.h
+++ b/libclamav/pe.h
@@@ -25,49 -25,47 +25,50 @@@
  #include "execs.h"
  #include "others.h"
  #include "cltypes.h"
+ #include "fmap.h"
 -
 +/** @file */
 +/** Header for this PE file */
  struct pe_image_file_hdr {
 -    uint32_t Magic;
 -    uint16_t Machine;
 -    uint16_t NumberOfSections;
 -    uint32_t TimeDateStamp;		    /* unreliable */
 -    uint32_t PointerToSymbolTable;	    /* debug */
 -    uint32_t NumberOfSymbols;		    /* debug */
 -    uint16_t SizeOfOptionalHeader;	    /* == 224 */
 +    uint32_t Magic;  /**< PE magic header: PE\\0\\0 */
 +    uint16_t Machine;/**< CPU this executable runs on, see libclamav/pe.c for possible values */
 +    uint16_t NumberOfSections;/**< Number of sections in this executable */
 +    uint32_t TimeDateStamp;   /**< Unreliable */
 +    uint32_t PointerToSymbolTable;	    /**< debug */
 +    uint32_t NumberOfSymbols;		    /**< debug */
 +    uint16_t SizeOfOptionalHeader;	    /**< == 224 */
      uint16_t Characteristics;
  };
  
 +/** PE data directory header */
  struct pe_image_data_dir {
      uint32_t VirtualAddress;
      uint32_t Size;
  };
  
 +/** 32-bit PE optional header */
  struct pe_image_optional_hdr32 {
      uint16_t Magic;
 -    uint8_t  MajorLinkerVersion;		    /* unreliable */
 -    uint8_t  MinorLinkerVersion;		    /* unreliable */
 -    uint32_t SizeOfCode;			    /* unreliable */
 -    uint32_t SizeOfInitializedData;		    /* unreliable */
 -    uint32_t SizeOfUninitializedData;		    /* unreliable */
 +    uint8_t  MajorLinkerVersion;		    /**< unreliable */
 +    uint8_t  MinorLinkerVersion;		    /**< unreliable */
 +    uint32_t SizeOfCode;			    /**< unreliable */
 +    uint32_t SizeOfInitializedData;		    /**< unreliable */
 +    uint32_t SizeOfUninitializedData;		    /**< unreliable */
      uint32_t AddressOfEntryPoint;
      uint32_t BaseOfCode;
      uint32_t BaseOfData;
 -    uint32_t ImageBase;				    /* multiple of 64 KB */
 -    uint32_t SectionAlignment;			    /* usually 32 or 4096 */
 -    uint32_t FileAlignment;			    /* usually 32 or 512 */
 -    uint16_t MajorOperatingSystemVersion;	    /* not used */
 -    uint16_t MinorOperatingSystemVersion;	    /* not used */
 -    uint16_t MajorImageVersion;			    /* unreliable */
 -    uint16_t MinorImageVersion;			    /* unreliable */
 +    uint32_t ImageBase;				    /**< multiple of 64 KB */
 +    uint32_t SectionAlignment;			    /**< usually 32 or 4096 */
 +    uint32_t FileAlignment;			    /**< usually 32 or 512 */
 +    uint16_t MajorOperatingSystemVersion;	    /**< not used */
 +    uint16_t MinorOperatingSystemVersion;	    /**< not used */
 +    uint16_t MajorImageVersion;			    /** unreliable */
 +    uint16_t MinorImageVersion;			    /** unreliable */
      uint16_t MajorSubsystemVersion;
      uint16_t MinorSubsystemVersion;
      uint32_t Win32VersionValue;			    /* ? */
      uint32_t SizeOfImage;
      uint32_t SizeOfHeaders;
 -    uint32_t CheckSum;				    /* NT drivers only */
 +    uint32_t CheckSum;				    /**< NT drivers only */
      uint16_t Subsystem;
      uint16_t DllCharacteristics;
      uint32_t SizeOfStackReserve;
@@@ -75,33 -73,32 +76,33 @@@
      uint32_t SizeOfHeapReserve;
      uint32_t SizeOfHeapCommit;
      uint32_t LoaderFlags;			    /* ? */
 -    uint32_t NumberOfRvaAndSizes;		    /* unreliable */
 +    uint32_t NumberOfRvaAndSizes;		    /**< unreliable */
      struct pe_image_data_dir DataDirectory[16];
  };
  
 +/** PE 64-bit optional header */
  struct pe_image_optional_hdr64 {
      uint16_t Magic;
 -    uint8_t  MajorLinkerVersion;		    /* unreliable */
 -    uint8_t  MinorLinkerVersion;		    /* unreliable */
 -    uint32_t SizeOfCode;			    /* unreliable */
 -    uint32_t SizeOfInitializedData;		    /* unreliable */
 -    uint32_t SizeOfUninitializedData;		    /* unreliable */
 +    uint8_t  MajorLinkerVersion;		    /**< unreliable */
 +    uint8_t  MinorLinkerVersion;		    /**< unreliable */
 +    uint32_t SizeOfCode;			    /**< unreliable */
 +    uint32_t SizeOfInitializedData;		    /**< unreliable */
 +    uint32_t SizeOfUninitializedData;		    /**< unreliable */
      uint32_t AddressOfEntryPoint;
      uint32_t BaseOfCode;
 -    uint64_t ImageBase;				    /* multiple of 64 KB */
 -    uint32_t SectionAlignment;			    /* usually 32 or 4096 */
 -    uint32_t FileAlignment;			    /* usually 32 or 512 */
 -    uint16_t MajorOperatingSystemVersion;	    /* not used */
 -    uint16_t MinorOperatingSystemVersion;	    /* not used */
 -    uint16_t MajorImageVersion;			    /* unreliable */
 -    uint16_t MinorImageVersion;			    /* unreliable */
 +    uint64_t ImageBase;				    /**< multiple of 64 KB */
 +    uint32_t SectionAlignment;			    /**< usually 32 or 4096 */
 +    uint32_t FileAlignment;			    /**< usually 32 or 512 */
 +    uint16_t MajorOperatingSystemVersion;	    /**< not used */
 +    uint16_t MinorOperatingSystemVersion;	    /**< not used */
 +    uint16_t MajorImageVersion;			    /**< unreliable */
 +    uint16_t MinorImageVersion;			    /**< unreliable */
      uint16_t MajorSubsystemVersion;
      uint16_t MinorSubsystemVersion;
      uint32_t Win32VersionValue;			    /* ? */
      uint32_t SizeOfImage;
      uint32_t SizeOfHeaders;
 -    uint32_t CheckSum;				    /* NT drivers only */
 +    uint32_t CheckSum;				    /**< NT drivers only */
      uint16_t Subsystem;
      uint16_t DllCharacteristics;
      uint64_t SizeOfStackReserve;
@@@ -109,13 -106,12 +110,13 @@@
      uint64_t SizeOfHeapReserve;
      uint64_t SizeOfHeapCommit;
      uint32_t LoaderFlags;			    /* ? */
 -    uint32_t NumberOfRvaAndSizes;		    /* unreliable */
 +    uint32_t NumberOfRvaAndSizes;		    /**< unreliable */
      struct pe_image_data_dir DataDirectory[16];
  };
  
 +/** PE section header */
  struct pe_image_section_hdr {
 -    uint8_t Name[8];			    /* may not end with NULL */
 +    uint8_t Name[8];			    /**< may not end with NULL */
      /*
      union {
  	uint32_t PhysicalAddress;
@@@ -124,28 -120,17 +125,28 @@@
      */
      uint32_t VirtualSize;
      uint32_t VirtualAddress;
 -    uint32_t SizeOfRawData;		    /* multiple of FileAlignment */
 -    uint32_t PointerToRawData;		    /* offset to the section's data */
 -    uint32_t PointerToRelocations;	    /* object files only */
 -    uint32_t PointerToLinenumbers;	    /* object files only */
 -    uint16_t NumberOfRelocations;	    /* object files only */
 -    uint16_t NumberOfLinenumbers;	    /* object files only */
 +    uint32_t SizeOfRawData;		    /**< multiple of FileAlignment */
 +    uint32_t PointerToRawData;		    /**< offset to the section's data */
 +    uint32_t PointerToRelocations;	    /**< object files only */
 +    uint32_t PointerToLinenumbers;	    /**< object files only */
 +    uint16_t NumberOfRelocations;	    /**< object files only */
 +    uint16_t NumberOfLinenumbers;	    /**< object files only */
      uint32_t Characteristics;
  };
  
 +/** Data for the bytecode PE hook */
 +struct cli_pe_hook_data {
 +    struct cli_exe_info exe_info;
 +    struct pe_image_file_hdr *file_hdr;
 +    struct pe_image_optional_hdr32 *opt32;
 +    struct pe_image_optional_hdr64 *opt64;
 +    struct pe_image_data_dir *dirs;
 +    uint32_t overlays;/**< number of overlays */
 +    int32_t overlays_sz;/**< size of overlays */
 +};
 +
- int cli_scanpe(int desc, cli_ctx *ctx);
+ int cli_scanpe(cli_ctx *ctx);
  
- int cli_peheader(int desc, struct cli_exe_info *peinfo);
+ int cli_peheader(fmap_t *map, struct cli_exe_info *peinfo);
  
  #endif
diff --combined libclamav/readdb.c
index cf4e15e,37194a8..1685344
--- a/libclamav/readdb.c
+++ b/libclamav/readdb.c
@@@ -69,9 -69,7 +69,9 @@@
  #endif
  
  #include "mpool.h"
 -
 +#include "bytecode.h"
 +#include "bytecode_api.h"
 +#include "bytecode_priv.h"
  #ifdef CL_THREAD_SAFE
  #  include <pthread.h>
  static pthread_mutex_t cli_ref_mutex = PTHREAD_MUTEX_INITIALIZER;
@@@ -236,7 -234,7 +236,7 @@@ int cli_parse_add(struct cli_matcher *r
  	    free(pt);
  	}
  
-     } else if(root->ac_only || type || lsigid || strpbrk(hexsig, "?(") || (root->bm_offmode && (!strcmp(offset, "*") || strchr(offset, ',')))) {
+     } else if(root->ac_only || type || lsigid || strpbrk(hexsig, "?([") || (root->bm_offmode && (!strcmp(offset, "*") || strchr(offset, ',')))) {
  	if((ret = cli_ac_addsig(root, virname, hexsig, 0, 0, 0, rtype, type, 0, 0, offset, lsigid, options))) {
  	    cli_errmsg("cli_parse_add(): Problem adding signature (3).\n");
  	    return ret;
@@@ -260,9 -258,8 +260,9 @@@
  	    return CL_EMEM;
  	}
  
 -	if(bm_new->length > root->maxpatlen)
 +	if(bm_new->length > root->maxpatlen) {
  	    root->maxpatlen = bm_new->length;
 +	}
  
  	if((ret = cli_bm_addpatt(root, bm_new, offset))) {
  	    cli_errmsg("cli_parse_add(): Problem adding signature (4).\n");
@@@ -409,7 -406,7 +409,7 @@@ static int cli_chkign(const struct cli_
      if(!ignored || !signame || !entry)
  	return 0;
  
-     if(cli_bm_scanbuff(signame, strlen(signame), &md5_expected, ignored, 0, -1, NULL) == CL_VIRUS) {
+     if(cli_bm_scanbuff(signame, strlen(signame), &md5_expected, NULL, ignored, 0, NULL, NULL) == CL_VIRUS) {
  	if(md5_expected) {
  	    cli_md5_init(&md5ctx);
              cli_md5_update(&md5ctx, entry, strlen(entry));
@@@ -857,166 -854,160 +857,172 @@@ static int lsigattribs(char *attribs, s
    } while(0);
  
  #define LDB_TOKENS 67
 -static int cli_loadldb(FILE *fs, struct cl_engine *engine, unsigned int *signo, unsigned int options, struct cli_dbio *dbio, const char *dbname)
 +static int load_oneldb(char *buffer, int chkpua, int chkign, struct cl_engine *engine, unsigned int options, const char *dbname, unsigned line, unsigned *sigs, struct cli_bc *bc, const char *buffer_cpy)
  {
 -	char *tokens[LDB_TOKENS + 1];
 -	char buffer[CLI_DEFAULT_LSIG_BUFSIZE + 1], *buffer_cpy, *pt;
 -	const char *sig, *virname, *offset, *logic;
 -	struct cli_matcher *root;
 -	unsigned int line = 0, sigs = 0;
 -	unsigned short target = 0;
 -	struct cli_ac_lsig **newtable, *lsig;
 -	uint32_t lsigid[2];
 -	int ret = CL_SUCCESS, i, subsigs, tokens_count;
 -	struct cli_lsig_tdb tdb;
 +    const char *sig, *virname, *offset, *logic;
 +    struct cli_ac_lsig **newtable, *lsig;
 +    char *tokens[LDB_TOKENS], *pt;
 +    int i, subsigs, tokens_count;
 +    unsigned short target = 0;
 +    struct cli_matcher *root;
 +    struct cli_lsig_tdb tdb;
 +    uint32_t lsigid[2];
 +    int ret;
  
-     tokens_count = cli_strtokenize(buffer, ';', LDB_TOKENS, (const char **) tokens);
++	tokens_count = cli_strtokenize(buffer, ';', LDB_TOKENS + 1, (const char **) tokens);
 +    if(tokens_count < 4) {
 +	return CL_EMALFDB;
 +    }
 +    virname = tokens[0];
 +    logic = tokens[2];
  
 -    if((ret = cli_initroots(engine, options)))
 -	return ret;
 +    if (chkpua && cli_chkpua(virname, engine->pua_cats, options))
 +	    return CL_SUCCESS;
  
 -    if(engine->ignored)
 -	if(!(buffer_cpy = cli_malloc(sizeof(buffer))))
 -	    return CL_EMEM;
 +    if (chkign && cli_chkign(engine->ignored, virname, buffer_cpy))
 +	return CL_SUCCESS;
  
 -    while(cli_dbgets(buffer, sizeof(buffer), fs, dbio)) {
 -	line++;
 -	sigs++;
 -	cli_chomp(buffer);
 -	if(engine->ignored)
 -	    strcpy(buffer_cpy, buffer);
 +    subsigs = cli_ac_chklsig(logic, logic + strlen(logic), NULL, NULL, NULL, 1);
 +    if(subsigs == -1) {
 +	return CL_EMALFDB;
 +    }
 +    subsigs++;
 +    if(subsigs > 64) {
 +	cli_errmsg("cli_loadldb: Broken logical expression or too many subsignatures\n");
 +	return CL_EMALFDB;
 +    }
 +    if (!line) {
 +	/* This is a logical signature from the bytecode, we need all
 +	 * subsignatures, even if not referenced from the logical expression */
 +	if (subsigs > tokens_count-3) {
 +	    cli_errmsg("load_oneldb: Too many subsignatures: %u (max %u)\n",
 +		       subsigs, tokens_count-3);
 +	    return CL_EMALFDB;
 +	}
 +	subsigs = tokens_count-3;
 +    }
  
 -	tokens_count = cli_strtokenize(buffer, ';', LDB_TOKENS + 1, (const char **) tokens);
 -	if(tokens_count < 4) {
++	if(subsigs != tokens_count - 3) {
++	    cli_errmsg("cli_loadldb: The number of subsignatures (== %u) doesn't match the IDs in the logical expression (== %u)\n", tokens_count - 3, subsigs);
+ 	    ret = CL_EMALFDB;
+ 	    break;
+ 	}
+ 
 -	virname = tokens[0];
 -	logic = tokens[2];
 +    /* TDB */
 +    memset(&tdb, 0, sizeof(tdb));
 +#ifdef USE_MPOOL
 +    tdb.mempool = engine->mempool;
 +#endif
 +    if(lsigattribs(tokens[1], &tdb) == -1) {
 +	FREE_TDB(tdb);
 +	return CL_EMALFDB;
 +    }
 +    if(!tdb.target) {
 +	cli_errmsg("cli_loadldb: No target specified in TDB\n");
 +	FREE_TDB(tdb);
 +	return CL_EMALFDB;
 +    } else if(tdb.target[0] >= CLI_MTARGETS) {
 +	cli_dbgmsg("cli_loadldb: Not supported target type in logical signature for %s\n", virname);
 +	FREE_TDB(tdb);
 +	*sigs--;
 +	return CL_SUCCESS;
 +    }
  
 -	if(engine->pua_cats && (options & CL_DB_PUA_MODE) && (options & (CL_DB_PUA_INCLUDE | CL_DB_PUA_EXCLUDE)))
 -	    if(cli_chkpua(virname, engine->pua_cats, options))
 -		continue;
 +    root = engine->root[tdb.target[0]];
  
 -	if(engine->ignored && cli_chkign(engine->ignored, virname, buffer_cpy))
 -	    continue;
 +    lsig = (struct cli_ac_lsig *) mpool_calloc(engine->mempool, 1, sizeof(struct cli_ac_lsig));
 +    if(!lsig) {
 +	cli_errmsg("cli_loadldb: Can't allocate memory for lsig\n");
 +	FREE_TDB(tdb);
 +	return CL_EMEM;
 +    }
  
 -	subsigs = cli_ac_chklsig(logic, logic + strlen(logic), NULL, NULL, NULL, 1);
 -	if(subsigs == -1) {
 -	    ret = CL_EMALFDB;
 -	    break;
 -	}
 -	subsigs++;
 +    lsig->logic = cli_mpool_strdup(engine->mempool, logic);
 +    if(!lsig->logic) {
 +	cli_errmsg("cli_loadldb: Can't allocate memory for lsig->logic\n");
 +	FREE_TDB(tdb);
 +	mpool_free(engine->mempool, lsig);
 +	return CL_EMEM;
 +    }
  
 -	if(subsigs > 64) {
 -	    cli_errmsg("cli_loadldb: Broken logical expression or too many subsignatures\n");
 -	    ret = CL_EMALFDB;
 -	    break;
 -	}
 +    lsigid[0] = lsig->id = root->ac_lsigs;
 +    memcpy(&lsig->tdb, &tdb, sizeof(tdb));
  
 -	if(subsigs != tokens_count - 3) {
 -	    cli_errmsg("cli_loadldb: The number of subsignatures (== %u) doesn't match the IDs in the logical expression (== %u)\n", tokens_count - 3, subsigs);
 -	    ret = CL_EMALFDB;
 -	    break;
 +    root->ac_lsigs++;
 +    newtable = (struct cli_ac_lsig **) mpool_realloc(engine->mempool, root->ac_lsigtable, root->ac_lsigs * sizeof(struct cli_ac_lsig *));
 +    if(!newtable) {
 +	root->ac_lsigs--;
 +	cli_errmsg("cli_loadldb: Can't realloc root->ac_lsigtable\n");
 +	FREE_TDB(tdb);
 +	mpool_free(engine->mempool, lsig);
 +	return CL_EMEM;
 +    }
 +    lsig->bc = bc;
 +    newtable[root->ac_lsigs - 1] = lsig;
 +    root->ac_lsigtable = newtable;
 +
 +    for(i = 0; i < subsigs; i++) {
 +	if(i + 3 >= tokens_count) {
 +	    cli_errmsg("cli_loadldb: Missing subsignature id %u\n", i);
 +	    return CL_EMALFDB;
  	}
 +	lsigid[1] = i;
 +	sig = tokens[3 + i];
  
 -	/* TDB */
 -	memset(&tdb, 0, sizeof(tdb));
 -#ifdef USE_MPOOL
 -	tdb.mempool = engine->mempool;
 -#endif
 +	if((pt = strchr(tokens[3 + i], ':'))) {
 +	    *pt = 0;
 +	    sig = ++pt;
 +	    offset = tokens[3 + i];
 +	} else {
 +	    offset = "*";
 +	    sig = tokens[3 + i];
 +	}
  
 -	if(lsigattribs(tokens[1], &tdb) == -1) {
 -	    FREE_TDB(tdb);
 -	    ret = CL_EMALFDB;
 -	    break;
 +	if((ret = cli_parse_add(root, virname, sig, 0, 0, offset, target, lsigid, options))) {
 +	    return CL_EMALFDB;
  	}
  
  	if(tdb.engine) {
  	    if(tdb.engine[0] > cl_retflevel()) {
  		cli_dbgmsg("cli_loadldb: Signature for %s not loaded (required f-level: %u)\n", virname, tdb.engine[0]);
  		FREE_TDB(tdb);
 -		sigs--;
 -		continue;
 +		*sigs--;
 +		return CL_SUCCESS;
  	    } else if(tdb.engine[1] < cl_retflevel()) {
  		FREE_TDB(tdb);
 -		sigs--;
 -		continue;
 +		*sigs--;
 +		return CL_SUCCESS;
  	    }
  	}
 +    }
 +    return CL_SUCCESS;
 +}
  
 -	if(!tdb.target) {
 -	    cli_errmsg("cli_loadldb: No target specified in TDB\n");
 -	    FREE_TDB(tdb);
 -	    ret = CL_EMALFDB;
 -	    break;
 -	} else if(tdb.target[0] >= CLI_MTARGETS) {
 -	    cli_dbgmsg("cli_loadldb: Not supported target type in logical signature for %s\n", virname);
 -	    FREE_TDB(tdb);
 -	    sigs--;
 -	    continue;
 -	}
 -
 -	root = engine->root[tdb.target[0]];
 -
 -	lsig = (struct cli_ac_lsig *) mpool_calloc(engine->mempool, 1, sizeof(struct cli_ac_lsig));
 -	if(!lsig) {
 -	    cli_errmsg("cli_loadldb: Can't allocate memory for lsig\n");
 -	    FREE_TDB(tdb);
 -	    ret = CL_EMEM;
 -	    break;
 -	}
 -
 -	lsig->logic = cli_mpool_strdup(engine->mempool, logic);
 -	if(!lsig->logic) {
 -	    cli_errmsg("cli_loadldb: Can't allocate memory for lsig->logic\n");
 -	    FREE_TDB(tdb);
 -	    ret = CL_EMEM;
 -	    mpool_free(engine->mempool, lsig);
 -	    break;
 -	}
 +static int cli_loadldb(FILE *fs, struct cl_engine *engine, unsigned int *signo, unsigned int options, struct cli_dbio *dbio, const char *dbname)
 +{
 +	char buffer[CLI_DEFAULT_LSIG_BUFSIZE + 1], *buffer_cpy;
 +	unsigned int line = 0, sigs = 0;
 +	int ret;
  
 -	lsigid[0] = lsig->id = root->ac_lsigs;
 -	memcpy(&lsig->tdb, &tdb, sizeof(tdb));
  
 -	root->ac_lsigs++;
 -	newtable = (struct cli_ac_lsig **) mpool_realloc(engine->mempool, root->ac_lsigtable, root->ac_lsigs * sizeof(struct cli_ac_lsig *));
 -	if(!newtable) {
 -	    root->ac_lsigs--;
 -	    cli_errmsg("cli_loadldb: Can't realloc root->ac_lsigtable\n");
 -	    FREE_TDB(tdb);
 -	    mpool_free(engine->mempool, lsig);
 -	    ret = CL_EMEM;
 -	    break;
 -	}
 -	newtable[root->ac_lsigs - 1] = lsig;
 -	root->ac_lsigtable = newtable;
 -
 -	for(i = 0; i < subsigs; i++) {
 -	    lsigid[1] = i;
 -	    sig = tokens[3 + i];
 +    if((ret = cli_initroots(engine, options)))
 +	return ret;
  
 -	    if((pt = strchr(tokens[3 + i], ':'))) {
 -		*pt = 0;
 -		sig = ++pt;
 -		offset = tokens[3 + i];
 -	    } else {
 -		offset = "*";
 -		sig = tokens[3 + i];
 -	    }
 +    if(engine->ignored)
 +	if(!(buffer_cpy = cli_malloc(sizeof(buffer))))
 +	    return CL_EMEM;
 +    while(cli_dbgets(buffer, sizeof(buffer), fs, dbio)) {
 +	line++;
 +	sigs++;
 +	cli_chomp(buffer);
  
 -	    if((ret = cli_parse_add(root, virname, sig, 0, 0, offset, target, lsigid, options))) {
 -		ret = CL_EMALFDB;
 -		break;
 -	    }
 -	}
 -	if(ret)
 +	if(engine->ignored)
 +	    strcpy(buffer_cpy, buffer);
 +	ret = load_oneldb(buffer,
 +			  engine->pua_cats && (options & CL_DB_PUA_MODE) && (options & (CL_DB_PUA_INCLUDE | CL_DB_PUA_EXCLUDE)),
 +			  !!engine->ignored,
 +			  engine, options, dbname, line, &sigs, NULL, buffer_cpy);
 +	if (ret)
  	    break;
      }
      if(engine->ignored)
@@@ -1038,71 -1029,6 +1044,71 @@@
      return CL_SUCCESS;
  }
  
 +static int cli_loadcbc(FILE *fs, struct cl_engine *engine, unsigned int *signo, unsigned int options, struct cli_dbio *dbio, const char *dbname)
 +{
 +    int rc;
 +    struct cli_all_bc *bcs = &engine->bcs;
 +    struct cli_bc *bc;
 +    unsigned sigs = 0;
 +
 +    /* TODO: virusname have a common prefix, and whitelist by that */
 +    if((rc = cli_initroots(engine, options)))
 +	return rc;
 +
 +    if(!(engine->dconf->bytecode & BYTECODE_ENGINE_MASK)) {
 +	return CL_SUCCESS;
 +    }
 +    bcs->all_bcs = cli_realloc2(bcs->all_bcs, sizeof(*bcs->all_bcs)*(bcs->count+1));
 +    if (!bcs->all_bcs) {
 +	cli_errmsg("cli_loadcbc: Can't allocate memory for bytecode entry\n");
 +	return CL_EMEM;
 +    }
 +    bcs->count++;
 +    bc = &bcs->all_bcs[bcs->count-1];
 +    rc = cli_bytecode_load(bc, fs, dbio);
 +    if (rc != CL_SUCCESS) {
 +	cli_errmsg("Unable to load %s bytecode: %s\n", dbname, cl_strerror(rc));
 +	return rc;
 +    }
 +    sigs += 2;/* the bytecode itself and the logical sig */
 +    if (bc->kind == BC_LOGICAL) {
 +	if (!bc->lsig) {
 +	    cli_errmsg("Bytecode %s has logical kind, but missing logical signature!\n", dbname);
 +	    return CL_EMALFDB;
 +	}
 +	cli_dbgmsg("Bytecode %s has logical signature: %s\n", dbname, bc->lsig);
 +	rc = load_oneldb(bc->lsig, 0, 0, engine, options, dbname, 0, &sigs, bc, NULL);
 +	if (rc != CL_SUCCESS) {
 +	    cli_errmsg("Problem parsing logical signature %s for bytecode %s: %s\n",
 +		       bc->lsig, dbname, cl_strerror(rc));
 +	    return rc;
 +	}
 +    } else {
 +	if (bc->lsig) {
 +	    cli_errmsg("Bytecode %s has logical signature but is not logical kind!\n", dbname);
 +	    return CL_EMALFDB;
 +	}
 +	if (bc->kind >= _BC_START_HOOKS && bc->kind < _BC_LAST_HOOK) {
 +	    unsigned hook = bc->kind - _BC_START_HOOKS;
 +	    unsigned cnt = ++engine->hooks_cnt[hook];
 +	    engine->hooks[hook] = cli_realloc2(engine->hooks[hook],
 +					       sizeof(*engine->hooks[0])*cnt);
 +	    if (!engine->hooks[hook]) {
 +		cli_errmsg("Out of memory allocating memory for hook %u", hook);
 +		return CL_EMEM;
 +	    }
 +	    engine->hooks[hook][cnt-1] = bcs->count-1;
 +	} else switch (bc->kind) {
 +	    default:
 +		cli_errmsg("Bytecode: unhandled bytecode kind %u\n", bc->kind);
 +		return CL_EMALFDB;
 +	}
 +    }
 +    if (signo)
 +	*signo += sigs;
 +    return CL_SUCCESS;
 +}
 +
  #define FTM_TOKENS 8
  static int cli_loadftm(FILE *fs, struct cl_engine *engine, unsigned int options, unsigned int internal, struct cli_dbio *dbio)
  {
@@@ -1312,11 -1238,6 +1318,6 @@@ static int cli_loadign(FILE *fs, struc
      return CL_SUCCESS;
  }
  
- static int scomp(const void *a, const void *b)
- {
-     return *(const uint32_t *)a - *(const uint32_t *)b;
- }
- 
  #define MD5_HDB	    0
  #define MD5_MDB	    1
  #define MD5_FP	    2
@@@ -1364,7 -1285,6 +1365,6 @@@ static int cli_loadmd5(FILE *fs, struc
  	const char *pt;
  	int ret = CL_SUCCESS;
  	unsigned int size_field = 1, md5_field = 0, line = 0, sigs = 0, tokens_count;
- 	uint32_t size;
  	struct cli_bm_patt *new;
  	struct cli_matcher *db = NULL;
  
@@@ -1418,7 -1338,7 +1418,7 @@@
  	}
  	new->length = 16;
  
- 	size = atoi(tokens[size_field]);
+ 	new->filesize = atoi(tokens[size_field]);
  
  	new->virname = cli_mpool_virname(engine->mempool, (char *) tokens[2], options & CL_DB_OFFICIAL);
  	if(!new->virname) {
@@@ -1450,7 -1370,7 +1450,7 @@@
  	    if(!db->md5_sizes_hs.capacity) {
  		    cli_hashset_init(&db->md5_sizes_hs, 65536, 80);
  	    }
- 	    cli_hashset_addkey(&db->md5_sizes_hs, size);
+ 	    cli_hashset_addkey(&db->md5_sizes_hs, new->filesize);
  	}
  
  	sigs++;
@@@ -1707,11 -1627,7 +1707,11 @@@ int cli_load(const char *filename, stru
  	    ret = cli_loadldb(fs, engine, signo, options | CL_DB_PUA_MODE, dbio, dbname);
  	else
  	    skipped = 1;
 -
 +    } else if(cli_strbcasestr(filename, ".cbc")) {
 +	if(options & CL_DB_BYTECODE)
 +	    ret = cli_loadcbc(fs, engine, signo, options, dbio, dbname);
 +	else
 +	    skipped = 1;
      } else if(cli_strbcasestr(dbname, ".sdb")) {
  	ret = cli_loadndb(fs, engine, signo, 1, options, dbio, dbname);
  
@@@ -1771,7 -1687,8 +1771,8 @@@ static int cli_loaddbdir(const char *di
  	} result;
  #endif
  	char *dbfile;
- 	int ret = CL_EOPEN;
+ 	int ret = CL_EOPEN, have_cld;
+ 	struct cl_cvd *daily_cld, *daily_cvd;
  
  
      cli_dbgmsg("Loading databases from %s\n", dirname);
@@@ -1819,8 -1736,38 +1820,38 @@@
      }
  
      sprintf(dbfile, "%s"PATHSEP"daily.cld", dirname);
-     if(access(dbfile, R_OK))
- 	sprintf(dbfile, "%s"PATHSEP"daily.cvd", dirname);
+     have_cld = !access(dbfile, R_OK);
+     if(have_cld) {
+ 	daily_cld = cl_cvdhead(dbfile);
+ 	if(!daily_cld) {
+ 	    cli_errmsg("cli_loaddbdir(): error parsing header of %s\n", dbfile);
+ 	    free(dbfile);
+ 	    closedir(dd);
+ 	    return CL_EMALFDB;
+ 	}
+     }
+     sprintf(dbfile, "%s"PATHSEP"daily.cvd", dirname); 
+     if(!access(dbfile, R_OK)) {
+ 	if(have_cld) {
+ 	    daily_cvd = cl_cvdhead(dbfile);
+ 	    if(!daily_cvd) {
+ 		cli_errmsg("cli_loaddbdir(): error parsing header of %s\n", dbfile);
+ 		free(dbfile);
+ 		if(have_cld)
+ 		    cl_cvdfree(daily_cld);
+ 		closedir(dd);
+ 		return CL_EMALFDB;
+ 	    }
+ 	    if(daily_cld->version > daily_cvd->version)
+ 		sprintf(dbfile, "%s"PATHSEP"daily.cld", dirname);
+ 	    cl_cvdfree(daily_cvd);
+ 	}
+     } else {
+ 	sprintf(dbfile, "%s"PATHSEP"daily.cld", dirname);
+     }
+     if(have_cld)
+ 	cl_cvdfree(daily_cld);
+ 
      if(!access(dbfile, R_OK) && (ret = cli_load(dbfile, engine, signo, options, NULL))) {
  	free(dbfile);
  	closedir(dd);
@@@ -1856,6 -1803,11 +1887,11 @@@
  	if(dent->d_ino)
  	{
  	    if(strcmp(dent->d_name, ".") && strcmp(dent->d_name, "..") && strcmp(dent->d_name, "daily.cvd") && strcmp(dent->d_name, "daily.cld") && strcmp(dent->d_name, "daily.cfg") && CLI_DBEXT(dent->d_name)) {
+ 		if((options & CL_DB_OFFICIAL_ONLY) && !strstr(dirname, "clamav-") && !cli_strbcasestr(dent->d_name, ".cld") && !cli_strbcasestr(dent->d_name, ".cvd")) {
+ 		    cli_dbgmsg("Skipping unofficial database %s\n", dent->d_name);
+ 		    continue;
+ 		}
+ 
  		dbfile = (char *) cli_malloc(strlen(dent->d_name) + strlen(dirname) + 2);
  		if(!dbfile) {
  		    cli_dbgmsg("cli_loaddbdir(): dbfile == NULL\n");
@@@ -1905,17 -1857,10 +1941,17 @@@ int cl_load(const char *path, struct cl
  	if((ret = phishing_init(engine)))
  	    return ret;
  
 +    if((dboptions & CL_DB_BYTECODE) && !engine->bcs.engine && (engine->dconf->bytecode & BYTECODE_ENGINE_MASK)) {
 +	if((ret = cli_bytecode_init(&engine->bcs)))
 +	    return ret;
 +    } else {
 +	cli_dbgmsg("Bytecode engine disabled\n");
 +    }
 +
      engine->dboptions |= dboptions;
  
      switch(sb.st_mode & S_IFMT) {
 -	case S_IFREG: 
 +	case S_IFREG:
  	    ret = cli_load(path, engine, signo, dboptions, NULL);
  	    break;
  
@@@ -2218,17 -2163,6 +2254,17 @@@ int cl_engine_free(struct cl_engine *en
  	mpool_free(engine->mempool, metah);
      }
  
 +    if(engine->dconf->bytecode & BYTECODE_ENGINE_MASK) {
 +	unsigned i;
 +	if (engine->bcs.all_bcs)
 +	    for(i=0;i<engine->bcs.count;i++)
 +		cli_bytecode_destroy(&engine->bcs.all_bcs[i]);
 +	cli_bytecode_done(&engine->bcs);
 +	free(engine->bcs.all_bcs);
 +	for (i=0;i<_BC_LAST_HOOK - _BC_START_HOOKS;i++) {
 +	    free (engine->hooks[i]);
 +	}
 +    }
      if(engine->dconf->phishing & PHISHING_CONF_ENGINE)
  	phishing_done(engine);
      if(engine->dconf)
@@@ -2272,7 -2206,7 +2308,7 @@@ static void cli_md5db_build(struct cli_
  		root->soff_len = cli_hashset_toarray(&root->md5_sizes_hs, &root->soff);
  #endif
  		cli_hashset_destroy(&root->md5_sizes_hs);
- 		cli_qsort(root->soff, root->soff_len, sizeof(uint32_t), scomp);
+ 		cli_qsort(root->soff, root->soff_len, sizeof(uint32_t), NULL);
  	}
  }
  
@@@ -2294,7 -2228,7 +2330,7 @@@ int cl_engine_compile(struct cl_engine 
  	if((root = engine->root[i])) {
  	    if((ret = cli_ac_buildtrie(root)))
  		return ret;
 -	    cli_dbgmsg("matcher[%u]: %s: AC sigs: %u (reloff: %u, absoff: %u) BM sigs: %u (reloff: %u, absoff: %u) %s\n", i, cli_mtargets[i].name, root->ac_patterns, root->ac_reloff_num, root->ac_absoff_num, root->bm_patterns, root->bm_reloff_num, root->bm_absoff_num, root->ac_only ? "(ac_only mode)" : "");
 +	    cli_dbgmsg("matcher[%u]: %s: AC sigs: %u (reloff: %u, absoff: %u) BM sigs: %u (reloff: %u, absoff: %u) maxpatlen %u %s\n", i, cli_mtargets[i].name, root->ac_patterns, root->ac_reloff_num, root->ac_absoff_num, root->bm_patterns, root->bm_reloff_num, root->bm_absoff_num, root->maxpatlen, root->ac_only ? "(ac_only mode)" : "");
  	}
      }
  
@@@ -2313,12 -2247,6 +2349,12 @@@
      cli_dconf_print(engine->dconf);
      mpool_flush(engine->mempool);
  
 +    /* Compile bytecode */
 +    if((ret = cli_bytecode_prepare(&engine->bcs))) {
 +	cli_errmsg("Unable to compile/load bytecode: %s\n", cl_strerror(ret));
 +	return ret;
 +    }
 +
      engine->dboptions |= CL_DB_COMPILED;
      return CL_SUCCESS;
  }
diff --combined shared/optparser.c
index 12d665b,4c834c3..b181f15
--- a/shared/optparser.c
+++ b/shared/optparser.c
@@@ -57,14 -57,14 +57,14 @@@
  #define FLAG_HIDDEN	4 /* don't print in clamconf --generate-config */
  #define FLAG_REG_CASE	8 /* case-sensitive regex matching */
  
- const struct clam_option clam_options[] = {
+ const struct clam_option __clam_options[] = {
      /* name,   longopt, sopt, argtype, regex, num, str, flags, owner, description, suggested */
  
      /* cmdline only */
      { NULL, "help", 'h', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_FRESHCLAM | OPT_CLAMSCAN | OPT_CLAMDSCAN | OPT_SIGTOOL | OPT_MILTER | OPT_CLAMCONF | OPT_CLAMDTOP | OPT_CLAMBC, "", "" },
-     { NULL, "config-file", 'c', TYPE_STRING, NULL, 0, CONFDIR"/clamd.conf", FLAG_REQUIRED, OPT_CLAMD | OPT_CLAMDSCAN | OPT_CLAMDTOP, "", "" },
-     { NULL, "config-file", 0, TYPE_STRING, NULL, 0, CONFDIR"/freshclam.conf", FLAG_REQUIRED, OPT_FRESHCLAM, "", "" },
-     { NULL, "config-file", 'c', TYPE_STRING, NULL, 0, CONFDIR"/clamav-milter.conf", FLAG_REQUIRED, OPT_MILTER, "", "" },
+     { NULL, "config-file", 'c', TYPE_STRING, NULL, 0, CONFDIR_CLAMD, FLAG_REQUIRED, OPT_CLAMD | OPT_CLAMDSCAN | OPT_CLAMDTOP, "", "" },
+     { NULL, "config-file", 0, TYPE_STRING, NULL, 0, CONFDIR_FRESHCLAM, FLAG_REQUIRED, OPT_FRESHCLAM, "", "" },
+     { NULL, "config-file", 'c', TYPE_STRING, NULL, 0, CONFDIR_MILTER, FLAG_REQUIRED, OPT_MILTER, "", "" },
      { NULL, "version", 'V', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_FRESHCLAM | OPT_CLAMSCAN | OPT_CLAMDSCAN | OPT_SIGTOOL | OPT_MILTER | OPT_CLAMCONF | OPT_CLAMDTOP | OPT_CLAMBC, "", "" },
      { NULL, "debug", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_FRESHCLAM | OPT_CLAMSCAN | OPT_SIGTOOL, "", "" },
      { NULL, "verbose", 'v', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_FRESHCLAM | OPT_CLAMSCAN | OPT_CLAMDSCAN | OPT_SIGTOOL, "", "" },
@@@ -75,7 -75,7 +75,7 @@@
      { NULL, "daemon", 'd', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_FRESHCLAM, "", "" },
      { NULL, "no-dns", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_FRESHCLAM, "", "" },
      { NULL, "list-mirrors", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_FRESHCLAM, "", "" },
-     { NULL, "submit-stats", 0, TYPE_STRING, NULL, 0, CONFDIR"/clamd.conf", 0, OPT_FRESHCLAM, "", "" }, /* Don't merge this one with SubmitDetectionStats */
+     { NULL, "submit-stats", 0, TYPE_STRING, NULL, 0, CONFDIR_CLAMD, 0, OPT_FRESHCLAM, "", "" }, /* Don't merge this one with SubmitDetectionStats */
      { NULL, "reload", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMDSCAN, "", "" },
      { NULL, "multiscan", 'm', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMDSCAN, "", "" },
      { NULL, "fdpass", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMDSCAN, "", "" },
@@@ -106,6 -106,8 +106,8 @@@
      { NULL, "unpack-current", 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_SIGTOOL, "", "" },
      { NULL, "info", 'i', TYPE_STRING, NULL, -1, NULL, 0, OPT_SIGTOOL, "", "" },
      { NULL, "list-sigs", 'l', TYPE_STRING, NULL, -1, DATADIR, 0, OPT_SIGTOOL, "", "" },
+     { NULL, "find-sigs", 'f', TYPE_STRING, NULL, -1, DATADIR, FLAG_REQUIRED, OPT_SIGTOOL, "", "" },
+     { NULL, "decode-sigs", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_SIGTOOL, "", "" },
      { NULL, "vba", 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_SIGTOOL, "", "" },
      { NULL, "vba-hex", 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_SIGTOOL, "", "" },
      { NULL, "diff", 'd', TYPE_STRING, NULL, -1, NULL, 0, OPT_SIGTOOL, "", "" },
@@@ -117,9 -119,6 +119,9 @@@
      { NULL, "non-default", 'n', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMCONF, "", "" },
      { NULL, "generate-config", 'g', TYPE_STRING, NULL, -1, NULL, 0, OPT_CLAMCONF, "", "" },
  
 +    { NULL, "force-interpreter", 'f', TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMBC, "Force using the interpreter instead of the JIT", "" },
 +    { NULL, "input", 'i', TYPE_STRING, NULL, -1, NULL, 0, OPT_CLAMBC, "Input file to run the bytecode n", ""},
 +
      /* cmdline only - deprecated */
      { NULL, "http-proxy", 0, TYPE_STRING, NULL, 0, NULL, 0, OPT_FRESHCLAM | OPT_DEPRECATED, "", "" },
      { NULL, "proxy-user", 0, TYPE_STRING, NULL, 0, NULL, 0, OPT_FRESHCLAM | OPT_DEPRECATED, "", "" },
@@@ -174,6 -173,8 +176,8 @@@
  
      { "DatabaseDirectory", "datadir", 0, TYPE_STRING, NULL, -1, DATADIR, 0, OPT_CLAMD | OPT_FRESHCLAM, "This option allows you to change the default database directory.\nIf you enable it, please make sure it points to the same directory in\nboth clamd and freshclam.", "/var/lib/clamav" },
  
+     { "OfficialDatabaseOnly", "official-db-only", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_CLAMSCAN, "Only load the official signatures published by the ClamAV project.", "no" },
+ 
      { "LocalSocket", NULL, 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_CLAMD, "Path to a local socket file the daemon will listen on.", "/tmp/clamd.socket" },
  
      { "FixStaleSocket", NULL, 0, TYPE_BOOL, MATCH_BOOL, 1, NULL, 0, OPT_CLAMD | OPT_MILTER, "Remove a stale socket after unclean shutdown", "yes" },
@@@ -232,7 -233,7 +236,7 @@@
      { "AllowSupplementaryGroups", NULL, 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_FRESHCLAM | OPT_MILTER, "Initialize a supplementary group access (the process must be started by root).", "no" },
  
      /* Scan options */
 -
 +    { "Bytecode", "bytecode", 0, TYPE_BOOL, MATCH_BOOL, 1, NULL, 0, OPT_CLAMD | OPT_CLAMSCAN, "With this option enabled ClamAV will load bytecode from the database. It is highly recommended you keep this option on, otherwise you'll miss detections for many new viruses.", "yes" },
      { "DetectPUA", "detect-pua", 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_CLAMD | OPT_CLAMSCAN, "Detect Potentially Unwanted Applications.", "yes" },
  
      { "ExcludePUA", "exclude-pua", 0, TYPE_STRING, NULL, -1, NULL, FLAG_MULTIPLE, OPT_CLAMD | OPT_CLAMSCAN, "Exclude a specific PUA category. This directive can be used multiple times.\nSee http://www.clamav.net/support/pua for the complete list of PUA\ncategories.", "NetTool\nPWTool" },
@@@ -339,7 -340,7 +343,7 @@@
  
      { "HTTPUserAgent", NULL, 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_FRESHCLAM, "If your servers are behind a firewall/proxy which does a User-Agent\nfiltering you can use this option to force the use of a different\nUser-Agent header.", "default" },
  
-     { "NotifyClamd", "daemon-notify", 0, TYPE_STRING, NULL, -1, CONFDIR"/clamd.conf", 0, OPT_FRESHCLAM, "Send the RELOAD command to clamd after a successful update.", "yes" },
+     { "NotifyClamd", "daemon-notify", 0, TYPE_STRING, NULL, -1, CONFDIR_CLAMD, 0, OPT_FRESHCLAM, "Send the RELOAD command to clamd after a successful update.", "yes" },
  
      { "OnUpdateExecute", "on-update-execute", 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_FRESHCLAM, "Run a command after a successful database update.", "command" },
  
@@@ -358,6 -359,8 +362,8 @@@
  
      { "DetectionStatsCountry", NULL, 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_FRESHCLAM, "Country of origin of malware/detection statistics (for statistical\npurposes only). The statistics collector at ClamAV.net will look up\nyour IP address to determine the geographical origin of the malware\nreported by your installation. If this installation is mainly used to\nscan data which comes from a different location, please enable this\noption and enter a two-letter code (see http://www.iana.org/domains/root/db/)\nof the country of origin.", "country-code" },
  
+     { "DetectionStatsHostID", NULL, 0, TYPE_STRING, NULL, -1, NULL, 0, OPT_FRESHCLAM, "FIXME: Add description", "unique-id" },
+ 
      { "SafeBrowsing", NULL, 0, TYPE_BOOL, MATCH_BOOL, 0, NULL, 0, OPT_FRESHCLAM, "This option enables support for Google Safe Browsing. When activated for\nthe first time, freshclam will download a new database file (safebrowsing.cvd)\nwhich will be automatically loaded by clamd and clamscan during the next\nreload, provided that the heuristic phishing detection is turned on. This\ndatabase includes information about websites that may be phishing sites or\npossible sources of malware. When using this option, it's mandatory to run\nfreshclam at least every 30 minutes.\nFreshclam uses the ClamAV's mirror infrastructure to distribute the\ndatabase and its updates but all the contents are provided under Google's\nterms of use. See http://code.google.com/support/bin/answer.py?answer=70015\nand http://safebrowsing.clamav.net for more information.", "yes" },
  
      /* Deprecated options */
@@@ -424,6 -427,7 +430,7 @@@
  
      { NULL, NULL, 0, 0, NULL, 0, NULL, 0, 0, NULL, NULL }
  };
+ const struct clam_option *clam_options = __clam_options;
  
  const struct optstruct *optget(const struct optstruct *opts, const char *name)
  {
@@@ -944,10 -948,6 +951,6 @@@ struct optstruct *optparse(const char *
  
  		arg = NULL;
  		if(err) break;
- 
- 		if(sizeof(lnumarg) > sizeof(numarg) && (lnumarg >> (sizeof(numarg)<<3)) )
- 		    errno = ERANGE;
- 
  		if(errno == ERANGE) {
  		    if(cfgfile) {
  			fprintf(stderr, "WARNING: Numerical value for option %s too high, resetting to 4G\n", name);

-- 
Debian repository for ClamAV



More information about the Pkg-clamav-commits mailing list