gss-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gss branch, master, updated. gss-0-1-1-27-g593b792


From: Simon Josefsson
Subject: [SCM] GNU gss branch, master, updated. gss-0-1-1-27-g593b792
Date: Tue, 12 Jan 2010 18:50:53 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gss".

http://git.savannah.gnu.org/cgit/gss.git/commit/?id=593b792392bdb9eaf677b93f83fd265988be3ee8

The branch, master has been updated
       via  593b792392bdb9eaf677b93f83fd265988be3ee8 (commit)
       via  35760d2924957585f9b0a0bd93dcba57ea126341 (commit)
       via  09975881a2c7b02e87ad3fc8b23bf27e70116da9 (commit)
       via  3f2dfa17fd550aca0284adb495e85a11d3f3202e (commit)
       via  d35e482ed915f9b0c69cc913dc6d5fe214fbe954 (commit)
       via  a89c746abbd5cfe816ca6f6422db6d1eeeeed44a (commit)
       via  e6e447b342caa06c98e2b5f3f8b5fe75c41b49ab (commit)
       via  e128acaf1c456f0d10edc899ea70690d94509e70 (commit)
       via  90836be0724cf1850f64a815c3e60792a412df31 (commit)
       via  8b4a1daefeb9e0e58b7f1c030204b2b0b8bef5e4 (commit)
       via  5700a7c5d3424e797e6e4bb080fdbd3d44161965 (commit)
       via  0e14caef240d31597c21ec19e3aab99dce5db0b1 (commit)
      from  81a84654697e052c2f0333dca11d84f31ffe5da1 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 593b792392bdb9eaf677b93f83fd265988be3ee8
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 19:50:48 2010 +0100

    Update gnulib files.

commit 35760d2924957585f9b0a0bd93dcba57ea126341
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 18:17:07 2010 +0100

    Fix valgrind.m4.

commit 09975881a2c7b02e87ad3fc8b23bf27e70116da9
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:45:58 2010 +0100

    Add.

commit 3f2dfa17fd550aca0284adb495e85a11d3f3202e
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:45:33 2010 +0100

    Fix syntax-checks.

commit d35e482ed915f9b0c69cc913dc6d5fe214fbe954
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:41:12 2010 +0100

    Add.

commit a89c746abbd5cfe816ca6f6422db6d1eeeeed44a
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:39:06 2010 +0100

    Add.

commit e6e447b342caa06c98e2b5f3f8b5fe75c41b49ab
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:38:42 2010 +0100

    Add.

commit e128acaf1c456f0d10edc899ea70690d94509e70
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:35:27 2010 +0100

    Add.

commit 90836be0724cf1850f64a815c3e60792a412df31
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:33:26 2010 +0100

    Add.

commit 8b4a1daefeb9e0e58b7f1c030204b2b0b8bef5e4
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:32:20 2010 +0100

    Add.

commit 5700a7c5d3424e797e6e4bb080fdbd3d44161965
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:31:44 2010 +0100

    Sync with TP.

commit 0e14caef240d31597c21ec19e3aab99dce5db0b1
Author: Simon Josefsson <address@hidden>
Date:   Tue Jan 12 17:31:36 2010 +0100

    Update gnulib files.

-----------------------------------------------------------------------

Summary of changes:
 .x-sc_GPL_version                |    1 +
 .x-sc_cast_of_argument_to_free   |    2 +
 .x-sc_program_name               |    1 +
 .x-sc_prohibit_cvs_keyword       |    1 +
 .x-sc_trailing_blank             |    5 +
 GNUmakefile                      |    2 +-
 NEWS                             |    4 +-
 README-alpha                     |    4 +-
 build-aux/arg-nonnull.h          |    2 +-
 build-aux/config.rpath           |    2 +-
 build-aux/gendocs.sh             |    8 +-
 build-aux/link-warning.h         |    2 +-
 build-aux/useless-if-before-free |    2 +-
 build-aux/vc-list-files          |    2 +-
 build-aux/warn-on-use.h          |   75 +++++++++
 cfg.mk                           |    9 +-
 configure.ac                     |    4 +-
 doc/gss.texi                     |    8 +-
 doc/reference/gss-docs.sgml      |    2 +-
 doc/texinfo.css                  |    2 +-
 gl/Makefile.am                   |    2 +-
 gl/Makefile.am~                  |   14 ++
 gl/dummy.c                       |    2 +-
 gl/m4/00gnulib.m4                |    2 +-
 gl/m4/autobuild.m4               |    3 +-
 gl/m4/gnulib-cache.m4            |    2 +-
 gl/m4/gnulib-cache.m4~           |    2 +-
 gl/m4/gnulib-common.m4           |   12 ++-
 gl/m4/gnulib-comp.m4             |    2 +-
 gl/m4/gnulib-comp.m4~            |    4 +-
 gl/m4/gnulib-tool.m4             |    2 +-
 gl/m4/ld-version-script.m4       |    2 +-
 gl/m4/lib-ld.m4                  |    2 +-
 gl/m4/lib-link.m4                |    2 +-
 gl/m4/lib-prefix.m4              |    2 +-
 gl/m4/manywarnings.m4            |    2 +-
 gl/m4/warnings.m4                |   12 +--
 gss.pc.in                        |    4 +-
 gtk-doc.make                     |    6 +-
 lib/ext.c                        |    4 +-
 lib/gl/Makefile.am               |    3 +-
 lib/gl/dummy.c                   |    2 +-
 lib/gl/gettext.h                 |    3 +-
 lib/gl/m4/00gnulib.m4            |    2 +-
 lib/gl/m4/extensions.m4          |    2 +-
 lib/gl/m4/gnulib-cache.m4        |    2 +-
 lib/gl/m4/gnulib-common.m4       |   12 ++-
 lib/gl/m4/gnulib-comp.m4         |    2 +-
 lib/gl/m4/gnulib-tool.m4         |    2 +-
 lib/gl/m4/include_next.m4        |    2 +-
 lib/gl/m4/ld-output-def.m4       |    2 +-
 lib/gl/m4/stddef_h.m4            |    2 +-
 lib/gl/m4/string_h.m4            |    7 +-
 lib/gl/m4/strverscmp.m4          |    2 +-
 lib/gl/m4/wchar_t.m4             |    2 +-
 lib/gl/stddef.in.h               |    2 +-
 lib/gl/string.in.h               |   13 ++-
 lib/gl/strverscmp.c              |    3 +-
 lib/internal.h                   |    6 +-
 lib/krb5/Makefile.am             |    4 +-
 lib/misc.c                       |    5 +-
 lib/version.c                    |    4 +-
 m4/valgrind.m4                   |   17 ++-
 maint.mk                         |   61 ++++++--
 po/LINGUAS                       |    1 +
 po/fi.po.in                      |  313 ++++++++++++++++++++++++++++++++++++++
 po/zh_CN.po.in                   |    2 +-
 src/gl/Makefile.am               |   29 +++-
 src/gl/getopt.c                  |    2 +-
 src/gl/getopt.in.h               |    4 +-
 src/gl/getopt1.c                 |    4 +-
 src/gl/getopt_int.h              |    4 +-
 src/gl/gettext.h                 |    3 +-
 src/gl/m4/00gnulib.m4            |    2 +-
 src/gl/m4/alloca.m4              |    3 +-
 src/gl/m4/dos.m4                 |    2 +-
 src/gl/m4/dup2.m4                |    2 +-
 src/gl/m4/eealloc.m4             |    2 +-
 src/gl/m4/environ.m4             |    2 +-
 src/gl/m4/errno_h.m4             |    2 +-
 src/gl/m4/extensions.m4          |    2 +-
 src/gl/m4/fcntl-o.m4             |    2 +-
 src/gl/m4/fcntl_h.m4             |    2 +-
 src/gl/m4/getopt.m4              |    2 +-
 src/gl/m4/gnulib-cache.m4        |    2 +-
 src/gl/m4/gnulib-common.m4       |   12 ++-
 src/gl/m4/gnulib-comp.m4         |    4 +-
 src/gl/m4/gnulib-tool.m4         |    2 +-
 src/gl/m4/include_next.m4        |    2 +-
 src/gl/m4/longlong.m4            |    2 +-
 src/gl/m4/lstat.m4               |    2 +-
 src/gl/m4/malloc.m4              |    2 +-
 src/gl/m4/malloca.m4             |    3 +-
 src/gl/m4/mode_t.m4              |    2 +-
 src/gl/m4/multiarch.m4           |    2 +-
 src/gl/m4/open.m4                |    2 +-
 src/gl/m4/pathmax.m4             |    3 +-
 src/gl/m4/putenv.m4              |    2 +-
 src/gl/m4/setenv.m4              |    2 +-
 src/gl/m4/stat.m4                |    6 +-
 src/gl/m4/stdarg.m4              |    2 +-
 src/gl/m4/stdbool.m4             |    2 +-
 src/gl/m4/stddef_h.m4            |    2 +-
 src/gl/m4/stdint.m4              |    2 +-
 src/gl/m4/stdlib_h.m4            |    2 +-
 src/gl/m4/symlink.m4             |    2 +-
 src/gl/m4/sys_stat_h.m4          |    2 +-
 src/gl/m4/time_h.m4              |    2 +-
 src/gl/m4/unistd_h.m4            |   16 ++-
 src/gl/m4/version-etc.m4         |    2 +-
 src/gl/m4/warn-on-use.m4         |   45 ++++++
 src/gl/m4/wchar.m4               |   45 ++----
 src/gl/m4/wchar_t.m4             |    2 +-
 src/gl/m4/wint_t.m4              |    2 +-
 src/gl/progname.c                |    2 +-
 src/gl/progname.h                |    2 +-
 src/gl/stdarg.in.h               |    2 +-
 src/gl/stddef.in.h               |    2 +-
 src/gl/tests/Makefile.am         |   32 +++--
 src/gl/tests/alloca.in.h         |    4 +-
 src/gl/tests/binary-io.h         |    4 +-
 src/gl/tests/dup2.c              |   10 +-
 src/gl/tests/errno.in.h          |    2 +-
 src/gl/tests/fcntl.in.h          |    2 +-
 src/gl/tests/intprops.h          |    2 +-
 src/gl/tests/lstat.c             |    3 +-
 src/gl/tests/macros.h            |    2 +-
 src/gl/tests/malloc.c            |    2 +-
 src/gl/tests/malloca.c           |    2 +-
 src/gl/tests/malloca.h           |    2 +-
 src/gl/tests/open.c              |    2 +-
 src/gl/tests/pathmax.h           |    3 +-
 src/gl/tests/putenv.c            |    4 +-
 src/gl/tests/same-inode.h        |    2 +-
 src/gl/tests/setenv.c            |    2 +-
 src/gl/tests/signature.h         |    2 +-
 src/gl/tests/stat.c              |    2 +-
 src/gl/tests/stdbool.in.h        |    2 +-
 src/gl/tests/stdint.in.h         |    2 +-
 src/gl/tests/stdlib.in.h         |    2 +-
 src/gl/tests/symlink.c           |    2 +-
 src/gl/tests/sys_stat.in.h       |    2 +-
 src/gl/tests/test-alloca-opt.c   |    2 +-
 src/gl/tests/test-binary-io.c    |    2 +-
 src/gl/tests/test-dup2.c         |   16 +-
 src/gl/tests/test-environ.c      |    2 +-
 src/gl/tests/test-errno.c        |    2 +-
 src/gl/tests/test-fcntl-h.c      |    2 +-
 src/gl/tests/test-getopt.c       |    7 +-
 src/gl/tests/test-getopt.h       |    2 +-
 src/gl/tests/test-getopt_long.h  |    2 +-
 src/gl/tests/test-lstat.c        |    5 +-
 src/gl/tests/test-lstat.h        |    5 +-
 src/gl/tests/test-malloca.c      |    2 +-
 src/gl/tests/test-open.c         |    2 +-
 src/gl/tests/test-open.h         |    2 +-
 src/gl/tests/test-setenv.c       |    2 +-
 src/gl/tests/test-stat.c         |    2 +-
 src/gl/tests/test-stat.h         |    2 +-
 src/gl/tests/test-stdbool.c      |    2 +-
 src/gl/tests/test-stddef.c       |    2 +-
 src/gl/tests/test-stdint.c       |    2 +-
 src/gl/tests/test-stdlib.c       |    2 +-
 src/gl/tests/test-symlink.c      |    4 +-
 src/gl/tests/test-symlink.h      |    2 +-
 src/gl/tests/test-sys_stat.c     |    2 +-
 src/gl/tests/test-time.c         |    2 +-
 src/gl/tests/test-unistd.c       |    2 +-
 src/gl/tests/test-unsetenv.c     |    2 +-
 src/gl/tests/test-version-etc.c  |    2 +-
 src/gl/tests/test-version-etc.sh |    2 +-
 src/gl/tests/test-wchar.c        |    2 +-
 src/gl/tests/time.in.h           |    2 +-
 src/gl/tests/unsetenv.c          |    2 +-
 src/gl/tests/verify.h            |    2 +-
 src/gl/tests/version-etc-fsf.c   |    2 +-
 src/gl/tests/wchar.in.h          |   17 ++-
 src/gl/unistd.in.h               |   56 ++++++--
 src/gl/version-etc.c             |    4 +-
 src/gl/version-etc.h             |    2 +-
 src/gss.c                        |    6 +-
 tests/Makefile.am                |    4 +-
 tests/basic.c                    |   46 +-----
 tests/krb5context.c              |   46 +-----
 tests/utils.c                    |   39 +++++
 185 files changed, 963 insertions(+), 400 deletions(-)
 create mode 100644 .x-sc_GPL_version
 create mode 100644 .x-sc_cast_of_argument_to_free
 create mode 100644 .x-sc_program_name
 create mode 100644 .x-sc_prohibit_cvs_keyword
 create mode 100644 .x-sc_trailing_blank
 mode change 100644 => 100755 build-aux/gendocs.sh
 create mode 100644 build-aux/warn-on-use.h
 create mode 100644 po/fi.po.in
 create mode 100644 src/gl/m4/warn-on-use.m4
 create mode 100644 tests/utils.c

diff --git a/.x-sc_GPL_version b/.x-sc_GPL_version
new file mode 100644
index 0000000..0675aef
--- /dev/null
+++ b/.x-sc_GPL_version
@@ -0,0 +1 @@
+^m4/pkg.m4
diff --git a/.x-sc_cast_of_argument_to_free b/.x-sc_cast_of_argument_to_free
new file mode 100644
index 0000000..855936b
--- /dev/null
+++ b/.x-sc_cast_of_argument_to_free
@@ -0,0 +1,2 @@
+^lib/misc.c
+^lib/name.c
diff --git a/.x-sc_program_name b/.x-sc_program_name
new file mode 100644
index 0000000..ef89d74
--- /dev/null
+++ b/.x-sc_program_name
@@ -0,0 +1 @@
+^tests/
diff --git a/.x-sc_prohibit_cvs_keyword b/.x-sc_prohibit_cvs_keyword
new file mode 100644
index 0000000..56212d5
--- /dev/null
+++ b/.x-sc_prohibit_cvs_keyword
@@ -0,0 +1 @@
+^doc/asciidoc
diff --git a/.x-sc_trailing_blank b/.x-sc_trailing_blank
new file mode 100644
index 0000000..16e3b16
--- /dev/null
+++ b/.x-sc_trailing_blank
@@ -0,0 +1,5 @@
+^COPYING
+^ChangeLog
+^m4/pkg.m4
+^doc/asciidoc
+^doc/gdoc
diff --git a/GNUmakefile b/GNUmakefile
index 33eb3aa..40ccc06 100644
--- a/GNUmakefile
+++ b/GNUmakefile
@@ -5,7 +5,7 @@
 # It is necessary if you want to build targets usually of interest
 # only to the maintainer.
 
-# Copyright (C) 2001, 2003, 2006-2009 Free Software Foundation, Inc.
+# Copyright (C) 2001, 2003, 2006-2010 Free Software Foundation, Inc.
 
 # This program is free software: you can redistribute it and/or modify
 # it under the terms of the GNU General Public License as published by
diff --git a/NEWS b/NEWS
index d8edcf8..d347980 100644
--- a/NEWS
+++ b/NEWS
@@ -1,11 +1,13 @@
 GSS NEWS -- History of user-visible changes.                    -*- outline -*-
-Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009 Simon Josefsson
+Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Simon Josefsson
 See the end for copying conditions.
 
 * Version 0.1.2 (unreleased)
 
 ** Build fixes and code cleanups.
 
+** i18n: Added Finnish translation, thanks to Jorma Karvonen.
+
 * Version 0.1.1 (released 2009-04-03)
 
 ** libgss: Fix memory leak in gss_release_oid_set.
diff --git a/README-alpha b/README-alpha
index 600cb8c..0f67778 100644
--- a/README-alpha
+++ b/README-alpha
@@ -1,5 +1,5 @@
 GSS README-alpha -- Information for developers.                 -*- outline -*-
-Copyright (C) 2009 Simon Josefsson
+Copyright (C) 2009, 2010 Simon Josefsson
 See the end for copying conditions.
 
 This file contains instructions for developers and advanced users that
@@ -29,7 +29,7 @@ system, and the instructions for installing them differ.  
Here are
 some hints:
 
 gNewSense/Debian/Ubuntu:
-sudo apt-get install git-core autoconf automake libtool gettext cvs 
+sudo apt-get install git-core autoconf automake libtool gettext cvs
 sudo apt-get install texinfo texlive texlive-generic-recommended 
texlive-extra-utils
 sudo apt-get install help2man gtk-doc-tools valgrind
 sudo apt-get install libshishi-dev
diff --git a/build-aux/arg-nonnull.h b/build-aux/arg-nonnull.h
index 24ad6b5..7e3e2db 100644
--- a/build-aux/arg-nonnull.h
+++ b/build-aux/arg-nonnull.h
@@ -1,5 +1,5 @@
 /* A C macro for declaring that specific arguments must not be NULL.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify it
    under the terms of the GNU General Public License as published
diff --git a/build-aux/config.rpath b/build-aux/config.rpath
index 85c2f20..17298f2 100755
--- a/build-aux/config.rpath
+++ b/build-aux/config.rpath
@@ -2,7 +2,7 @@
 # Output a system dependent set of variables, describing how to set the
 # run time search path of shared libraries in an executable.
 #
-#   Copyright 1996-2008 Free Software Foundation, Inc.
+#   Copyright 1996-2010 Free Software Foundation, Inc.
 #   Taken from GNU libtool, 2001
 #   Originally by Gordon Matzigkeit <address@hidden>, 1996
 #
diff --git a/build-aux/gendocs.sh b/build-aux/gendocs.sh
old mode 100644
new mode 100755
index 992d9fc..b50a6c7
--- a/build-aux/gendocs.sh
+++ b/build-aux/gendocs.sh
@@ -1,10 +1,10 @@
-#!/bin/sh
+#!/bin/sh -e
 # gendocs.sh -- generate a GNU manual in many formats.  This script is
 #   mentioned in maintain.texi.  See the help message below for usage details.
 
-scriptversion=2009-09-09.22
+scriptversion=2010-01-02.16
 
-# Copyright 2003, 2004, 2005, 2006, 2007, 2008, 2009
+# Copyright 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010
 # Free Software Foundation, Inc.
 #
 # This program is free software: you can redistribute it and/or modify
@@ -268,7 +268,7 @@ else
 fi
 
 echo Making .tar.gz for sources...
-srcfiles=`ls *.texinfo *.texi *.txi *.eps 2>/dev/null`
+srcfiles=`ls *.texinfo *.texi *.txi *.eps 2>/dev/null` || true
 tar cvzfh $outdir/$PACKAGE.texi.tar.gz $srcfiles
 texi_tgz_size=`calcsize $outdir/$PACKAGE.texi.tar.gz`
 
diff --git a/build-aux/link-warning.h b/build-aux/link-warning.h
index 7fefab7..0725e78 100644
--- a/build-aux/link-warning.h
+++ b/build-aux/link-warning.h
@@ -1,5 +1,5 @@
 /* A C macro for emitting link time warnings.
-   Copyright (C) 1995, 1997, 2000, 2002-2003, 2007, 2009 Free Software
+   Copyright (C) 1995, 1997, 2000, 2002-2003, 2007, 2009-2010 Free Software
    Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify it
diff --git a/build-aux/useless-if-before-free b/build-aux/useless-if-before-free
index 793c975..6aa7d39 100755
--- a/build-aux/useless-if-before-free
+++ b/build-aux/useless-if-before-free
@@ -12,7 +12,7 @@ my $VERSION = '2009-04-16 15:57'; # UTC
 # If you change this file with Emacs, please let the write hook
 # do its job.  Otherwise, update this string manually.
 
-# Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+# Copyright (C) 2008-2010 Free Software Foundation, Inc.
 
 # This program is free software: you can redistribute it and/or modify
 # it under the terms of the GNU General Public License as published by
diff --git a/build-aux/vc-list-files b/build-aux/vc-list-files
index cc716e9..c07576d 100755
--- a/build-aux/vc-list-files
+++ b/build-aux/vc-list-files
@@ -4,7 +4,7 @@
 # Print a version string.
 scriptversion=2009-07-21.16; # UTC
 
-# Copyright (C) 2006-2009 Free Software Foundation, Inc.
+# Copyright (C) 2006-2010 Free Software Foundation, Inc.
 
 # This program is free software: you can redistribute it and/or modify
 # it under the terms of the GNU General Public License as published by
diff --git a/build-aux/warn-on-use.h b/build-aux/warn-on-use.h
new file mode 100644
index 0000000..b314d36
--- /dev/null
+++ b/build-aux/warn-on-use.h
@@ -0,0 +1,75 @@
+/* A C macro for emitting warnings if a function is used.
+   Copyright (C) 2010 Free Software Foundation, Inc.
+
+   This program is free software: you can redistribute it and/or modify it
+   under the terms of the GNU General Public License as published
+   by the Free Software Foundation; either version 3 of the License, or
+   (at your option) any later version.
+
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+   Lesser General Public License for more details.
+
+   You should have received a copy of the GNU General Public License
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.  */
+
+/* _GL_WARN_ON_USE(function, "literal string") issues a declaration
+   for FUNCTION which will then trigger a compiler warning containing
+   the text of "literal string" anywhere that function is called, if
+   supported by the compiler.  If the compiler does not support this
+   feature, the macro expands to an unused extern declaration.
+
+   This macro is useful for marking a function as a potential
+   portability trap, with the intent that "literal string" include
+   instructions on the replacement function that should be used
+   instead.  However, one of the reasons that a function is a
+   portability trap is if it has the wrong signature.  Declaring
+   FUNCTION with a different signature in C is a compilation error, so
+   this macro must use the same type as any existing declaration so
+   that programs that avoid the problematic FUNCTION do not fail to
+   compile merely because they included a header that poisoned the
+   function.  But this implies that _GL_WARN_ON_USE is only safe to
+   use if FUNCTION is known to already have a declaration.  Use of
+   this macro implies that there must not be any other macro hiding
+   the declaration of FUNCTION; but undefining FUNCTION first is part
+   of the poisoning process anyway (although for symbols that are
+   provided only via a macro, the result is a compilation error rather
+   than a warning containing "literal string").  Also note that in
+   C++, it is only safe to use if FUNCTION has no overloads.
+
+   For an example, it is possible to poison 'getline' by:
+   - adding a call to gl_WARN_ON_USE_PREPARE([[#include <stdio.h>]],
+     [getline]) in configure.ac, which potentially defines
+     HAVE_RAW_DECL_GETLINE
+   - adding this code to a header that wraps the system <stdio.h>:
+     #undef getline
+     #if HAVE_RAW_DECL_GETLINE
+     _GL_WARN_ON_USE (getline, "getline is required by POSIX 2008, but"
+       "not universally present; use the gnulib module getline");
+     #endif
+
+   It is not possible to directly poison global variables.  But it is
+   possible to write a wrapper accessor function, and poison that
+   (less common usage, like &environ, will cause a compilation error
+   rather than issue the nice warning, but the end result of informing
+   the developer about their portability problem is still achieved):
+   #if HAVE_RAW_DECL_ENVIRON
+   static inline char ***rpl_environ (void) { return &environ; }
+   _GL_WARN_ON_USE (rpl_environ, "environ is not always properly declared");
+   # undef environ
+   # define environ (*rpl_environ ())
+   #endif
+   */
+#ifndef _GL_WARN_ON_USE
+
+# if 4 < __GNUC__ || (__GNUC__ == 4 && 3 <= __GNUC_MINOR__)
+/* A compiler attribute is available in gcc versions 4.3.0 and later.  */
+#  define _GL_WARN_ON_USE(function, message) \
+extern __typeof__ (function) function __attribute__ ((__warning__ (message)))
+
+# else /* Unsupported.  */
+#  define _GL_WARN_ON_USE(function, message) \
+extern int _gl_warn_on_use
+# endif
+#endif
diff --git a/cfg.mk b/cfg.mk
index 8e10f52..c9e5cd3 100644
--- a/cfg.mk
+++ b/cfg.mk
@@ -1,4 +1,4 @@
-# Copyright (C) 2006, 2007, 2008, 2009 Simon Josefsson.
+# Copyright (C) 2006, 2007, 2008, 2009, 2010 Simon Josefsson.
 #
 # This file is part of the Generic Security Service (GSS).
 #
@@ -25,6 +25,11 @@ ifeq ($(.DEFAULT_GOAL),abort-due-to-no-makefile)
 .DEFAULT_GOAL := bootstrap
 endif
 
+local-checks-to-skip = sc_copyright_check sc_immutable_NEWS            \
+       sc_makefile_at_at_check sc_prohibit_strcmp sc_require_config_h  \
+       sc_require_config_h_first
+VC_LIST_NEVER = ^((lib/|src/)?(gl|gltests|build-aux))/.*
+
 gtk-doc.make:
        gtkdocize
 
@@ -63,7 +68,7 @@ upload-web-coverage:
 
 W32ROOT ?= $(HOME)/gnutls4win/inst
 
-mingw32: autoreconf 
+mingw32: autoreconf
        ./configure $(CFGFLAGS) --host=i586-mingw32msvc 
--build=`build-aux/config.guess` --with-libtasn1-prefix=$(W32ROOT) 
--with-libgcrypt-prefix=$(W32ROOT) --prefix $(W32ROOT)
 
 .PHONY: bootstrap autoreconf mingw32
diff --git a/configure.ac b/configure.ac
index 3286dda..3245194 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,6 +1,6 @@
 dnl Process this file with autoconf to produce a configure script.
 
-# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009 Simon Josefsson.
+# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Simon Josefsson.
 #
 # This file is part of the Generic Security Service (GSS).
 #
@@ -76,7 +76,7 @@ AC_ARG_ENABLE(kerberos5,
 if test "$kerberos5" != "no" ; then
   AC_LIB_HAVE_LINKFLAGS(shishi,, [#include <shishi.h>], [shishi ();])
   if test "$ac_cv_libshishi" = yes; then
-    AC_DEFINE(USE_KERBEROS5, 1, [Define to 1 if you want Kerberos 5 mech.])
+    AC_DEFINE([USE_KERBEROS5], 1, [Define to 1 if you want Kerberos 5 mech.])
     INCLUDE_GSS_KRB5='# include <gss/krb5.h>'
     INCLUDE_GSS_KRB5_EXT='# include <gss/krb5-ext.h>'
     kerberos5=yes
diff --git a/doc/gss.texi b/doc/gss.texi
index c81f2fc..559ea1a 100644
--- a/doc/gss.texi
+++ b/doc/gss.texi
@@ -16,7 +16,7 @@
 This manual is last updated @value{UPDATED} for version
 @value{VERSION} of GNU GSS.
 
-Copyright @copyright{} 2003, 2004, 2005, 2006, 2007, 2008, 2009 Simon 
Josefsson.
+Copyright @copyright{} 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Simon 
Josefsson.
 
 @quotation
 Permission is granted to copy, distribute and/or modify this document
@@ -626,7 +626,7 @@ following early in your @code{main()}:
     @{
       printf ("gss_check_version() failed:\n"
               "Header file incompatible with shared library.\n");
-      exit(1);
+      exit(EXIT_FAILURE);
     @}
 @end example
 
@@ -955,8 +955,8 @@ implementation-chosen printable syntax for each supported 
name-type.
 
 If an application calls @code{gss_display_name}, passing the internal
 name resulting from a call to @code{gss_import_name}, there is no
-guarantee the the resulting contiguous string name will be the same as
-the original imported string name.  Nor do name-space identifiers
+guarantee the resulting contiguous string name will be the same as the
+original imported string name.  Nor do name-space identifiers
 necessarily survive unchanged after a journey through the internal
 name-form.  An example of this might be a mechanism that authenticates
 X.500 names, but provides an algorithmic mapping of Internet DNS names
diff --git a/doc/reference/gss-docs.sgml b/doc/reference/gss-docs.sgml
index c5e20f2..e8c575f 100644
--- a/doc/reference/gss-docs.sgml
+++ b/doc/reference/gss-docs.sgml
@@ -1,5 +1,5 @@
 <?xml version="1.0"?>
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN" 
+<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.1.2//EN"
                "http://www.oasis-open.org/docbook/xml/4.1.2/docbookx.dtd";>
 <book id="index" xmlns:xi="http://www.w3.org/2003/XInclude";>
   <bookinfo>
diff --git a/doc/texinfo.css b/doc/texinfo.css
index 96df89e..69614b5 100644
--- a/doc/texinfo.css
+++ b/doc/texinfo.css
@@ -1,4 +1,4 @@
-body { 
+body {
        margin: 2%;
        padding: 0 5%;
        background: #ffffff;
diff --git a/gl/Makefile.am b/gl/Makefile.am
index d95bb17..1261986 100644
--- a/gl/Makefile.am
+++ b/gl/Makefile.am
@@ -1,6 +1,6 @@
 ## DO NOT EDIT! GENERATED AUTOMATICALLY!
 ## Process this file with automake to produce Makefile.in.
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/gl/Makefile.am~ b/gl/Makefile.am~
index d35807a..d95bb17 100644
--- a/gl/Makefile.am~
+++ b/gl/Makefile.am~
@@ -75,6 +75,20 @@ EXTRA_DIST += $(top_srcdir)/maint.mk
 
 ## end   gnulib module maintainer-makefile
 
+## begin gnulib module useless-if-before-free
+
+
+EXTRA_DIST += $(top_srcdir)/build-aux/useless-if-before-free
+
+## end   gnulib module useless-if-before-free
+
+## begin gnulib module vc-list-files
+
+
+EXTRA_DIST += $(top_srcdir)/build-aux/vc-list-files
+
+## end   gnulib module vc-list-files
+
 ## begin gnulib module dummy
 
 libgnu_la_SOURCES += dummy.c
diff --git a/gl/dummy.c b/gl/dummy.c
index ccb5c26..0f9a277 100644
--- a/gl/dummy.c
+++ b/gl/dummy.c
@@ -1,5 +1,5 @@
 /* A dummy file, to prevent empty libraries from breaking builds.
-   Copyright (C) 2004, 2007 Free Software Foundation, Inc.
+   Copyright (C) 2004, 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/gl/m4/00gnulib.m4 b/gl/m4/00gnulib.m4
index d4d04d1..301469b 100644
--- a/gl/m4/00gnulib.m4
+++ b/gl/m4/00gnulib.m4
@@ -1,5 +1,5 @@
 # 00gnulib.m4 serial 2
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/autobuild.m4 b/gl/m4/autobuild.m4
index a025e73..93ccb54 100644
--- a/gl/m4/autobuild.m4
+++ b/gl/m4/autobuild.m4
@@ -1,5 +1,6 @@
 # autobuild.m4 serial 7
-dnl Copyright (C) 2004, 2006, 2007, 2008 Free Software Foundation, Inc.
+dnl Copyright (C) 2004, 2006, 2007, 2008, 2009, 2010 Free Software Foundation,
+dnl Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/gnulib-cache.m4 b/gl/m4/gnulib-cache.m4
index 359d2d4..ab4bf07 100644
--- a/gl/m4/gnulib-cache.m4
+++ b/gl/m4/gnulib-cache.m4
@@ -1,4 +1,4 @@
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/gl/m4/gnulib-cache.m4~ b/gl/m4/gnulib-cache.m4~
index c606ad5..359d2d4 100644
--- a/gl/m4/gnulib-cache.m4~
+++ b/gl/m4/gnulib-cache.m4~
@@ -15,7 +15,7 @@
 
 
 # Specification in the form of a command-line invocation:
-#   gnulib-tool --import --dir=. --local-dir=gl/override --lib=libgnu 
--source-base=gl --m4-base=gl/m4 --doc-base=doc --tests-base=gl/tests 
--aux-dir=build-aux --libtool --macro-prefix=gl --no-vc-files autobuild fdl-1.3 
gendocs gnupload gpl-3.0 havelib ld-version-script maintainer-makefile 
manywarnings warnings
+#   gnulib-tool --import --dir=. --local-dir=gl/override --lib=libgnu 
--source-base=gl --m4-base=gl/m4 --doc-base=doc --tests-base=gl/tests 
--aux-dir=build-aux --libtool --macro-prefix=gl --no-vc-files autobuild fdl-1.3 
gendocs gnupload gpl-3.0 havelib lib-symbol-versions maintainer-makefile 
manywarnings warnings
 
 # Specification in the form of a few gnulib-tool.m4 macro invocations:
 gl_LOCAL_DIR([gl/override])
diff --git a/gl/m4/gnulib-common.m4 b/gl/m4/gnulib-common.m4
index 63c6300..b7812a8 100644
--- a/gl/m4/gnulib-common.m4
+++ b/gl/m4/gnulib-common.m4
@@ -1,5 +1,5 @@
-# gnulib-common.m4 serial 11
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+# gnulib-common.m4 serial 12
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
@@ -52,6 +52,14 @@ m4_ifndef([m4_foreach_w],
   [m4_define([m4_foreach_w],
     [m4_foreach([$1], m4_split(m4_normalize([$2]), [ ]), [$3])])])
 
+# AS_VAR_IF(VAR, VALUE, [IF-MATCH], [IF-NOT-MATCH])
+# ----------------------------------------------------
+# Backport of autoconf-2.63b's macro.
+# Remove this macro when we can assume autoconf >= 2.64.
+m4_ifndef([AS_VAR_IF],
+[m4_define([AS_VAR_IF],
+[AS_IF([test x"AS_VAR_GET([$1])" = x""$2], [$3], [$4])])])
+
 # AC_PROG_MKDIR_P
 # is a backport of autoconf-2.60's AC_PROG_MKDIR_P.
 # Remove this macro when we can assume autoconf >= 2.60.
diff --git a/gl/m4/gnulib-comp.m4 b/gl/m4/gnulib-comp.m4
index c8bd50e..de9d21d 100644
--- a/gl/m4/gnulib-comp.m4
+++ b/gl/m4/gnulib-comp.m4
@@ -1,5 +1,5 @@
 # DO NOT EDIT! GENERATED AUTOMATICALLY!
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/gl/m4/gnulib-comp.m4~ b/gl/m4/gnulib-comp.m4~
index 9985861..c8bd50e 100644
--- a/gl/m4/gnulib-comp.m4~
+++ b/gl/m4/gnulib-comp.m4~
@@ -75,7 +75,7 @@ AC_DEFUN([gl_INIT],
     if test -n "$gl_LIBOBJS"; then
       # Remove the extension.
       sed_drop_objext='s/\.o$//;s/\.obj$//'
-      for i in `for i in $gl_LIBOBJS; do echo "$i"; done | sed 
"$sed_drop_objext" | sort | uniq`; do
+      for i in `for i in $gl_LIBOBJS; do echo "$i"; done | sed -e 
"$sed_drop_objext" | sort | uniq`; do
         gl_libobjs="$gl_libobjs $i.$ac_objext"
         gl_ltlibobjs="$gl_ltlibobjs $i.lo"
       done
@@ -114,7 +114,7 @@ AC_DEFUN([gl_INIT],
     if test -n "$gltests_LIBOBJS"; then
       # Remove the extension.
       sed_drop_objext='s/\.o$//;s/\.obj$//'
-      for i in `for i in $gltests_LIBOBJS; do echo "$i"; done | sed 
"$sed_drop_objext" | sort | uniq`; do
+      for i in `for i in $gltests_LIBOBJS; do echo "$i"; done | sed -e 
"$sed_drop_objext" | sort | uniq`; do
         gltests_libobjs="$gltests_libobjs $i.$ac_objext"
         gltests_ltlibobjs="$gltests_ltlibobjs $i.lo"
       done
diff --git a/gl/m4/gnulib-tool.m4 b/gl/m4/gnulib-tool.m4
index 4438d48..69e7733 100644
--- a/gl/m4/gnulib-tool.m4
+++ b/gl/m4/gnulib-tool.m4
@@ -1,5 +1,5 @@
 # gnulib-tool.m4 serial 2
-dnl Copyright (C) 2004-2005 Free Software Foundation, Inc.
+dnl Copyright (C) 2004-2005, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/ld-version-script.m4 b/gl/m4/ld-version-script.m4
index 43b725b..43c1ef1 100644
--- a/gl/m4/ld-version-script.m4
+++ b/gl/m4/ld-version-script.m4
@@ -1,5 +1,5 @@
 # ld-version-script.m4 serial 1
-dnl Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/lib-ld.m4 b/gl/m4/lib-ld.m4
index 4b4db07..ebb3052 100644
--- a/gl/m4/lib-ld.m4
+++ b/gl/m4/lib-ld.m4
@@ -1,5 +1,5 @@
 # lib-ld.m4 serial 4 (gettext-0.18)
-dnl Copyright (C) 1996-2003, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 1996-2003, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/lib-link.m4 b/gl/m4/lib-link.m4
index 2f8b7ff..90e1ac9 100644
--- a/gl/m4/lib-link.m4
+++ b/gl/m4/lib-link.m4
@@ -1,5 +1,5 @@
 # lib-link.m4 serial 20 (gettext-0.18)
-dnl Copyright (C) 2001-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2001-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/lib-prefix.m4 b/gl/m4/lib-prefix.m4
index 4b7ee33..1601cea 100644
--- a/gl/m4/lib-prefix.m4
+++ b/gl/m4/lib-prefix.m4
@@ -1,5 +1,5 @@
 # lib-prefix.m4 serial 7 (gettext-0.18)
-dnl Copyright (C) 2001-2005, 2008-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2001-2005, 2008-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/manywarnings.m4 b/gl/m4/manywarnings.m4
index 7f36fb4..844a9ba 100644
--- a/gl/m4/manywarnings.m4
+++ b/gl/m4/manywarnings.m4
@@ -1,5 +1,5 @@
 # manywarnings.m4 serial 1
-dnl Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/gl/m4/warnings.m4 b/gl/m4/warnings.m4
index 1639c03..dad5c1f 100644
--- a/gl/m4/warnings.m4
+++ b/gl/m4/warnings.m4
@@ -1,19 +1,11 @@
 # warnings.m4 serial 2
-dnl Copyright (C) 2008 Free Software Foundation, Inc.
+dnl Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
 
 dnl From Simon Josefsson
 
-# gl_AS_VAR_IF(VAR, VALUE, [IF-MATCH], [IF-NOT-MATCH])
-# ----------------------------------------------------
-# Provide the functionality of AS_VAR_IF if Autoconf does not have it.
-m4_ifdef([AS_VAR_IF],
-[m4_copy([AS_VAR_IF], [gl_AS_VAR_IF])],
-[m4_define([gl_AS_VAR_IF],
-[AS_IF([test x"AS_VAR_GET([$1])" = x""$2], [$3], [$4])])])
-
 # gl_AS_VAR_APPEND(VAR, VALUE)
 # ----------------------------
 # Provide the functionality of AS_VAR_APPEND if Autoconf does not have it.
@@ -37,7 +29,7 @@ AC_CACHE_CHECK([whether compiler handles $1], [gl_Warn], [
   CPPFLAGS="$save_CPPFLAGS"
 ])
 AS_VAR_PUSHDEF([gl_Flags], m4_if([$2], [], [[WARN_CFLAGS]], [[$2]]))dnl
-gl_AS_VAR_IF([gl_Warn], [yes], [gl_AS_VAR_APPEND([gl_Flags], [" $1"])])
+AS_VAR_IF([gl_Warn], [yes], [gl_AS_VAR_APPEND([gl_Flags], [" $1"])])
 AS_VAR_POPDEF([gl_Flags])dnl
 AS_VAR_POPDEF([gl_Warn])dnl
 m4_ifval([$2], [AS_LITERAL_IF([$2], [AC_SUBST([$2])], [])])dnl
diff --git a/gss.pc.in b/gss.pc.in
index 3f2dfdf..26564c8 100644
--- a/gss.pc.in
+++ b/gss.pc.in
@@ -1,6 +1,6 @@
 # Process this file with autoconf to produce a pkg-config metadata file.
-# Copyright 2003, 2004, 2005, 2006, 2007, 2008  Simon Josefsson
-# 
+# Copyright 2003, 2004, 2005, 2006, 2007, 2008, 2010  Simon Josefsson
+#
 # Copying and distribution of this file, with or without modification,
 # are permitted in any medium without royalty provided the copyright
 # notice and this notice are preserved.
diff --git a/gtk-doc.make b/gtk-doc.make
index 149e755..f237abb 100644
--- a/gtk-doc.make
+++ b/gtk-doc.make
@@ -23,7 +23,7 @@ GPATH = $(srcdir)
 
 TARGET_DIR=$(HTML_DIR)/$(DOC_MODULE)
 
-EXTRA_DIST =                           \
+EXTRA_DIST =                           \
        $(content_files)                \
        $(HTML_IMAGES)                  \
        $(DOC_MAIN_SGML_FILE)           \
@@ -33,8 +33,8 @@ EXTRA_DIST =                          \
 DOC_STAMPS=scan-build.stamp tmpl-build.stamp sgml-build.stamp html-build.stamp 
\
           $(srcdir)/tmpl.stamp $(srcdir)/sgml.stamp $(srcdir)/html.stamp
 
-SCANOBJ_FILES =                 \
-       $(DOC_MODULE).args       \
+SCANOBJ_FILES =                         \
+       $(DOC_MODULE).args       \
        $(DOC_MODULE).hierarchy  \
        $(DOC_MODULE).interfaces \
        $(DOC_MODULE).prerequisites \
diff --git a/lib/ext.c b/lib/ext.c
index d281de0..6053717 100644
--- a/lib/ext.c
+++ b/lib/ext.c
@@ -1,5 +1,5 @@
 /* ext.c --- Implementation of GSS specific extensions.
- * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2009  Simon Josefsson
+ * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2009, 2010  Simon Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -54,7 +54,7 @@ gss_oid_equal (gss_OID first_oid, gss_OID second_oid)
  * @dest_oid: (Object ID, modify) The resultant copy of @src_oid.
  *   Storage associated with this name must be freed by the
  *   application, but gss_release_oid() cannot be used generally as it
- *   deallocate the the oid structure itself too (use
+ *   deallocate the oid structure itself too (use
  *   gss_duplicate_oid() if you don't want this problem.)
  *
  * Make an exact copy of the given OID, that shares no memory areas
diff --git a/lib/gl/Makefile.am b/lib/gl/Makefile.am
index b19bc4e..3de6544 100644
--- a/lib/gl/Makefile.am
+++ b/lib/gl/Makefile.am
@@ -1,6 +1,6 @@
 ## DO NOT EDIT! GENERATED AUTOMATICALLY!
 ## Process this file with automake to produce Makefile.in.
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
@@ -160,6 +160,7 @@ string.h: string.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
              -e 's|@''GNULIB_STRERROR''@|$(GNULIB_STRERROR)|g' \
              -e 's|@''GNULIB_STRSIGNAL''@|$(GNULIB_STRSIGNAL)|g' \
              -e 's|@''GNULIB_STRVERSCMP''@|$(GNULIB_STRVERSCMP)|g' \
+             -e 's|@''HAVE_MBSLEN''@|$(HAVE_MBSLEN)|g' \
              -e 's|@''HAVE_DECL_MEMMEM''@|$(HAVE_DECL_MEMMEM)|g' \
              -e 's|@''HAVE_MEMPCPY''@|$(HAVE_MEMPCPY)|g' \
              -e 's|@''HAVE_DECL_MEMRCHR''@|$(HAVE_DECL_MEMRCHR)|g' \
diff --git a/lib/gl/dummy.c b/lib/gl/dummy.c
index ccb5c26..0f9a277 100644
--- a/lib/gl/dummy.c
+++ b/lib/gl/dummy.c
@@ -1,5 +1,5 @@
 /* A dummy file, to prevent empty libraries from breaking builds.
-   Copyright (C) 2004, 2007 Free Software Foundation, Inc.
+   Copyright (C) 2004, 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/lib/gl/gettext.h b/lib/gl/gettext.h
index 3616330..f5e7a8b 100644
--- a/lib/gl/gettext.h
+++ b/lib/gl/gettext.h
@@ -1,5 +1,6 @@
 /* Convenience header for conditional use of GNU <libintl.h>.
-   Copyright (C) 1995-1998, 2000-2002, 2004-2006, 2009 Free Software 
Foundation, Inc.
+   Copyright (C) 1995-1998, 2000-2002, 2004-2006, 2009-2010 Free Software
+   Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/lib/gl/m4/00gnulib.m4 b/lib/gl/m4/00gnulib.m4
index d4d04d1..301469b 100644
--- a/lib/gl/m4/00gnulib.m4
+++ b/lib/gl/m4/00gnulib.m4
@@ -1,5 +1,5 @@
 # 00gnulib.m4 serial 2
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/extensions.m4 b/lib/gl/m4/extensions.m4
index ac19b36..7d9458a 100644
--- a/lib/gl/m4/extensions.m4
+++ b/lib/gl/m4/extensions.m4
@@ -1,7 +1,7 @@
 # serial 9  -*- Autoconf -*-
 # Enable extensions on systems that normally disable them.
 
-# Copyright (C) 2003, 2006-2009 Free Software Foundation, Inc.
+# Copyright (C) 2003, 2006-2010 Free Software Foundation, Inc.
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
 # with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/gnulib-cache.m4 b/lib/gl/m4/gnulib-cache.m4
index 16e1d53..de3bced 100644
--- a/lib/gl/m4/gnulib-cache.m4
+++ b/lib/gl/m4/gnulib-cache.m4
@@ -1,4 +1,4 @@
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/lib/gl/m4/gnulib-common.m4 b/lib/gl/m4/gnulib-common.m4
index 63c6300..b7812a8 100644
--- a/lib/gl/m4/gnulib-common.m4
+++ b/lib/gl/m4/gnulib-common.m4
@@ -1,5 +1,5 @@
-# gnulib-common.m4 serial 11
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+# gnulib-common.m4 serial 12
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
@@ -52,6 +52,14 @@ m4_ifndef([m4_foreach_w],
   [m4_define([m4_foreach_w],
     [m4_foreach([$1], m4_split(m4_normalize([$2]), [ ]), [$3])])])
 
+# AS_VAR_IF(VAR, VALUE, [IF-MATCH], [IF-NOT-MATCH])
+# ----------------------------------------------------
+# Backport of autoconf-2.63b's macro.
+# Remove this macro when we can assume autoconf >= 2.64.
+m4_ifndef([AS_VAR_IF],
+[m4_define([AS_VAR_IF],
+[AS_IF([test x"AS_VAR_GET([$1])" = x""$2], [$3], [$4])])])
+
 # AC_PROG_MKDIR_P
 # is a backport of autoconf-2.60's AC_PROG_MKDIR_P.
 # Remove this macro when we can assume autoconf >= 2.60.
diff --git a/lib/gl/m4/gnulib-comp.m4 b/lib/gl/m4/gnulib-comp.m4
index ea78b2e..dc9483f 100644
--- a/lib/gl/m4/gnulib-comp.m4
+++ b/lib/gl/m4/gnulib-comp.m4
@@ -1,5 +1,5 @@
 # DO NOT EDIT! GENERATED AUTOMATICALLY!
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/lib/gl/m4/gnulib-tool.m4 b/lib/gl/m4/gnulib-tool.m4
index 4438d48..69e7733 100644
--- a/lib/gl/m4/gnulib-tool.m4
+++ b/lib/gl/m4/gnulib-tool.m4
@@ -1,5 +1,5 @@
 # gnulib-tool.m4 serial 2
-dnl Copyright (C) 2004-2005 Free Software Foundation, Inc.
+dnl Copyright (C) 2004-2005, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/include_next.m4 b/lib/gl/m4/include_next.m4
index 2e6273f..c7e0672 100644
--- a/lib/gl/m4/include_next.m4
+++ b/lib/gl/m4/include_next.m4
@@ -1,5 +1,5 @@
 # include_next.m4 serial 14
-dnl Copyright (C) 2006-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/ld-output-def.m4 b/lib/gl/m4/ld-output-def.m4
index 1aa6a6f..2dc6bf5 100644
--- a/lib/gl/m4/ld-output-def.m4
+++ b/lib/gl/m4/ld-output-def.m4
@@ -1,5 +1,5 @@
 # ld-output-def.m4 serial 2
-dnl Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/stddef_h.m4 b/lib/gl/m4/stddef_h.m4
index 682e9c6..c8572de 100644
--- a/lib/gl/m4/stddef_h.m4
+++ b/lib/gl/m4/stddef_h.m4
@@ -1,6 +1,6 @@
 dnl A placeholder for POSIX 2008 <stddef.h>, for platforms that have issues.
 # stddef_h.m4 serial 1
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/string_h.m4 b/lib/gl/m4/string_h.m4
index e870534..f2f64d1 100644
--- a/lib/gl/m4/string_h.m4
+++ b/lib/gl/m4/string_h.m4
@@ -1,11 +1,11 @@
 # Configure a GNU-like replacement for <string.h>.
 
-# Copyright (C) 2007, 2008, 2009 Free Software Foundation, Inc.
+# Copyright (C) 2007-2010 Free Software Foundation, Inc.
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
 # with or without modifications, as long as this notice is preserved.
 
-# serial 9
+# serial 10
 
 # Written by Paul Eggert.
 
@@ -64,7 +64,8 @@ AC_DEFUN([gl_HEADER_STRING_H_DEFAULTS],
   GNULIB_MBSTOK_R=0;    AC_SUBST([GNULIB_MBSTOK_R])
   GNULIB_STRERROR=0;    AC_SUBST([GNULIB_STRERROR])
   GNULIB_STRSIGNAL=0;   AC_SUBST([GNULIB_STRSIGNAL])
-  GNULIB_STRVERSCMP=0;   AC_SUBST([GNULIB_STRVERSCMP])
+  GNULIB_STRVERSCMP=0;  AC_SUBST([GNULIB_STRVERSCMP])
+  HAVE_MBSLEN=0;        AC_SUBST([HAVE_MBSLEN])
   dnl Assume proper GNU behavior unless another module says otherwise.
   HAVE_DECL_MEMMEM=1;           AC_SUBST([HAVE_DECL_MEMMEM])
   HAVE_MEMPCPY=1;               AC_SUBST([HAVE_MEMPCPY])
diff --git a/lib/gl/m4/strverscmp.m4 b/lib/gl/m4/strverscmp.m4
index becce2b..59e0950 100644
--- a/lib/gl/m4/strverscmp.m4
+++ b/lib/gl/m4/strverscmp.m4
@@ -1,5 +1,5 @@
 # strverscmp.m4 serial 7
-dnl Copyright (C) 2002, 2005-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002, 2005-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/m4/wchar_t.m4 b/lib/gl/m4/wchar_t.m4
index fb27a7f..ed804e6 100644
--- a/lib/gl/m4/wchar_t.m4
+++ b/lib/gl/m4/wchar_t.m4
@@ -1,5 +1,5 @@
 # wchar_t.m4 serial 3 (gettext-0.18)
-dnl Copyright (C) 2002-2003, 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2003, 2008-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/lib/gl/stddef.in.h b/lib/gl/stddef.in.h
index aff3b94..08778a2 100644
--- a/lib/gl/stddef.in.h
+++ b/lib/gl/stddef.in.h
@@ -1,6 +1,6 @@
 /* A substitute for POSIX 2008 <stddef.h>, for platforms that have issues.
 
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/lib/gl/string.in.h b/lib/gl/string.in.h
index f7d8475..9d98d1f 100644
--- a/lib/gl/string.in.h
+++ b/lib/gl/string.in.h
@@ -1,6 +1,6 @@
 /* A GNU-like <string.h>.
 
-   Copyright (C) 1995-1996, 2001-2009 Free Software Foundation, Inc.
+   Copyright (C) 1995-1996, 2001-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -31,6 +31,11 @@
 /* NetBSD 5.0 mis-defines NULL.  */
 #include <stddef.h>
 
+/* MirBSD defines mbslen as a macro.  */
+#if @GNULIB_MBSLEN@ && defined __MirBSD__
+# include <wchar.h>
+#endif
+
 #ifndef __attribute__
 /* This feature is available in gcc versions 2.5 and later.  */
 # if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5)
@@ -439,6 +444,12 @@ extern char *strtok_r (char *restrict s, char const 
*restrict delim,
 #if @GNULIB_MBSLEN@
 /* Return the number of multibyte characters in the character string STRING.
    This considers multibyte characters, unlike strlen, which counts bytes.  */
+# ifdef __MirBSD__  /* MirBSD defines mbslen as a macro.  Override it.  */
+#  undef mbslen
+# endif
+# if @HAVE_MBSLEN@  /* AIX, OSF/1, MirBSD define mbslen already in libc.  */
+#  define mbslen rpl_mbslen
+# endif
 extern size_t mbslen (const char *string) _GL_ARG_NONNULL ((1));
 #endif
 
diff --git a/lib/gl/strverscmp.c b/lib/gl/strverscmp.c
index 80d9eaf..f9f1d72 100644
--- a/lib/gl/strverscmp.c
+++ b/lib/gl/strverscmp.c
@@ -1,5 +1,6 @@
 /* Compare strings while treating digits characters numerically.
-   Copyright (C) 1997, 2000, 2002, 2004, 2006 Free Software Foundation, Inc.
+   Copyright (C) 1997, 2000, 2002, 2004, 2006, 2009-2010 Free Software
+   Foundation, Inc.
    This file is part of the GNU C Library.
    Contributed by Jean-François Bignolles <address@hidden>, 1997.
 
diff --git a/lib/internal.h b/lib/internal.h
index fbe48bb..8e5be7e 100644
--- a/lib/internal.h
+++ b/lib/internal.h
@@ -1,5 +1,5 @@
 /* internal.h --- Internal header file for GSS.
- * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009  Simon Josefsson
+ * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010  Simon 
Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -23,9 +23,7 @@
 #ifndef _INTERNAL_H
 #define _INTERNAL_H
 
-#if HAVE_CONFIG_H
-# include "config.h"
-#endif
+#include "config.h"
 
 #include <stdio.h>
 #include <stdlib.h>
diff --git a/lib/krb5/Makefile.am b/lib/krb5/Makefile.am
index 6edb7e8..f836a48 100644
--- a/lib/krb5/Makefile.am
+++ b/lib/krb5/Makefile.am
@@ -1,5 +1,5 @@
 ## Process this file with automake to produce Makefile.in
-# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009 Simon Josefsson
+# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Simon Josefsson
 #
 # This file is part of the Generic Security Service (GSS).
 #
@@ -27,7 +27,7 @@ noinst_LTLIBRARIES = libgss-shishi.la
 
 libgss_shishi_la_SOURCES = k5internal.h protos.h \
        context.c checksum.c checksum.h error.c name.c cred.c msg.c oid.c \
-       utils.c 
+       utils.c
 libgss_shishi_la_LIBADD = @LTLIBINTL@ @LTLIBSHISHI@
 
 localedir = $(datadir)/locale
diff --git a/lib/misc.c b/lib/misc.c
index 3cb2039..4c1d792 100644
--- a/lib/misc.c
+++ b/lib/misc.c
@@ -1,5 +1,5 @@
 /* misc.c --- Implementation of GSS-API Miscellaneous functions.
- * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009  Simon Josefsson
+ * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010  Simon 
Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -297,8 +297,7 @@ gss_release_buffer (OM_uint32 * minor_status, gss_buffer_t 
buffer)
 
   if (buffer != GSS_C_NO_BUFFER)
     {
-      if (buffer->value)
-       free (buffer->value);
+      free (buffer->value);
       buffer->value = NULL;
       buffer->length = 0;
     }
diff --git a/lib/version.c b/lib/version.c
index 9505cc7..b4522ec 100644
--- a/lib/version.c
+++ b/lib/version.c
@@ -1,5 +1,5 @@
 /* version.c --- Version handling.
- * Copyright (C) 2002, 2003, 2004, 2005, 2006, 2007, 2008  Simon Josefsson
+ * Copyright (C) 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2010  Simon 
Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -28,7 +28,7 @@
  * gss_check_version:
  * @req_version: version string to compare with, or NULL
  *
- * Check that the the version of the library is at minimum the one
+ * Check that the version of the library is at minimum the one
  * given as a string in @req_version.
  *
  * WARNING: This function is a GNU GSS specific extension, and is not
diff --git a/m4/valgrind.m4 b/m4/valgrind.m4
index 26ba34f..e22370f 100644
--- a/m4/valgrind.m4
+++ b/m4/valgrind.m4
@@ -1,4 +1,4 @@
-# valgrind.m4 serial 1
+# valgrind.m4 serial 2
 dnl Copyright (C) 2008, 2009 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
@@ -11,20 +11,23 @@ dnl From Simon Josefsson
 # Check if valgrind is available, and set VALGRIND to it if available.
 AC_DEFUN([sj_VALGRIND],
 [
+  AC_ARG_ENABLE(valgrind-tests,
+    AS_HELP_STRING([--enable-valgrind-tests],
+                   [run self tests under valgrind]),
+    [opt_valgrind_tests=$enableval], [opt_valgrind_tests=yes])
+
   # Run self-tests under valgrind?
-  if test "$cross_compiling" = no; then
+  if test "$opt_valgrind_tests" = "yes" && test "$cross_compiling" = no; then
     AC_CHECK_PROGS(VALGRIND, valgrind)
   fi
+
   if test -n "$VALGRIND" && $VALGRIND true > /dev/null 2>&1; then
     opt_valgrind_tests=yes
   else
     opt_valgrind_tests=no
     VALGRIND=
-  fi 
+  fi
+
   AC_MSG_CHECKING([whether self tests are run under valgrind])
-  AC_ARG_ENABLE(valgrind-tests,
-       AS_HELP_STRING([--enable-valgrind-tests],
-                         [run self tests under valgrind]),
-    opt_valgrind_tests=$enableval)
   AC_MSG_RESULT($opt_valgrind_tests)
 ])
diff --git a/maint.mk b/maint.mk
index be061a6..c91b730 100644
--- a/maint.mk
+++ b/maint.mk
@@ -2,7 +2,7 @@
 # This Makefile fragment tries to be general-purpose enough to be
 # used by many projects via the gnulib maintainer-makefile module.
 
-## Copyright (C) 2001-2009 Free Software Foundation, Inc.
+## Copyright (C) 2001-2010 Free Software Foundation, Inc.
 ##
 ## This program is free software: you can redistribute it and/or modify
 ## it under the terms of the GNU General Public License as published by
@@ -30,7 +30,6 @@ gzip_rsyncable := \
   $(shell gzip --help 2>/dev/null|grep rsyncable >/dev/null && echo 
--rsyncable)
 GZIP_ENV = '--no-name --best $(gzip_rsyncable)'
 
-# cfg.mk must define the gpg_key_ID used by this package.
 GIT = git
 VC = $(GIT)
 VC-tag = git tag -s -m '$(VERSION)' -u '$(gpg_key_ID)'
@@ -39,7 +38,9 @@ VC_LIST = $(build_aux)/vc-list-files -C $(srcdir)
 
 VC_LIST_EXCEPT = \
   $(VC_LIST) | if test -f $(srcdir)/.x-$@; then grep -vEf $(srcdir)/.x-$@; \
-              else grep -Ev "$${VC_LIST_EXCEPT_DEFAULT-ChangeLog}"; fi
+              else grep -Ev "$${VC_LIST_EXCEPT_DEFAULT-ChangeLog}"; fi \
+       | if test -n "$(VC_LIST_NEVER)"; then grep -Ev "$(VC_LIST_NEVER)"; \
+       else cat; fi
 
 ifeq ($(origin prev_version_file), undefined)
   prev_version_file = $(srcdir)/.prev-version
@@ -325,9 +326,15 @@ sc_prohibit_error_without_use:
 # | sort | perl -MRegexp::Assemble -le \
 #  'print Regexp::Assemble->new(file => "/dev/stdin")->as_string'|sed 
's/\?://g'
 # Note this was produced by the above:
-# _xa1 = x(alloc_(oversized|die)|([cz]|2?re)alloc|m(alloc|emdup)|strdup)
-# But we can do better:
-_xa1 = x(alloc_(oversized|die)|([cmz]|2?re)alloc|(mem|str)dup)
+# _xa1 = \
+#x(((2n?)?re|c(har)?|n(re|m)|z)alloc|alloc_(oversized|die)|m(alloc|emdup)|strdup)
+# But we can do better, in at least two ways:
+# 1) take advantage of two "dup"-suffixed strings:
+# x(((2n?)?re|c(har)?|n(re|m)|[mz])alloc|alloc_(oversized|die)|(mem|str)dup)
+# 2) notice that "c(har)?|[mz]" is equivalent to the shorter and more readable
+# "char|[cmz]"
+# x(((2n?)?re|char|n(re|m)|[cmz])alloc|alloc_(oversized|die)|(mem|str)dup)
+_xa1 = x(((2n?)?re|char|n(re|m)|[cmz])alloc|alloc_(oversized|die)|(mem|str)dup)
 _xa2 = X([CZ]|N?M)ALLOC
 sc_prohibit_xalloc_without_use:
        @h='"xalloc.h"' \
@@ -490,6 +497,13 @@ sc_GPL_version:
        @re='either ''version [^3]' msg='GPL vN, N!=3'                  \
          $(_prohibit_regexp)
 
+# Require the latest GFDL.  Two regexp, since some .texi files end up
+# line wrapping between 'Free Documentation License,' and 'Version'.
+_GFDL_regexp = (Free ''Documentation.*Version 1\.[^3]|Version 1\.[^3] or any)
+sc_GFDL_version:
+       @re='$(_GFDL_regexp)' msg='GFDL vN, N!=3'                       \
+         $(_prohibit_regexp)
+
 cvs_keywords = \
   Author|Date|Header|Id|Name|Locker|Log|RCSfile|Revision|Source|State
 
@@ -512,14 +526,20 @@ sc_prohibit_S_IS_definition:
        msg='do not define S_IS* macros; include <sys/stat.h>'          \
          $(_prohibit_regexp)
 
-# Each program that uses proper_name_utf8 must link with
-# one of the ICONV libraries.
+# Each program that uses proper_name_utf8 must link with one of the
+# ICONV libraries.  Otherwise, some ICONV library must appear in LDADD.
+# The perl -0777 invocation below extracts the possibly-multi-line
+# definition of LDADD from the appropriate Makefile.am and exits 0
+# when it contains "ICONV".
 sc_proper_name_utf8_requires_ICONV:
        @progs=$$(grep -l 'proper_name_utf8 ''("' $$($(VC_LIST_EXCEPT)));\
        if test "x$$progs" != x; then                                   \
          fail=0;                                                       \
          for p in $$progs; do                                          \
            dir=$$(dirname "$$p");                                      \
+           perl -0777                                                  \
+             -ne 'exit !(/^LDADD =(.+?[^\\]\n)/ms && $$1 =~ /ICONV/)'  \
+             $$dir/Makefile.am && continue;                            \
            base=$$(basename "$$p" .c);                                 \
            grep "$${base}_LDADD.*ICONV)" $$dir/Makefile.am > /dev/null \
              || { fail=1; echo 1>&2 "$(ME): $$p uses proper_name_utf8"; }; \
@@ -545,7 +565,8 @@ sc_const_long_option:
 NEWS_hash =                                                            \
   $$(sed -n '/^\*.* $(PREV_VERSION_REGEXP) ([0-9-]*)/,$$p'             \
        $(srcdir)/NEWS                                                  \
-     | grep -v '^Copyright .*Free Software'                            \
+     | perl -0777 -pe                                                  \
+       's/^Copyright.+?Free\sSoftware\sFoundation,\sInc\.\n//ms'       \
      | md5sum -                                                                
\
      | sed 's/ .*//')
 
@@ -567,8 +588,12 @@ update-NEWS-hash: NEWS
 # to emit a definition for each substituted variable.
 # We use perl rather than "grep -nE ..." to exempt a single
 # use of an @address@hidden variable name in src/Makefile.am.
-sc_makefile_check:
-       @perl -ne '/address@hidden@/ && !/^cu_install_program =/'       \
+# Allow the package to add exceptions via a hook in cfg.mk;
+# for example, @PRAGMA_SYSTEM_HEADER@ can be permitted by
+# setting this to ' && !/PRAGMA_SYSTEM_HEADER/'.
+_makefile_at_at_check_exceptions ?=
+sc_makefile_at_at_check:
+       @perl -ne '/address@hidden@/'$(_makefile_at_at_check_exceptions)        
\
          -e 'and (print "$$ARGV:$$.: $$_"), $$m=1; END {exit !$$m}'    \
            $$($(VC_LIST_EXCEPT) | grep -E '(^|/)Makefile\.am$$')       \
          && { echo '$(ME): use $$(...), not @...@' 1>&2; exit 1; } || :
@@ -688,6 +713,13 @@ gnulib_dir ?= $(srcdir)/gnulib
 gnulib-version = $$(cd $(gnulib_dir) && git describe)
 bootstrap-tools ?= autoconf,automake,gnulib
 
+# If it's not already specified, derive the GPG key ID from
+# the signed tag we've just applied to mark this release.
+gpg_key_ID ?= \
+  $$(git cat-file tag v$(VERSION) > .ann-sig \
+     && gpgv .ann-sig - < /dev/null 2>&1 \
+         | sed -n '/.*key ID \([0-9A-F]*\)/s//\1/p'; rm -f .ann-sig)
+
 announcement: NEWS ChangeLog $(rel-files)
        @$(build_aux)/announce-gen                                      \
            --release-type=$(RELEASE_TYPE)                              \
@@ -695,7 +727,7 @@ announcement: NEWS ChangeLog $(rel-files)
            --prev=$(PREV_VERSION)                                      \
            --curr=$(VERSION)                                           \
            --gpg-key-id=$(gpg_key_ID)                                  \
-           --news=NEWS                                                 \
+           --news=$(srcdir)/NEWS                                       \
            --bootstrap-tools=$(bootstrap-tools)                        \
            --gnulib-version=$(gnulib-version)                          \
            --no-print-checksums                                        \
@@ -714,7 +746,7 @@ emit_upload_commands:
        @echo "$(build_aux)/gnupload $(GNUPLOADFLAGS) \\"
        @echo "    --to $(gnu_rel_host):$(PACKAGE) \\"
        @echo "  $(rel-files)"
-       @echo '# send the /tmp/announcement e-mail'
+       @echo '# send the ~/announce-$(my_distdir) e-mail'
        @echo =====================================
        @echo =====================================
 
@@ -760,7 +792,7 @@ release-prep-hook ?= release-prep
 release-prep:
        case $$RELEASE_TYPE in alpha|beta|stable) ;; \
          *) echo "invalid RELEASE_TYPE: $$RELEASE_TYPE" 1>&2; exit 1;; esac
-       $(MAKE) -s announcement > /tmp/announce-$(my_distdir)
+       $(MAKE) -s announcement > ~/announce-$(my_distdir)
        if test -d $(release_archive_dir); then                 \
          ln $(rel-files) $(release_archive_dir);               \
          chmod a-w $(rel-files);                               \
@@ -770,6 +802,7 @@ release-prep:
        perl -pi -e '$$. == 3 and print "$(noteworthy)\n\n\n"' NEWS
        $(emit-commit-log) > .ci-msg
        $(VC) commit -F .ci-msg -a
+       rm .ci-msg
 
 .PHONY: web-manual
 web-manual:
diff --git a/po/LINGUAS b/po/LINGUAS
index 43753a8..20b720d 100644
--- a/po/LINGUAS
+++ b/po/LINGUAS
@@ -1,5 +1,6 @@
 address@hidden
 address@hidden
+fi
 fr
 ga
 id
diff --git a/po/fi.po.in b/po/fi.po.in
new file mode 100644
index 0000000..19185fc
--- /dev/null
+++ b/po/fi.po.in
@@ -0,0 +1,313 @@
+# Finnish messages for gss.
+# Copyright © 2009 Free Software Foundation, Inc.
+# Copyright © 2009 Simon Josefsson
+# This file is distributed under the same license as the gss package.
+# Jorma Karvonen <address@hidden>, 2009.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: gss 0.0.24\n"
+"Report-Msgid-Bugs-To: address@hidden"
+"POT-Creation-Date: 2008-09-10 13:16+0200\n"
+"PO-Revision-Date: 2009-10-15 10:42+0200\n"
+"Last-Translator: Jorma Karvonen <address@hidden>\n"
+"Language-Team: Finnish <address@hidden>\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: lib/error.c:43
+msgid "A required input parameter could not be read"
+msgstr "Vaadittua syöteparametriä ei voitu lukea"
+
+#: lib/error.c:45
+msgid "A required output parameter could not be written"
+msgstr "Vaadittua tulosteparametriä ei voitu kirjoittaa"
+
+#: lib/error.c:47
+msgid "A parameter was malformed"
+msgstr "Parametri on väärän muotoinen"
+
+#: lib/error.c:52
+msgid "An unsupported mechanism was requested"
+msgstr "Kutsuttiin tukematonta mekanismia"
+
+#: lib/error.c:54
+msgid "An invalid name was supplied"
+msgstr "Toimitettiin virheellinen nimi"
+
+#: lib/error.c:56
+msgid "A supplied name was of an unsupported type"
+msgstr "Toimitettu nimi oli tyyppiä, jota ei tueta"
+
+#: lib/error.c:58
+msgid "Incorrect channel bindings were supplied"
+msgstr "Toimitettiin virheellisiä kanavasidoksia"
+
+#: lib/error.c:60
+msgid "An invalid status code was supplied"
+msgstr "Toimitettiin virheellinen tilakoodi"
+
+#: lib/error.c:62
+msgid "A token had an invalid MIC"
+msgstr "Merkkijonolla oli virheellinen MIC"
+
+#: lib/error.c:64
+msgid "No credentials were supplied, or the credentials were unavailable or 
inaccessible"
+msgstr "Valtuustietoja ei toimitettu, tai valtuustiedot eivät olleet 
käytettävissä tai saatavilla"
+
+#: lib/error.c:67
+msgid "No context has been established"
+msgstr "Konteksia ei ole perustettu"
+
+#: lib/error.c:69
+msgid "A token was invalid"
+msgstr "Merkkijono oli virheellinen"
+
+#: lib/error.c:71
+msgid "A credential was invalid"
+msgstr "Valtuustieto oli virheellinen"
+
+#: lib/error.c:73
+msgid "The referenced credentials have expired"
+msgstr "Viitevaltuustiedot ovat vanhentuneet"
+
+#: lib/error.c:75
+msgid "The context has expired"
+msgstr "Konteksi on vanhentunut"
+
+#: lib/error.c:77
+msgid "Unspecified error in underlying mechanism"
+msgstr "Määrittelemätön virhe alla olevassa mekanismissa"
+
+#: lib/error.c:79
+msgid "The quality-of-protection requested could not be provided"
+msgstr "Ei voitu tarjota turvatasopyyntöä"
+
+#: lib/error.c:81
+msgid "The operation is forbidden by local security policy"
+msgstr "Paikallinen turvakäytäntö on kieltänyt toiminnon"
+
+#: lib/error.c:83
+msgid "The operation or option is unavailable"
+msgstr "Toiminto tai valitsin ei ole saatavilla"
+
+#: lib/error.c:85
+msgid "The requested credential element already exists"
+msgstr "Pyydetty valtuustietoelementti on jo olemassa"
+
+#: lib/error.c:87
+msgid "The provided name was not a mechanism name"
+msgstr "Toimitettu nimi ei ollut mekanisminimi"
+
+#: lib/error.c:92
+msgid "The gss_init_sec_context() or gss_accept_sec_context() function must be 
called again to complete its function"
+msgstr "Funktio gss_init_sec_context() tai funktio gss_accept_sec_context() on 
kutsuttava uudelleen funktion saamiseksi valmiiksi"
+
+#: lib/error.c:95
+msgid "The token was a duplicate of an earlier token"
+msgstr "Merkkijono oli aikaisemman merkkijonon kaksoiskappale"
+
+#: lib/error.c:97
+msgid "The token's validity period has expired"
+msgstr "Merkkijonon kelpoisuuskausi on vanhentunut"
+
+#: lib/error.c:99
+msgid "A later token has already been processed"
+msgstr "Jälkimmäinen merkkijono on jo prosessoitu"
+
+#: lib/error.c:101
+msgid "An expected per-message token was not received"
+msgstr "Odotettua merkkijonokohtaista viestiä ei ole vastaanotettu"
+
+#: lib/error.c:298
+msgid "No error"
+msgstr "Ei virhettä"
+
+#: lib/krb5/error.c:41
+msgid "No @ in SERVICE-NAME name string"
+msgstr "Ei @-merkkiä PALVELU-NIMI-nimimerkkijonossa"
+
+#: lib/krb5/error.c:43
+msgid "STRING-UID-NAME contains nondigits"
+msgstr "MERKKIJONO-UID-NIMI-merkkijono sisältää muutakin kuin numeroita"
+
+#: lib/krb5/error.c:45
+msgid "UID does not resolve to username"
+msgstr "UID ei ratkaise käyttäjänimeä"
+
+#: lib/krb5/error.c:47
+msgid "Validation error"
+msgstr "Kelpuutusvirhe"
+
+#: lib/krb5/error.c:49
+msgid "Couldn't allocate gss_buffer_t data"
+msgstr "Ei voitu varata gss_buffer_t-dataa"
+
+#: lib/krb5/error.c:51
+msgid "Message context invalid"
+msgstr "Viestikonteksi on virheellinen"
+
+#: lib/krb5/error.c:53
+msgid "Buffer is the wrong size"
+msgstr "Puskuri on väärän kokoinen"
+
+#: lib/krb5/error.c:55
+msgid "Credential usage type is unknown"
+msgstr "Valtuustiedon käyttötyyppi on tuntematon"
+
+#: lib/krb5/error.c:57
+msgid "Unknown quality of protection specified"
+msgstr "Tuntematon suojelutaso määritelty"
+
+#  security principal on entiteetti, joka on todennettu
+#: lib/krb5/error.c:60
+msgid "Principal in credential cache does not match desired name"
+msgstr "Todennettu entiteetti valtuustietovälimuistissa ei täsmännyt 
halutun nimen kanssa"
+
+#: lib/krb5/error.c:62
+msgid "No principal in keytab matches desired name"
+msgstr "Yksikään todennettu entiteetti keytab-tiedostossa ei täsmännyt 
halutun nimen kanssa"
+
+#  TGT = Ticket-Granting Ticket on sanoma B, jonka todennuspalvelin 
lähettää asiakkaalle client authentication -menettelyssä.
+#: lib/krb5/error.c:64
+msgid "Credential cache has no TGT"
+msgstr "Valtuustietovälimuistissa ei ole Ticket-Granting Ticket-sanomaa 
todennuspalvelimelta"
+
+#: lib/krb5/error.c:66
+msgid "Authenticator has no subkey"
+msgstr "Todentajalla ei ole aliavainta"
+
+#: lib/krb5/error.c:68
+msgid "Context is already fully established"
+msgstr "Konteksi on jo täysin perustettu"
+
+#: lib/krb5/error.c:70
+msgid "Unknown signature type in token"
+msgstr "Tuntematon allekirjoitustyyppi merkkijonossa"
+
+#: lib/krb5/error.c:72
+msgid "Invalid field length in token"
+msgstr "Virheellinen kenttäpituus merkkijonossa"
+
+#: lib/krb5/error.c:74
+msgid "Attempt to use incomplete security context"
+msgstr "Yritys käyttää vaillinaista turvakonteksia"
+
+#: lib/krb5/error.c:91
+msgid "No krb5 error"
+msgstr "Ei krb5-virhettä"
+
+#: lib/krb5/error.c:120
+msgid "Unknown krb5 error"
+msgstr "Tuntematon krb5-virhe"
+
+#: src/gss.c:65
+#, c-format
+msgid "%s: missing parameter\n"
+msgstr "%s: parametri puuttuu\n"
+
+#: src/gss.c:66
+#, c-format
+msgid "Try `%s --help' for more information.\n"
+msgstr "Lisätietoja ”%s --help”-komennolla.\n"
+
+#: src/gss.c:73
+#, c-format
+msgid ""
+"GSS-API major status code %ld (0x%lx).\n"
+"\n"
+msgstr ""
+"GSS-API major-tilakoodi %ld (0x%lx).\n"
+"\n"
+
+#: src/gss.c:76
+#, c-format
+msgid ""
+"   MSB                                                                 LSB\n"
+"   +-----------------+-----------------+---------------------------------+\n"
+"   |  Calling Error  |  Routine Error  |       Supplementary Info        |\n"
+"   | "
+msgstr ""
+"     MSB                                                                 
LSB\n"
+"     
+-----------------+-----------------+---------------------------------+\n"
+"     |  Kutsuvirhe     |  Rutiinivirhe   |       Lisätietoja               
|\n"
+"     | "
+
+#: src/gss.c:90
+#, c-format
+msgid ""
+"|\n"
+"   +-----------------+-----------------+---------------------------------+\n"
+"Bit 31            24  23            16  15                             0\n"
+"\n"
+msgstr ""
+"|\n"
+"     
+-----------------+-----------------+---------------------------------+\n"
+"Bitti 31            24  23            16  15                             0\n"
+"\n"
+
+#: src/gss.c:100
+#, c-format
+msgid "Masked routine error %ld (0x%lx) shifted into %ld (0x%lx):\n"
+msgstr "Peitetty rutiinivirhe %ld (0x%lx) on siirretty kohteeseen %ld 
(0x%lx):\n"
+
+#: src/gss.c:117 src/gss.c:152 src/gss.c:190
+#, c-format
+msgid "%s: displaying status code failed\n"
+msgstr "%s: tilakoodin näyttäminen epäonnistui\n"
+
+#: src/gss.c:138
+#, c-format
+msgid "Masked calling error %ld (0x%lx) shifted into %ld (0x%lx):\n"
+msgstr "Peitetty kutsuvirhe %ld (0x%lx) on siirretty kohteeseen %ld (0x%lx):\n"
+
+#: src/gss.c:172
+#, c-format
+msgid "Masked supplementary info %ld (0x%lx) shifted into %ld (0x%lx):\n"
+msgstr "Peitetty lisätieto %ld (0x%lx) on siirretty kohteeseen %ld (0x%lx):\n"
+
+#: src/gss.c:208
+#, c-format
+msgid "No error\n"
+msgstr "Ei virhettä\n"
+
+#~ msgid "Command line interface to GSS, used to explain error codes."
+#~ msgstr "Komentorivirajapinta GSS:ään, käytetty selittämään 
virhekoodeja."
+
+#~ msgid "Usage: "
+#~ msgstr "Käyttö: "
+
+#~ msgid " [OPTIONS]..."
+#~ msgstr " [VALITSIMET]..."
+
+#~ msgid "  -h, --help        Print help and exit"
+#~ msgstr "  -h, --help        Tulosta opaste ja poistu"
+
+#~ msgid "  -V, --version     Print version and exit"
+#~ msgstr "  -V, --version     Tulosta versio ja poistu"
+
+#~ msgid "  -m, --major=LONG  Describe a `major status' error code vaue in 
plain text."
+#~ msgstr "  -m, --major=LONG  Kuvaile ”major status”-virhekoodiarvo 
selväkielisenä tekstinä."
+
+#~ msgid "  -m, --major=LONG  Describe a `major status' error code value in 
plain text."
+#~ msgstr "  -m, --major=LONG  Kuvaile ”major status”-virhekoodiarvo 
selväkielisenä tekstinä."
+
+#~ msgid "  -q, --quiet       Silent operation  (default=off)"
+#~ msgstr "  -q, --quiet       Hiljainen toiminta  (oletus=pois käytöstä)"
+
+#~ msgid "%s: cannot open file for writing: %s\n"
+#~ msgstr "%s: ei voida avata tiedosto kirjoittamista varten: %s\n"
+
+#~ msgid "%s: `--%s' (`-%c') option given more than once%s\n"
+#~ msgstr "%s: ”--%s” (”-%c”) valitsin annettu useammin kuin 
kerran%s\n"
+
+#~ msgid "%s: `--%s' option given more than once%s\n"
+#~ msgstr "%s: ”--%s” valitsin annettu useammin kuin kerran%s\n"
+
+#~ msgid "%s: invalid numeric value: %s\n"
+#~ msgstr "%s: virheellinen numeroarvo: %s\n"
+
+#~ msgid "%s: option unknown: %c%s\n"
+#~ msgstr "%s: valitsin tuntematon: %c%s\n"
diff --git a/po/zh_CN.po.in b/po/zh_CN.po.in
index 659d0f9..75e5d62 100644
--- a/po/zh_CN.po.in
+++ b/po/zh_CN.po.in
@@ -10,7 +10,7 @@ msgstr ""
 "POT-Creation-Date: 2007-06-29 17:37+0200\n"
 "PO-Revision-Date: 2008-07-15 10:01+0800\n"
 "Last-Translator: Ji ZhengYu <address@hidden>\n"
-"Language-Team: Chinese (simplified) <address@hidden>\n"
+"Language-Team: Chinese (simplified) <address@hidden>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
diff --git a/src/gl/Makefile.am b/src/gl/Makefile.am
index 1546fb1..b2b4258 100644
--- a/src/gl/Makefile.am
+++ b/src/gl/Makefile.am
@@ -1,6 +1,6 @@
 ## DO NOT EDIT! GENERATED AUTOMATICALLY!
 ## Process this file with automake to produce Makefile.in.
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
@@ -69,14 +69,13 @@ BUILT_SOURCES += $(GETOPT_H)
 
 # We need the following in order to create <getopt.h> when the system
 # doesn't have one that works with the given compiler.
-getopt.h: getopt.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
+getopt.h: getopt.in.h $(ARG_NONNULL_H)
        $(AM_V_GEN)rm -f address@hidden $@ && \
        { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \
          sed -e 's|@''HAVE_GETOPT_H''@|$(HAVE_GETOPT_H)|g' \
              -e 's|@''INCLUDE_NEXT''@|$(INCLUDE_NEXT)|g' \
              -e 's|@''PRAGMA_SYSTEM_HEADER''@|@PRAGMA_SYSTEM_HEADER@|g' \
              -e 's|@''NEXT_GETOPT_H''@|$(NEXT_GETOPT_H)|g' \
-             -e '/definition of GL_LINK_WARNING/r $(LINK_WARNING_H)' \
              -e '/definition of _GL_ARG_NONNULL/r $(ARG_NONNULL_H)' \
              < $(srcdir)/getopt.in.h; \
        } > address@hidden && \
@@ -175,7 +174,7 @@ BUILT_SOURCES += unistd.h
 
 # We need the following in order to create an empty placeholder for
 # <unistd.h> when the system doesn't have one.
-unistd.h: unistd.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
+unistd.h: unistd.in.h $(LINK_WARNING_H) $(WARN_ON_USE_H) $(ARG_NONNULL_H)
        $(AM_V_GEN)rm -f address@hidden $@ && \
        { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \
          sed -e 's|@''HAVE_UNISTD_H''@|$(HAVE_UNISTD_H)|g' \
@@ -198,6 +197,7 @@ unistd.h: unistd.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
              -e 's|@''GNULIB_GETDTABLESIZE''@|$(GNULIB_GETDTABLESIZE)|g' \
              -e 's|@''GNULIB_GETGROUPS''@|$(GNULIB_GETGROUPS)|g' \
              -e 's|@''GNULIB_GETHOSTNAME''@|$(GNULIB_GETHOSTNAME)|g' \
+             -e 's|@''GNULIB_GETLOGIN''@|$(GNULIB_GETLOGIN)|g' \
              -e 's|@''GNULIB_GETLOGIN_R''@|$(GNULIB_GETLOGIN_R)|g' \
              -e 's|@''GNULIB_GETPAGESIZE''@|$(GNULIB_GETPAGESIZE)|g' \
              -e 's|@''GNULIB_GETUSERSHELL''@|$(GNULIB_GETUSERSHELL)|g' \
@@ -231,6 +231,7 @@ unistd.h: unistd.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
              -e 's|@''HAVE_GETDTABLESIZE''@|$(HAVE_GETDTABLESIZE)|g' \
              -e 's|@''HAVE_GETGROUPS''@|$(HAVE_GETGROUPS)|g' \
              -e 's|@''HAVE_GETHOSTNAME''@|$(HAVE_GETHOSTNAME)|g' \
+             -e 's|@''HAVE_GETLOGIN''@|$(HAVE_GETLOGIN)|g' \
              -e 's|@''HAVE_GETPAGESIZE''@|$(HAVE_GETPAGESIZE)|g' \
              -e 's|@''HAVE_GETUSERSHELL''@|$(HAVE_GETUSERSHELL)|g' \
              -e 's|@''HAVE_LCHOWN''@|$(HAVE_LCHOWN)|g' \
@@ -275,6 +276,7 @@ unistd.h: unistd.in.h $(LINK_WARNING_H) $(ARG_NONNULL_H)
              -e 
's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|$(UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS)|g'
 \
              -e '/definition of GL_LINK_WARNING/r $(LINK_WARNING_H)' \
              -e '/definition of _GL_ARG_NONNULL/r $(ARG_NONNULL_H)' \
+             -e '/definition of _GL_WARN_ON_USE/r $(WARN_ON_USE_H)' \
              < $(srcdir)/unistd.in.h; \
        } > address@hidden && \
        mv address@hidden $@
@@ -290,6 +292,25 @@ libgnu_la_SOURCES += version-etc.h version-etc.c
 
 ## end   gnulib module version-etc
 
+## begin gnulib module warn-on-use
+
+BUILT_SOURCES += warn-on-use.h
+# The warn-on-use.h that gets inserted into generated .h files is the same as
+# build-aux/warn-on-use.h, except that it has the copyright header cut off.
+warn-on-use.h: $(top_srcdir)/build-aux/warn-on-use.h
+       $(AM_V_GEN)rm -f address@hidden $@ && \
+       sed -n -e '/^.ifndef/,$$p' \
+         < $(top_srcdir)/build-aux/warn-on-use.h \
+         > address@hidden && \
+       mv address@hidden $@
+MOSTLYCLEANFILES += warn-on-use.h warn-on-use.h-t
+
+WARN_ON_USE_H=warn-on-use.h
+
+EXTRA_DIST += $(top_srcdir)/build-aux/warn-on-use.h
+
+## end   gnulib module warn-on-use
+
 
 mostlyclean-local: mostlyclean-generic
        @for dir in '' $(MOSTLYCLEANDIRS); do \
diff --git a/src/gl/getopt.c b/src/gl/getopt.c
index f2a109f..406d5b7 100644
--- a/src/gl/getopt.c
+++ b/src/gl/getopt.c
@@ -2,7 +2,7 @@
    NOTE: getopt is part of the C library, so if you don't know what
    "Keep this file name-space clean" means, talk to address@hidden
    before changing it!
-   Copyright (C) 1987-1996,1998-2004,2006,2008-2009 Free Software
+   Copyright (C) 1987-1996, 1998-2004, 2006, 2008-2010 Free Software
    Foundation, Inc.
    This file is part of the GNU C Library.
 
diff --git a/src/gl/getopt.in.h b/src/gl/getopt.in.h
index 7d74e36..57a8e89 100644
--- a/src/gl/getopt.in.h
+++ b/src/gl/getopt.in.h
@@ -1,6 +1,6 @@
 /* Declarations for getopt.
-   Copyright (C) 1989-1994,1996-1999,2001,2003,2004,2005,2006,2007,2009
-   Free Software Foundation, Inc.
+   Copyright (C) 1989-1994, 1996-1999, 2001, 2003-2007, 2009-2010 Free Software
+   Foundation, Inc.
    This file is part of the GNU C Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/getopt1.c b/src/gl/getopt1.c
index 6ec0fc0..046d69f 100644
--- a/src/gl/getopt1.c
+++ b/src/gl/getopt1.c
@@ -1,6 +1,6 @@
 /* getopt_long and getopt_long_only entry points for GNU getopt.
-   Copyright (C) 1987,88,89,90,91,92,93,94,96,97,98,2004,2006,2009
-     Free Software Foundation, Inc.
+   Copyright (C) 1987, 1988, 1989, 1990, 1991, 1992, 1993, 1994, 1996, 1997,
+   1998, 2004, 2006, 2009, 2010 Free Software Foundation, Inc.
    This file is part of the GNU C Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/getopt_int.h b/src/gl/getopt_int.h
index c407898..169def5 100644
--- a/src/gl/getopt_int.h
+++ b/src/gl/getopt_int.h
@@ -1,6 +1,6 @@
 /* Internal declarations for getopt.
-   Copyright (C) 1989-1994,1996-1999,2001,2003,2004,2009
-   Free Software Foundation, Inc.
+   Copyright (C) 1989-1994, 1996-1999, 2001, 2003-2004, 2009-2010 Free Software
+   Foundation, Inc.
    This file is part of the GNU C Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/gettext.h b/src/gl/gettext.h
index 3616330..f5e7a8b 100644
--- a/src/gl/gettext.h
+++ b/src/gl/gettext.h
@@ -1,5 +1,6 @@
 /* Convenience header for conditional use of GNU <libintl.h>.
-   Copyright (C) 1995-1998, 2000-2002, 2004-2006, 2009 Free Software 
Foundation, Inc.
+   Copyright (C) 1995-1998, 2000-2002, 2004-2006, 2009-2010 Free Software
+   Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/m4/00gnulib.m4 b/src/gl/m4/00gnulib.m4
index d4d04d1..301469b 100644
--- a/src/gl/m4/00gnulib.m4
+++ b/src/gl/m4/00gnulib.m4
@@ -1,5 +1,5 @@
 # 00gnulib.m4 serial 2
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/alloca.m4 b/src/gl/m4/alloca.m4
index 4b978e1..f3ee343 100644
--- a/src/gl/m4/alloca.m4
+++ b/src/gl/m4/alloca.m4
@@ -1,5 +1,6 @@
 # alloca.m4 serial 9
-dnl Copyright (C) 2002-2004, 2006, 2007, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2004, 2006-2007, 2009-2010 Free Software Foundation,
+dnl Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/dos.m4 b/src/gl/m4/dos.m4
index 5c3593c..5660542 100644
--- a/src/gl/m4/dos.m4
+++ b/src/gl/m4/dos.m4
@@ -3,7 +3,7 @@
 # Define some macros required for proper operation of code in lib/*.c
 # on MSDOS/Windows systems.
 
-# Copyright (C) 2000, 2001, 2004, 2005, 2006 Free Software Foundation, Inc.
+# Copyright (C) 2000-2001, 2004-2006, 2009-2010 Free Software Foundation, Inc.
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
 # with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/dup2.m4 b/src/gl/m4/dup2.m4
index 73a3209..998d66f 100644
--- a/src/gl/m4/dup2.m4
+++ b/src/gl/m4/dup2.m4
@@ -1,5 +1,5 @@
 #serial 10
-dnl Copyright (C) 2002, 2005, 2007, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002, 2005, 2007, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/eealloc.m4 b/src/gl/m4/eealloc.m4
index 3c9c0b5..63dd920 100644
--- a/src/gl/m4/eealloc.m4
+++ b/src/gl/m4/eealloc.m4
@@ -1,5 +1,5 @@
 # eealloc.m4 serial 2
-dnl Copyright (C) 2003, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2003, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/environ.m4 b/src/gl/m4/environ.m4
index 1803820..5f50d6e 100644
--- a/src/gl/m4/environ.m4
+++ b/src/gl/m4/environ.m4
@@ -1,5 +1,5 @@
 # environ.m4 serial 3
-dnl Copyright (C) 2001-2004, 2006-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2001-2004, 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/errno_h.m4 b/src/gl/m4/errno_h.m4
index 4ce1ccb..d02a039 100644
--- a/src/gl/m4/errno_h.m4
+++ b/src/gl/m4/errno_h.m4
@@ -1,5 +1,5 @@
 # errno_h.m4 serial 6
-dnl Copyright (C) 2004, 2006, 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2004, 2006, 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/extensions.m4 b/src/gl/m4/extensions.m4
index ac19b36..7d9458a 100644
--- a/src/gl/m4/extensions.m4
+++ b/src/gl/m4/extensions.m4
@@ -1,7 +1,7 @@
 # serial 9  -*- Autoconf -*-
 # Enable extensions on systems that normally disable them.
 
-# Copyright (C) 2003, 2006-2009 Free Software Foundation, Inc.
+# Copyright (C) 2003, 2006-2010 Free Software Foundation, Inc.
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
 # with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/fcntl-o.m4 b/src/gl/m4/fcntl-o.m4
index 10d564c..67167cb 100644
--- a/src/gl/m4/fcntl-o.m4
+++ b/src/gl/m4/fcntl-o.m4
@@ -1,5 +1,5 @@
 # fcntl-o.m4 serial 1
-dnl Copyright (C) 2006, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/fcntl_h.m4 b/src/gl/m4/fcntl_h.m4
index e899148..048a9fc 100644
--- a/src/gl/m4/fcntl_h.m4
+++ b/src/gl/m4/fcntl_h.m4
@@ -1,6 +1,6 @@
 # serial 9
 # Configure fcntl.h.
-dnl Copyright (C) 2006, 2007, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006, 2007, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/getopt.m4 b/src/gl/m4/getopt.m4
index 8b1bb8f..a19805e 100644
--- a/src/gl/m4/getopt.m4
+++ b/src/gl/m4/getopt.m4
@@ -1,5 +1,5 @@
 # getopt.m4 serial 24
-dnl Copyright (C) 2002-2006, 2008-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2006, 2008-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/gnulib-cache.m4 b/src/gl/m4/gnulib-cache.m4
index e8a7f6e..571efd2 100644
--- a/src/gl/m4/gnulib-cache.m4
+++ b/src/gl/m4/gnulib-cache.m4
@@ -1,4 +1,4 @@
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
diff --git a/src/gl/m4/gnulib-common.m4 b/src/gl/m4/gnulib-common.m4
index 63c6300..b7812a8 100644
--- a/src/gl/m4/gnulib-common.m4
+++ b/src/gl/m4/gnulib-common.m4
@@ -1,5 +1,5 @@
-# gnulib-common.m4 serial 11
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+# gnulib-common.m4 serial 12
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
@@ -52,6 +52,14 @@ m4_ifndef([m4_foreach_w],
   [m4_define([m4_foreach_w],
     [m4_foreach([$1], m4_split(m4_normalize([$2]), [ ]), [$3])])])
 
+# AS_VAR_IF(VAR, VALUE, [IF-MATCH], [IF-NOT-MATCH])
+# ----------------------------------------------------
+# Backport of autoconf-2.63b's macro.
+# Remove this macro when we can assume autoconf >= 2.64.
+m4_ifndef([AS_VAR_IF],
+[m4_define([AS_VAR_IF],
+[AS_IF([test x"AS_VAR_GET([$1])" = x""$2], [$3], [$4])])])
+
 # AC_PROG_MKDIR_P
 # is a backport of autoconf-2.60's AC_PROG_MKDIR_P.
 # Remove this macro when we can assume autoconf >= 2.60.
diff --git a/src/gl/m4/gnulib-comp.m4 b/src/gl/m4/gnulib-comp.m4
index 4dfacbd..b28c089 100644
--- a/src/gl/m4/gnulib-comp.m4
+++ b/src/gl/m4/gnulib-comp.m4
@@ -1,5 +1,5 @@
 # DO NOT EDIT! GENERATED AUTOMATICALLY!
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
@@ -225,6 +225,7 @@ AC_DEFUN([srcgltests_LIBSOURCES], [
 AC_DEFUN([srcgl_FILE_LIST], [
   build-aux/arg-nonnull.h
   build-aux/link-warning.h
+  build-aux/warn-on-use.h
   lib/getopt.c
   lib/getopt.in.h
   lib/getopt1.c
@@ -271,6 +272,7 @@ AC_DEFUN([srcgl_FILE_LIST], [
   m4/time_h.m4
   m4/unistd_h.m4
   m4/version-etc.m4
+  m4/warn-on-use.m4
   m4/wchar.m4
   m4/wchar_t.m4
   m4/wint_t.m4
diff --git a/src/gl/m4/gnulib-tool.m4 b/src/gl/m4/gnulib-tool.m4
index 4438d48..69e7733 100644
--- a/src/gl/m4/gnulib-tool.m4
+++ b/src/gl/m4/gnulib-tool.m4
@@ -1,5 +1,5 @@
 # gnulib-tool.m4 serial 2
-dnl Copyright (C) 2004-2005 Free Software Foundation, Inc.
+dnl Copyright (C) 2004-2005, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/include_next.m4 b/src/gl/m4/include_next.m4
index 2e6273f..c7e0672 100644
--- a/src/gl/m4/include_next.m4
+++ b/src/gl/m4/include_next.m4
@@ -1,5 +1,5 @@
 # include_next.m4 serial 14
-dnl Copyright (C) 2006-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/longlong.m4 b/src/gl/m4/longlong.m4
index 6d17ea3..cca3c1a 100644
--- a/src/gl/m4/longlong.m4
+++ b/src/gl/m4/longlong.m4
@@ -1,5 +1,5 @@
 # longlong.m4 serial 14
-dnl Copyright (C) 1999-2007, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 1999-2007, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/lstat.m4 b/src/gl/m4/lstat.m4
index 089d0ff..5dbd16e 100644
--- a/src/gl/m4/lstat.m4
+++ b/src/gl/m4/lstat.m4
@@ -1,6 +1,6 @@
 # serial 20
 
-# Copyright (C) 1997-2001, 2003-2009 Free Software Foundation, Inc.
+# Copyright (C) 1997-2001, 2003-2010 Free Software Foundation, Inc.
 #
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
diff --git a/src/gl/m4/malloc.m4 b/src/gl/m4/malloc.m4
index 8070171..910ac92 100644
--- a/src/gl/m4/malloc.m4
+++ b/src/gl/m4/malloc.m4
@@ -1,5 +1,5 @@
 # malloc.m4 serial 9
-dnl Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2007, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/malloca.m4 b/src/gl/m4/malloca.m4
index 2841ae8..e07c6d9 100644
--- a/src/gl/m4/malloca.m4
+++ b/src/gl/m4/malloca.m4
@@ -1,5 +1,6 @@
 # malloca.m4 serial 1
-dnl Copyright (C) 2003-2004, 2006-2007 Free Software Foundation, Inc.
+dnl Copyright (C) 2003-2004, 2006-2007, 2009-2010 Free Software Foundation,
+dnl Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/mode_t.m4 b/src/gl/m4/mode_t.m4
index 9158237..3178dfd 100644
--- a/src/gl/m4/mode_t.m4
+++ b/src/gl/m4/mode_t.m4
@@ -1,5 +1,5 @@
 # mode_t.m4 serial 2
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/multiarch.m4 b/src/gl/m4/multiarch.m4
index ec377ba..389bd2b 100644
--- a/src/gl/m4/multiarch.m4
+++ b/src/gl/m4/multiarch.m4
@@ -1,5 +1,5 @@
 # multiarch.m4 serial 5
-dnl Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/open.m4 b/src/gl/m4/open.m4
index ba7d876..d705b3a 100644
--- a/src/gl/m4/open.m4
+++ b/src/gl/m4/open.m4
@@ -1,5 +1,5 @@
 # open.m4 serial 8
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/pathmax.m4 b/src/gl/m4/pathmax.m4
index 4651801..6a3f857 100644
--- a/src/gl/m4/pathmax.m4
+++ b/src/gl/m4/pathmax.m4
@@ -1,5 +1,6 @@
 # pathmax.m4 serial 8
-dnl Copyright (C) 2002, 2003, 2005, 2006, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2003, 2005-2006, 2009-2010 Free Software Foundation,
+dnl Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/putenv.m4 b/src/gl/m4/putenv.m4
index e04f864..dd9140c 100644
--- a/src/gl/m4/putenv.m4
+++ b/src/gl/m4/putenv.m4
@@ -1,5 +1,5 @@
 # putenv.m4 serial 16
-dnl Copyright (C) 2002-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/setenv.m4 b/src/gl/m4/setenv.m4
index a4cfb9e..ae4dd86 100644
--- a/src/gl/m4/setenv.m4
+++ b/src/gl/m4/setenv.m4
@@ -1,5 +1,5 @@
 # setenv.m4 serial 15
-dnl Copyright (C) 2001-2004, 2006-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2001-2004, 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/stat.m4 b/src/gl/m4/stat.m4
index ce6933b..acd32d8 100644
--- a/src/gl/m4/stat.m4
+++ b/src/gl/m4/stat.m4
@@ -1,6 +1,6 @@
-# serial 3
+# serial 4
 
-# Copyright (C) 2009 Free Software Foundation, Inc.
+# Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 #
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
@@ -57,5 +57,7 @@ AC_DEFUN([gl_FUNC_STAT],
   esac
   if test $REPLACE_STAT = 1; then
     AC_LIBOBJ([stat])
+    dnl Prerequisites of lib/stat.c.
+    AC_REQUIRE([AC_C_INLINE])
   fi
 ])
diff --git a/src/gl/m4/stdarg.m4 b/src/gl/m4/stdarg.m4
index a9ada4f..5c87bd8 100644
--- a/src/gl/m4/stdarg.m4
+++ b/src/gl/m4/stdarg.m4
@@ -1,5 +1,5 @@
 # stdarg.m4 serial 3
-dnl Copyright (C) 2006, 2008-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006, 2008-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/stdbool.m4 b/src/gl/m4/stdbool.m4
index 5e22d7a..3d672d7 100644
--- a/src/gl/m4/stdbool.m4
+++ b/src/gl/m4/stdbool.m4
@@ -1,6 +1,6 @@
 # Check for stdbool.h that conforms to C99.
 
-dnl Copyright (C) 2002-2006, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2006, 2009-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/stddef_h.m4 b/src/gl/m4/stddef_h.m4
index 682e9c6..c8572de 100644
--- a/src/gl/m4/stddef_h.m4
+++ b/src/gl/m4/stddef_h.m4
@@ -1,6 +1,6 @@
 dnl A placeholder for POSIX 2008 <stddef.h>, for platforms that have issues.
 # stddef_h.m4 serial 1
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/stdint.m4 b/src/gl/m4/stdint.m4
index 819d629..1cc57e6 100644
--- a/src/gl/m4/stdint.m4
+++ b/src/gl/m4/stdint.m4
@@ -1,5 +1,5 @@
 # stdint.m4 serial 34
-dnl Copyright (C) 2001-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2001-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/stdlib_h.m4 b/src/gl/m4/stdlib_h.m4
index 10e010e..cf41ec0 100644
--- a/src/gl/m4/stdlib_h.m4
+++ b/src/gl/m4/stdlib_h.m4
@@ -1,5 +1,5 @@
 # stdlib_h.m4 serial 21
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/symlink.m4 b/src/gl/m4/symlink.m4
index 010d4b8..3d14e69 100644
--- a/src/gl/m4/symlink.m4
+++ b/src/gl/m4/symlink.m4
@@ -1,7 +1,7 @@
 # serial 2
 # See if we need to provide symlink replacement.
 
-dnl Copyright (C) 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/sys_stat_h.m4 b/src/gl/m4/sys_stat_h.m4
index 838cf48..4cec9cd 100644
--- a/src/gl/m4/sys_stat_h.m4
+++ b/src/gl/m4/sys_stat_h.m4
@@ -1,5 +1,5 @@
 # sys_stat_h.m4 serial 21   -*- Autoconf -*-
-dnl Copyright (C) 2006-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/time_h.m4 b/src/gl/m4/time_h.m4
index c038b17..c00bfae 100644
--- a/src/gl/m4/time_h.m4
+++ b/src/gl/m4/time_h.m4
@@ -1,6 +1,6 @@
 # Configure a more-standard replacement for <time.h>.
 
-# Copyright (C) 2000-2001, 2003-2007, 2009 Free Software Foundation, Inc.
+# Copyright (C) 2000-2001, 2003-2007, 2009-2010 Free Software Foundation, Inc.
 
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
diff --git a/src/gl/m4/unistd_h.m4 b/src/gl/m4/unistd_h.m4
index cb50d50..aacec2b 100644
--- a/src/gl/m4/unistd_h.m4
+++ b/src/gl/m4/unistd_h.m4
@@ -1,5 +1,5 @@
-# unistd_h.m4 serial 36
-dnl Copyright (C) 2006-2009 Free Software Foundation, Inc.
+# unistd_h.m4 serial 38
+dnl Copyright (C) 2006-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
@@ -11,6 +11,7 @@ AC_DEFUN([gl_UNISTD_H],
   dnl Use AC_REQUIRE here, so that the default behavior below is expanded
   dnl once only, before all statements that occur in other macros.
   AC_REQUIRE([gl_UNISTD_H_DEFAULTS])
+  AC_REQUIRE([AC_C_INLINE])
 
   gl_CHECK_NEXT_HEADERS([unistd.h])
 
@@ -21,6 +22,15 @@ AC_DEFUN([gl_UNISTD_H],
     HAVE_UNISTD_H=0
   fi
   AC_SUBST([HAVE_UNISTD_H])
+
+  dnl Check for declarations of anything we want to poison if the
+  dnl corresponding gnulib module is not in use.
+  gl_WARN_ON_USE_PREPARE([[#include <unistd.h>
+/* Some systems declare environ in the wrong header.  */
+#ifndef __GLIBC__
+# include <stdlib.h>
+#endif
+    ]], [environ])
 ])
 
 AC_DEFUN([gl_UNISTD_MODULE_INDICATOR],
@@ -48,6 +58,7 @@ AC_DEFUN([gl_UNISTD_H_DEFAULTS],
   GNULIB_GETDTABLESIZE=0;    AC_SUBST([GNULIB_GETDTABLESIZE])
   GNULIB_GETGROUPS=0;        AC_SUBST([GNULIB_GETGROUPS])
   GNULIB_GETHOSTNAME=0;      AC_SUBST([GNULIB_GETHOSTNAME])
+  GNULIB_GETLOGIN=0;         AC_SUBST([GNULIB_GETLOGIN])
   GNULIB_GETLOGIN_R=0;       AC_SUBST([GNULIB_GETLOGIN_R])
   GNULIB_GETPAGESIZE=0;      AC_SUBST([GNULIB_GETPAGESIZE])
   GNULIB_GETUSERSHELL=0;     AC_SUBST([GNULIB_GETUSERSHELL])
@@ -82,6 +93,7 @@ AC_DEFUN([gl_UNISTD_H_DEFAULTS],
   HAVE_GETDTABLESIZE=1;   AC_SUBST([HAVE_GETDTABLESIZE])
   HAVE_GETGROUPS=1;       AC_SUBST([HAVE_GETGROUPS])
   HAVE_GETHOSTNAME=1;     AC_SUBST([HAVE_GETHOSTNAME])
+  HAVE_GETLOGIN=1;        AC_SUBST([HAVE_GETLOGIN])
   HAVE_GETPAGESIZE=1;     AC_SUBST([HAVE_GETPAGESIZE])
   HAVE_GETUSERSHELL=1;    AC_SUBST([HAVE_GETUSERSHELL])
   HAVE_LCHOWN=1;          AC_SUBST([HAVE_LCHOWN])
diff --git a/src/gl/m4/version-etc.m4 b/src/gl/m4/version-etc.m4
index 87389de..2c572b4 100644
--- a/src/gl/m4/version-etc.m4
+++ b/src/gl/m4/version-etc.m4
@@ -1,5 +1,5 @@
 # version-etc.m4 serial 1
-# Copyright (C) 2009 Free Software Foundation, Inc.
+# Copyright (C) 2009-2010 Free Software Foundation, Inc.
 # This file is free software; the Free Software Foundation
 # gives unlimited permission to copy and/or distribute it,
 # with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/warn-on-use.m4 b/src/gl/m4/warn-on-use.m4
new file mode 100644
index 0000000..ab46422
--- /dev/null
+++ b/src/gl/m4/warn-on-use.m4
@@ -0,0 +1,45 @@
+# warn-on-use.m4 serial 1
+dnl Copyright (C) 2010 Free Software Foundation, Inc.
+dnl This file is free software; the Free Software Foundation
+dnl gives unlimited permission to copy and/or distribute it,
+dnl with or without modifications, as long as this notice is preserved.
+
+# gl_WARN_ON_USE_PREPARE(INCLUDES, NAMES)
+# ---------------------------------------
+# For each whitespace-separated element in the list of NAMES, define
+# HAVE_RAW_DECL_name if the function has a declaration among INCLUDES
+# even after being undefined as a macro.
+#
+# See warn-on-use.h for some hints on how to poison function names, as
+# well as ideas on poisoning global variables and macros.  NAMES may
+# include global variables, but remember that only functions work with
+# _GL_WARN_ON_USE.  Typically, INCLUDES only needs to list a single
+# header, but if the replacement header pulls in other headers because
+# some systems declare functions in the wrong header, then INCLUDES
+# should do likewise.
+#
+# If you assume C89, then it is generally safe to assume declarations
+# for functions declared in that standard (such as gets) without
+# needing gl_WARN_ON_USE_PREPARE.
+AC_DEFUN([gl_WARN_ON_USE_PREPARE],
+[
+  m4_foreach_w([gl_decl], [$2],
+    [AH_TEMPLATE([HAVE_RAW_DECL_]AS_TR_CPP(m4_defn([gl_decl])),
+      [Define to 1 if ]m4_defn([gl_decl])[ is declared even after
+       undefining macros.])])dnl
+  for gl_func in m4_flatten([$2]); do
+    AS_VAR_PUSHDEF([gl_Symbol], [gl_cv_have_raw_decl_$gl_func])dnl
+    AC_CACHE_CHECK([whether $gl_func is declared without a macro],
+      [gl_Symbol],
+      [AC_COMPILE_IFELSE([AC_LANG_PROGRAM([$1],
address@hidden:@undef $gl_func
+  (void) $gl_func;])],
+        [AS_VAR_SET([gl_Symbol], [yes])], [AS_VAR_SET([gl_Symbol], [no])])])
+     AS_VAR_IF([gl_Symbol], [yes],
+       [AC_DEFINE_UNQUOTED(AS_TR_CPP([HAVE_RAW_DECL_$gl_func]), [1])
+       dnl shortcut - if the raw declaration exists, then set a cache
+       dnl variable to allow skipping any later AC_CHECK_DECL efforts
+       eval ac_cv_have_decl_$gl_func=yes])
+    AS_VAR_POPDEF([gl_Symbol])dnl
+  done
+])
diff --git a/src/gl/m4/wchar.m4 b/src/gl/m4/wchar.m4
index ad19376..b2055f9 100644
--- a/src/gl/m4/wchar.m4
+++ b/src/gl/m4/wchar.m4
@@ -1,54 +1,38 @@
 dnl A placeholder for ISO C99 <wchar.h>, for platforms that have issues.
 
-dnl Copyright (C) 2007-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
 
 dnl Written by Eric Blake.
 
-# wchar.m4 serial 27
+# wchar.m4 serial 30
 
 AC_DEFUN([gl_WCHAR_H],
 [
   AC_REQUIRE([gl_WCHAR_H_DEFAULTS])
   AC_REQUIRE([gl_WCHAR_H_INLINE_OK])
-  AC_CACHE_CHECK([whether <wchar.h> is standalone],
-    [gl_cv_header_wchar_h_standalone],
-    [AC_COMPILE_IFELSE([[#include <wchar.h>
-wchar_t w;]],
-      [gl_cv_header_wchar_h_standalone=yes],
-      [gl_cv_header_wchar_h_standalone=no])])
-
-  AC_REQUIRE([gt_TYPE_WINT_T])
-  if test $gt_cv_c_wint_t = yes; then
-    HAVE_WINT_T=1
-  else
-    HAVE_WINT_T=0
-  fi
-  AC_SUBST([HAVE_WINT_T])
-
-  dnl If <stddef.h> is replaced, then <wchar.h> must also be replaced.
-  AC_REQUIRE([gl_STDDEF_H])
-
-  if test $gl_cv_header_wchar_h_standalone != yes || test $gt_cv_c_wint_t != 
yes || test -n "$STDDEF_H"; then
-    WCHAR_H=wchar.h
-  fi
-
   dnl Prepare for creating substitute <wchar.h>.
-  dnl Do it always: WCHAR_H may be empty here but can be set later.
   dnl Check for <wchar.h> (missing in Linux uClibc when built without wide
   dnl character support).
+  dnl <wchar.h> is always overridden, because of GNULIB_POSIXCHECK.
   AC_CHECK_HEADERS_ONCE([wchar.h])
+  gl_CHECK_NEXT_HEADERS([wchar.h])
   if test $ac_cv_header_wchar_h = yes; then
     HAVE_WCHAR_H=1
   else
     HAVE_WCHAR_H=0
   fi
   AC_SUBST([HAVE_WCHAR_H])
-  dnl Execute this unconditionally, because WCHAR_H may be set by other
-  dnl modules, after this code is executed.
-  gl_CHECK_NEXT_HEADERS([wchar.h])
+
+  AC_REQUIRE([gt_TYPE_WINT_T])
+  if test $gt_cv_c_wint_t = yes; then
+    HAVE_WINT_T=1
+  else
+    HAVE_WINT_T=0
+  fi
+  AC_SUBST([HAVE_WINT_T])
 ])
 
 dnl Check whether <wchar.h> is usable at all.
@@ -102,8 +86,8 @@ Configuration aborted.])
 dnl Unconditionally enables the replacement of <wchar.h>.
 AC_DEFUN([gl_REPLACE_WCHAR_H],
 [
-  AC_REQUIRE([gl_WCHAR_H_DEFAULTS])
-  WCHAR_H=wchar.h
+  dnl This is a no-op, because <wchar.h> is always overridden.
+  :
 ])
 
 AC_DEFUN([gl_WCHAR_MODULE_INDICATOR],
@@ -150,5 +134,4 @@ AC_DEFUN([gl_WCHAR_H_DEFAULTS],
   REPLACE_WCSRTOMBS=0;  AC_SUBST([REPLACE_WCSRTOMBS])
   REPLACE_WCSNRTOMBS=0; AC_SUBST([REPLACE_WCSNRTOMBS])
   REPLACE_WCWIDTH=0;    AC_SUBST([REPLACE_WCWIDTH])
-  WCHAR_H='';           AC_SUBST([WCHAR_H])
 ])
diff --git a/src/gl/m4/wchar_t.m4 b/src/gl/m4/wchar_t.m4
index fb27a7f..ed804e6 100644
--- a/src/gl/m4/wchar_t.m4
+++ b/src/gl/m4/wchar_t.m4
@@ -1,5 +1,5 @@
 # wchar_t.m4 serial 3 (gettext-0.18)
-dnl Copyright (C) 2002-2003, 2008, 2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2002-2003, 2008-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/m4/wint_t.m4 b/src/gl/m4/wint_t.m4
index 47a4363..a6c7d15 100644
--- a/src/gl/m4/wint_t.m4
+++ b/src/gl/m4/wint_t.m4
@@ -1,5 +1,5 @@
 # wint_t.m4 serial 4 (gettext-0.18)
-dnl Copyright (C) 2003, 2007-2009 Free Software Foundation, Inc.
+dnl Copyright (C) 2003, 2007-2010 Free Software Foundation, Inc.
 dnl This file is free software; the Free Software Foundation
 dnl gives unlimited permission to copy and/or distribute it,
 dnl with or without modifications, as long as this notice is preserved.
diff --git a/src/gl/progname.c b/src/gl/progname.c
index a5e5eaf..1415e6a 100644
--- a/src/gl/progname.c
+++ b/src/gl/progname.c
@@ -1,5 +1,5 @@
 /* Program name management.
-   Copyright (C) 2001-2003, 2005-2009 Free Software Foundation, Inc.
+   Copyright (C) 2001-2003, 2005-2010 Free Software Foundation, Inc.
    Written by Bruno Haible <address@hidden>, 2001.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/progname.h b/src/gl/progname.h
index 0d9a891..6430c63 100644
--- a/src/gl/progname.h
+++ b/src/gl/progname.h
@@ -1,5 +1,5 @@
 /* Program name management.
-   Copyright (C) 2001-2004, 2006, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2001-2004, 2006, 2009-2010 Free Software Foundation, Inc.
    Written by Bruno Haible <address@hidden>, 2001.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/stdarg.in.h b/src/gl/stdarg.in.h
index 186a495..3e0c49d 100644
--- a/src/gl/stdarg.in.h
+++ b/src/gl/stdarg.in.h
@@ -1,5 +1,5 @@
 /* Substitute for and wrapper around <stdarg.h>.
-   Copyright (C) 2008 Free Software Foundation, Inc.
+   Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/stddef.in.h b/src/gl/stddef.in.h
index aff3b94..08778a2 100644
--- a/src/gl/stddef.in.h
+++ b/src/gl/stddef.in.h
@@ -1,6 +1,6 @@
 /* A substitute for POSIX 2008 <stddef.h>, for platforms that have issues.
 
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/Makefile.am b/src/gl/tests/Makefile.am
index 8e46727..ff77abb 100644
--- a/src/gl/tests/Makefile.am
+++ b/src/gl/tests/Makefile.am
@@ -1,6 +1,6 @@
 ## DO NOT EDIT! GENERATED AUTOMATICALLY!
 ## Process this file with automake to produce Makefile.in.
-# Copyright (C) 2002-2009 Free Software Foundation, Inc.
+# Copyright (C) 2002-2010 Free Software Foundation, Inc.
 #
 # This file is free software, distributed under the terms of the GNU
 # General Public License.  As a special exception to the GNU General
@@ -207,7 +207,6 @@ EXTRA_DIST += fcntl.in.h
 
 TESTS += test-fcntl-h
 check_PROGRAMS += test-fcntl-h
-
 EXTRA_DIST += test-fcntl-h.c
 
 ## end   gnulib module fcntl-h-tests
@@ -391,7 +390,6 @@ EXTRA_DIST += stdbool.in.h
 
 TESTS += test-stdbool
 check_PROGRAMS += test-stdbool
-
 EXTRA_DIST += test-stdbool.c
 
 ## end   gnulib module stdbool-tests
@@ -400,7 +398,6 @@ EXTRA_DIST += test-stdbool.c
 
 TESTS += test-stddef
 check_PROGRAMS += test-stddef
-
 EXTRA_DIST += test-stddef.c
 
 ## end   gnulib module stddef-tests
@@ -451,7 +448,6 @@ EXTRA_DIST += stdint.in.h
 
 TESTS += test-stdint
 check_PROGRAMS += test-stdint
-
 EXTRA_DIST += test-stdint.c
 
 ## end   gnulib module stdint-tests
@@ -533,7 +529,6 @@ EXTRA_DIST += stdlib.in.h
 
 TESTS += test-stdlib
 check_PROGRAMS += test-stdlib
-
 EXTRA_DIST += test-stdlib.c
 
 ## end   gnulib module stdlib-tests
@@ -616,7 +611,6 @@ EXTRA_DIST += sys_stat.in.h
 
 TESTS += test-sys_stat
 check_PROGRAMS += test-sys_stat
-
 EXTRA_DIST += test-sys_stat.c
 
 ## end   gnulib module sys_stat-tests
@@ -654,7 +648,6 @@ EXTRA_DIST += time.in.h
 
 TESTS += test-time
 check_PROGRAMS += test-time
-
 EXTRA_DIST += test-time.c
 
 ## end   gnulib module time-tests
@@ -663,7 +656,6 @@ EXTRA_DIST += test-time.c
 
 TESTS += test-unistd
 check_PROGRAMS += test-unistd
-
 EXTRA_DIST += test-unistd.c
 
 ## end   gnulib module unistd-tests
@@ -707,9 +699,28 @@ EXTRA_DIST += test-version-etc.c test-version-etc.sh
 
 ## end   gnulib module version-etc-tests
 
+## begin gnulib module warn-on-use
+
+BUILT_SOURCES += warn-on-use.h
+# The warn-on-use.h that gets inserted into generated .h files is the same as
+# build-aux/warn-on-use.h, except that it has the copyright header cut off.
+warn-on-use.h: $(top_srcdir)/build-aux/warn-on-use.h
+       $(AM_V_GEN)rm -f address@hidden $@ && \
+       sed -n -e '/^.ifndef/,$$p' \
+         < $(top_srcdir)/build-aux/warn-on-use.h \
+         > address@hidden && \
+       mv address@hidden $@
+MOSTLYCLEANFILES += warn-on-use.h warn-on-use.h-t
+
+WARN_ON_USE_H=warn-on-use.h
+
+EXTRA_DIST += $(top_srcdir)/build-aux/warn-on-use.h
+
+## end   gnulib module warn-on-use
+
 ## begin gnulib module wchar
 
-BUILT_SOURCES += $(WCHAR_H)
+BUILT_SOURCES += wchar.h
 
 # We need the following in order to create <wchar.h> when the system
 # version does not work standalone.
@@ -770,7 +781,6 @@ EXTRA_DIST += wchar.in.h
 
 TESTS += test-wchar
 check_PROGRAMS += test-wchar
-
 EXTRA_DIST += test-wchar.c
 
 ## end   gnulib module wchar-tests
diff --git a/src/gl/tests/alloca.in.h b/src/gl/tests/alloca.in.h
index 6269607..44f20b7 100644
--- a/src/gl/tests/alloca.in.h
+++ b/src/gl/tests/alloca.in.h
@@ -1,7 +1,7 @@
 /* Memory allocation on the stack.
 
-   Copyright (C) 1995, 1999, 2001-2004, 2006-2008 Free Software
-   Foundation, Inc.
+   Copyright (C) 1995, 1999, 2001-2004, 2006-2010 Free Software Foundation,
+   Inc.
 
    This program is free software; you can redistribute it and/or modify it
    under the terms of the GNU General Public License as published
diff --git a/src/gl/tests/binary-io.h b/src/gl/tests/binary-io.h
index 2c9ff71..5451fd4 100644
--- a/src/gl/tests/binary-io.h
+++ b/src/gl/tests/binary-io.h
@@ -1,6 +1,6 @@
 /* Binary mode I/O.
-   Copyright (C) 2001, 2003, 2005, 2008, 2009 Free Software
-   Foundation, Inc.
+   Copyright (C) 2001, 2003, 2005, 2008, 2009, 2010 Free Software Foundation,
+   Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/dup2.c b/src/gl/tests/dup2.c
index 7ce49a2..a4422bf 100644
--- a/src/gl/tests/dup2.c
+++ b/src/gl/tests/dup2.c
@@ -1,7 +1,6 @@
 /* Duplicate an open file descriptor to a specified file descriptor.
 
-   Copyright (C) 1999, 2004, 2005, 2006, 2007, 2009 Free Software
-   Foundation, Inc.
+   Copyright (C) 1999, 2004-2007, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -53,6 +52,13 @@ rpl_dup2 (int fd, int desired_fd)
         }
       return fd;
     }
+  /* Wine 1.0.1 return 0 when desired_fd is negative but not -1:
+     http://bugs.winehq.org/show_bug.cgi?id=21289 */
+  if (desired_fd < 0)
+    {
+      errno = EBADF;
+      return -1;
+    }
 # endif
   result = dup2 (fd, desired_fd);
 # ifdef __linux__
diff --git a/src/gl/tests/errno.in.h b/src/gl/tests/errno.in.h
index 70c16b6..140e5d1 100644
--- a/src/gl/tests/errno.in.h
+++ b/src/gl/tests/errno.in.h
@@ -1,6 +1,6 @@
 /* A POSIX-like <errno.h>.
 
-   Copyright (C) 2008-2009 Free Software Foundation, Inc.
+   Copyright (C) 2008-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/fcntl.in.h b/src/gl/tests/fcntl.in.h
index d3eb27f..92bb50d 100644
--- a/src/gl/tests/fcntl.in.h
+++ b/src/gl/tests/fcntl.in.h
@@ -1,6 +1,6 @@
 /* Like <fcntl.h>, but with non-working flags defined to 0.
 
-   Copyright (C) 2006-2009 Free Software Foundation, Inc.
+   Copyright (C) 2006-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/intprops.h b/src/gl/tests/intprops.h
index a0f4669..46f4d47 100644
--- a/src/gl/tests/intprops.h
+++ b/src/gl/tests/intprops.h
@@ -1,6 +1,6 @@
 /* intprops.h -- properties of integer types
 
-   Copyright (C) 2001, 2002, 2003, 2004, 2005, 2009 Free Software
+   Copyright (C) 2001, 2002, 2003, 2004, 2005, 2009, 2010 Free Software
    Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/tests/lstat.c b/src/gl/tests/lstat.c
index 27a0cb5..586ab16 100644
--- a/src/gl/tests/lstat.c
+++ b/src/gl/tests/lstat.c
@@ -1,7 +1,6 @@
 /* Work around a bug of lstat on some systems
 
-   Copyright (C) 1997-1999, 2000-2006, 2008-2009 Free Software
-   Foundation, Inc.
+   Copyright (C) 1997-2006, 2008-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/macros.h b/src/gl/tests/macros.h
index b29378e..11db5a8 100644
--- a/src/gl/tests/macros.h
+++ b/src/gl/tests/macros.h
@@ -1,5 +1,5 @@
 /* Common macros used by gnulib tests.
-   Copyright (C) 2006-2009 Free Software Foundation, Inc.
+   Copyright (C) 2006-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/malloc.c b/src/gl/tests/malloc.c
index f2f6663..a3095c1 100644
--- a/src/gl/tests/malloc.c
+++ b/src/gl/tests/malloc.c
@@ -1,6 +1,6 @@
 /* malloc() function that is glibc compatible.
 
-   Copyright (C) 1997, 1998, 2006, 2007 Free Software Foundation, Inc.
+   Copyright (C) 1997-1998, 2006-2007, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/malloca.c b/src/gl/tests/malloca.c
index c7d38a9..623131b 100644
--- a/src/gl/tests/malloca.c
+++ b/src/gl/tests/malloca.c
@@ -1,5 +1,5 @@
 /* Safe automatic memory allocation.
-   Copyright (C) 2003, 2006-2007 Free Software Foundation, Inc.
+   Copyright (C) 2003, 2006-2007, 2009-2010 Free Software Foundation, Inc.
    Written by Bruno Haible <address@hidden>, 2003.
 
    This program is free software; you can redistribute it and/or modify
diff --git a/src/gl/tests/malloca.h b/src/gl/tests/malloca.h
index 9c3c1a3..0d5ded3 100644
--- a/src/gl/tests/malloca.h
+++ b/src/gl/tests/malloca.h
@@ -1,5 +1,5 @@
 /* Safe automatic memory allocation.
-   Copyright (C) 2003-2007 Free Software Foundation, Inc.
+   Copyright (C) 2003-2007, 2009-2010 Free Software Foundation, Inc.
    Written by Bruno Haible <address@hidden>, 2003.
 
    This program is free software; you can redistribute it and/or modify
diff --git a/src/gl/tests/open.c b/src/gl/tests/open.c
index 82b5cd0..f612b80 100644
--- a/src/gl/tests/open.c
+++ b/src/gl/tests/open.c
@@ -1,5 +1,5 @@
 /* Open a descriptor to a file.
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/pathmax.h b/src/gl/tests/pathmax.h
index 72de571..c739c2c 100644
--- a/src/gl/tests/pathmax.h
+++ b/src/gl/tests/pathmax.h
@@ -1,5 +1,6 @@
 /* Define PATH_MAX somehow.  Requires sys/types.h.
-   Copyright (C) 1992, 1999, 2001, 2003, 2005, 2009 Free Software Foundation, 
Inc.
+   Copyright (C) 1992, 1999, 2001, 2003, 2005, 2009-2010 Free Software
+   Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/putenv.c b/src/gl/tests/putenv.c
index d6dcdab..030f567 100644
--- a/src/gl/tests/putenv.c
+++ b/src/gl/tests/putenv.c
@@ -1,5 +1,5 @@
-/* Copyright (C) 1991, 1994, 1997-1998, 2000, 2003-2008
-   Free Software Foundation, Inc.
+/* Copyright (C) 1991, 1994, 1997-1998, 2000, 2003-2010 Free Software
+   Foundation, Inc.
 
    NOTE: The canonical source of this file is maintained with the GNU C
    Library.  Bugs can be reported to address@hidden
diff --git a/src/gl/tests/same-inode.h b/src/gl/tests/same-inode.h
index 0632711..e978abb 100644
--- a/src/gl/tests/same-inode.h
+++ b/src/gl/tests/same-inode.h
@@ -1,6 +1,6 @@
 /* Determine whether two stat buffers refer to the same file.
 
-   Copyright (C) 2006 Free Software Foundation, Inc.
+   Copyright (C) 2006, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/setenv.c b/src/gl/tests/setenv.c
index 93a5ef9..b4c5532 100644
--- a/src/gl/tests/setenv.c
+++ b/src/gl/tests/setenv.c
@@ -1,4 +1,4 @@
-/* Copyright (C) 1992,1995-1999,2000-2003,2005-2009 Free Software Foundation, 
Inc.
+/* Copyright (C) 1992, 1995-2003, 2005-2010 Free Software Foundation, Inc.
    This file is part of the GNU C Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/tests/signature.h b/src/gl/tests/signature.h
index bf1bb86..6e15c43 100644
--- a/src/gl/tests/signature.h
+++ b/src/gl/tests/signature.h
@@ -1,5 +1,5 @@
 /* Macro for checking that a function declaration is compliant.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/stat.c b/src/gl/tests/stat.c
index d9a7479..875317b 100644
--- a/src/gl/tests/stat.c
+++ b/src/gl/tests/stat.c
@@ -1,5 +1,5 @@
 /* Work around platform bugs in stat.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/stdbool.in.h b/src/gl/tests/stdbool.in.h
index cffa0ab..e2312ec 100644
--- a/src/gl/tests/stdbool.in.h
+++ b/src/gl/tests/stdbool.in.h
@@ -1,4 +1,4 @@
-/* Copyright (C) 2001-2003, 2006-2008 Free Software Foundation, Inc.
+/* Copyright (C) 2001-2003, 2006-2010 Free Software Foundation, Inc.
    Written by Bruno Haible <address@hidden>, 2001.
 
    This program is free software; you can redistribute it and/or modify
diff --git a/src/gl/tests/stdint.in.h b/src/gl/tests/stdint.in.h
index 9467e75..3fb87d5 100644
--- a/src/gl/tests/stdint.in.h
+++ b/src/gl/tests/stdint.in.h
@@ -1,4 +1,4 @@
-/* Copyright (C) 2001-2002, 2004-2009 Free Software Foundation, Inc.
+/* Copyright (C) 2001-2002, 2004-2010 Free Software Foundation, Inc.
    Written by Paul Eggert, Bruno Haible, Sam Steingold, Peter Burwood.
    This file is part of gnulib.
 
diff --git a/src/gl/tests/stdlib.in.h b/src/gl/tests/stdlib.in.h
index edee74c..5f546ff 100644
--- a/src/gl/tests/stdlib.in.h
+++ b/src/gl/tests/stdlib.in.h
@@ -1,6 +1,6 @@
 /* A GNU-like <stdlib.h>.
 
-   Copyright (C) 1995, 2001-2004, 2006-2009 Free Software Foundation, Inc.
+   Copyright (C) 1995, 2001-2004, 2006-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/symlink.c b/src/gl/tests/symlink.c
index d005dbd..40bbb80 100644
--- a/src/gl/tests/symlink.c
+++ b/src/gl/tests/symlink.c
@@ -1,5 +1,5 @@
 /* Stub for symlink().
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/sys_stat.in.h b/src/gl/tests/sys_stat.in.h
index 5e51591..3bd4822 100644
--- a/src/gl/tests/sys_stat.in.h
+++ b/src/gl/tests/sys_stat.in.h
@@ -1,5 +1,5 @@
 /* Provide a more complete sys/stat header file.
-   Copyright (C) 2005-2009 Free Software Foundation, Inc.
+   Copyright (C) 2005-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-alloca-opt.c b/src/gl/tests/test-alloca-opt.c
index 68d906d..cfbecaf 100644
--- a/src/gl/tests/test-alloca-opt.c
+++ b/src/gl/tests/test-alloca-opt.c
@@ -1,5 +1,5 @@
 /* Test of optional automatic memory allocation.
-   Copyright (C) 2005, 2007 Free Software Foundation, Inc.
+   Copyright (C) 2005, 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-binary-io.c b/src/gl/tests/test-binary-io.c
index 5410b41..125150b 100644
--- a/src/gl/tests/test-binary-io.c
+++ b/src/gl/tests/test-binary-io.c
@@ -1,5 +1,5 @@
 /* Test of binary mode I/O.
-   Copyright (C) 2005, 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2005, 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-dup2.c b/src/gl/tests/test-dup2.c
index b65fcad..3bad63a 100644
--- a/src/gl/tests/test-dup2.c
+++ b/src/gl/tests/test-dup2.c
@@ -1,5 +1,5 @@
 /* Test duplicating file descriptors.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -57,11 +57,12 @@ is_open (int fd)
 #endif
 }
 
+#if GNULIB_CLOEXEC
 /* Return non-zero if FD is open and inheritable across exec/spawn.  */
 static int
 is_inheritable (int fd)
 {
-#if (defined _WIN32 || defined __WIN32__) && ! defined __CYGWIN__
+# if (defined _WIN32 || defined __WIN32__) && ! defined __CYGWIN__
   /* On Win32, the initial state of unassigned standard file
      descriptors is that they are open but point to an
      INVALID_HANDLE_VALUE, and there is no fcntl.  */
@@ -70,14 +71,15 @@ is_inheritable (int fd)
   if (h == INVALID_HANDLE_VALUE || GetHandleInformation (h, &flags) == 0)
     return 0;
   return (flags & HANDLE_FLAG_INHERIT) != 0;
-#else
-# ifndef F_GETFD
-#  error Please port fcntl to your platform
-# endif
+# else
+#  ifndef F_GETFD
+#   error Please port fcntl to your platform
+#  endif
   int i = fcntl (fd, F_GETFD);
   return 0 <= i && (i & FD_CLOEXEC) == 0;
-#endif
+# endif
 }
+#endif /* GNULIB_CLOEXEC */
 
 #if !O_BINARY
 # define setmode(f,m) zero ()
diff --git a/src/gl/tests/test-environ.c b/src/gl/tests/test-environ.c
index b8edc50..534c4e6 100644
--- a/src/gl/tests/test-environ.c
+++ b/src/gl/tests/test-environ.c
@@ -1,5 +1,5 @@
 /* Test of environ variable.
-   Copyright (C) 2008 Free Software Foundation, Inc.
+   Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-errno.c b/src/gl/tests/test-errno.c
index 4642027..129b236 100644
--- a/src/gl/tests/test-errno.c
+++ b/src/gl/tests/test-errno.c
@@ -1,5 +1,5 @@
 /* Test of <errno.h> substitute.
-   Copyright (C) 2008 Free Software Foundation, Inc.
+   Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-fcntl-h.c b/src/gl/tests/test-fcntl-h.c
index c6546be..0ce33f0 100644
--- a/src/gl/tests/test-fcntl-h.c
+++ b/src/gl/tests/test-fcntl-h.c
@@ -1,5 +1,5 @@
 /* Test of <fcntl.h> substitute.
-   Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-getopt.c b/src/gl/tests/test-getopt.c
index 8896590..6bcb8e6 100644
--- a/src/gl/tests/test-getopt.c
+++ b/src/gl/tests/test-getopt.c
@@ -1,5 +1,5 @@
 /* Test of command line argument processing.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -20,10 +20,7 @@
 
 /* None of the files accessed by this test are large, so disable the
    ftell link warning if we are not using the gnulib ftell module.  */
-#if !GNULIB_FTELL
-# undef GL_LINK_WARNING
-# define GL_LINK_WARNING(ignored) ((void) 0)
-#endif
+#define _GL_NO_LARGE_FILES
 
 #if GNULIB_GETOPT_GNU
 # include <getopt.h>
diff --git a/src/gl/tests/test-getopt.h b/src/gl/tests/test-getopt.h
index ca8872f..0db8f1c 100644
--- a/src/gl/tests/test-getopt.h
+++ b/src/gl/tests/test-getopt.h
@@ -1,5 +1,5 @@
 /* Test of command line argument processing.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-getopt_long.h b/src/gl/tests/test-getopt_long.h
index 097f9cf..5f103c8 100644
--- a/src/gl/tests/test-getopt_long.h
+++ b/src/gl/tests/test-getopt_long.h
@@ -1,5 +1,5 @@
 /* Test of command line argument processing.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-lstat.c b/src/gl/tests/test-lstat.c
index 1940a21..23ffec4 100644
--- a/src/gl/tests/test-lstat.c
+++ b/src/gl/tests/test-lstat.c
@@ -1,5 +1,5 @@
 /* Test of lstat() function.
-   Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -52,5 +52,8 @@ do_lstat (char const *name, struct stat *st)
 int
 main (void)
 {
+  /* Remove any leftovers from a previous partial run.  */
+  system ("rm -rf " BASE "*");
+
   return test_lstat_func (do_lstat, true);
 }
diff --git a/src/gl/tests/test-lstat.h b/src/gl/tests/test-lstat.h
index 3828316..f120f4c 100644
--- a/src/gl/tests/test-lstat.h
+++ b/src/gl/tests/test-lstat.h
@@ -1,5 +1,5 @@
 /* Test of lstat() function.
-   Copyright (C) 2008, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2008, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -28,9 +28,6 @@ test_lstat_func (int (*func) (char const *, struct stat *), 
bool print)
   struct stat st1;
   struct stat st2;
 
-  /* Remove any leftovers from a previous partial run.  */
-  ASSERT (system ("rm -rf " BASE "*") == 0);
-
   /* Test for common directories.  */
   ASSERT (func (".", &st1) == 0);
   ASSERT (func ("./", &st2) == 0);
diff --git a/src/gl/tests/test-malloca.c b/src/gl/tests/test-malloca.c
index 7de6c68..14ef3a9 100644
--- a/src/gl/tests/test-malloca.c
+++ b/src/gl/tests/test-malloca.c
@@ -1,5 +1,5 @@
 /* Test of safe automatic memory allocation.
-   Copyright (C) 2005, 2007 Free Software Foundation, Inc.
+   Copyright (C) 2005, 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-open.c b/src/gl/tests/test-open.c
index a5fb461..ae9b3ac 100644
--- a/src/gl/tests/test-open.c
+++ b/src/gl/tests/test-open.c
@@ -1,5 +1,5 @@
 /* Test of opening a file descriptor.
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-open.h b/src/gl/tests/test-open.h
index 9b43945..6341a63 100644
--- a/src/gl/tests/test-open.h
+++ b/src/gl/tests/test-open.h
@@ -1,5 +1,5 @@
 /* Test of opening a file descriptor.
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-setenv.c b/src/gl/tests/test-setenv.c
index e565851..de589c1 100644
--- a/src/gl/tests/test-setenv.c
+++ b/src/gl/tests/test-setenv.c
@@ -1,5 +1,5 @@
 /* Tests of setenv.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stat.c b/src/gl/tests/test-stat.c
index c9fd327..05dd375 100644
--- a/src/gl/tests/test-stat.c
+++ b/src/gl/tests/test-stat.c
@@ -1,5 +1,5 @@
 /* Tests of stat.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stat.h b/src/gl/tests/test-stat.h
index 8f7897c..f090420 100644
--- a/src/gl/tests/test-stat.h
+++ b/src/gl/tests/test-stat.h
@@ -1,5 +1,5 @@
 /* Tests of stat.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stdbool.c b/src/gl/tests/test-stdbool.c
index 30d5321..560e0e5 100644
--- a/src/gl/tests/test-stdbool.c
+++ b/src/gl/tests/test-stdbool.c
@@ -1,5 +1,5 @@
 /* Test of <stdbool.h> substitute.
-   Copyright (C) 2002-2007 Free Software Foundation, Inc.
+   Copyright (C) 2002-2007, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stddef.c b/src/gl/tests/test-stddef.c
index c0a7515..d047e57 100644
--- a/src/gl/tests/test-stddef.c
+++ b/src/gl/tests/test-stddef.c
@@ -1,5 +1,5 @@
 /* Test of <stddef.h> substitute.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stdint.c b/src/gl/tests/test-stdint.c
index 4e9b362..9cec2e2 100644
--- a/src/gl/tests/test-stdint.c
+++ b/src/gl/tests/test-stdint.c
@@ -1,5 +1,5 @@
 /* Test of <stdint.h> substitute.
-   Copyright (C) 2006-2009 Free Software Foundation, Inc.
+   Copyright (C) 2006-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-stdlib.c b/src/gl/tests/test-stdlib.c
index fad5cf4..4bd8715 100644
--- a/src/gl/tests/test-stdlib.c
+++ b/src/gl/tests/test-stdlib.c
@@ -1,5 +1,5 @@
 /* Test of <stdlib.h> substitute.
-   Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-symlink.c b/src/gl/tests/test-symlink.c
index c84b2bc..2369773 100644
--- a/src/gl/tests/test-symlink.c
+++ b/src/gl/tests/test-symlink.c
@@ -1,5 +1,5 @@
 /* Tests of symlink.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -40,7 +40,7 @@ int
 main (void)
 {
   /* Remove any leftovers from a previous partial run.  */
-  ASSERT (system ("rm -rf " BASE "*") == 0);
+  system ("rm -rf " BASE "*");
 
   return test_symlink (symlink, true);
 }
diff --git a/src/gl/tests/test-symlink.h b/src/gl/tests/test-symlink.h
index c083c6c..0c92bd4 100644
--- a/src/gl/tests/test-symlink.h
+++ b/src/gl/tests/test-symlink.h
@@ -1,5 +1,5 @@
 /* Tests of symlink.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-sys_stat.c b/src/gl/tests/test-sys_stat.c
index 4a85c9f..5f1aacd 100644
--- a/src/gl/tests/test-sys_stat.c
+++ b/src/gl/tests/test-sys_stat.c
@@ -1,5 +1,5 @@
 /* Test of <sys/stat.h> substitute.
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-time.c b/src/gl/tests/test-time.c
index 4afa3b3..8e250bd 100644
--- a/src/gl/tests/test-time.c
+++ b/src/gl/tests/test-time.c
@@ -1,5 +1,5 @@
 /* Test of <time.h> substitute.
-   Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-unistd.c b/src/gl/tests/test-unistd.c
index dd907f4..ec02eee 100644
--- a/src/gl/tests/test-unistd.c
+++ b/src/gl/tests/test-unistd.c
@@ -1,5 +1,5 @@
 /* Test of <unistd.h> substitute.
-   Copyright (C) 2007, 2009 Free Software Foundation, Inc.
+   Copyright (C) 2007, 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-unsetenv.c b/src/gl/tests/test-unsetenv.c
index a8346be..7b92ff3 100644
--- a/src/gl/tests/test-unsetenv.c
+++ b/src/gl/tests/test-unsetenv.c
@@ -1,5 +1,5 @@
 /* Tests of unsetenv.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/test-version-etc.c b/src/gl/tests/test-version-etc.c
index 26940ab..fcc8621 100644
--- a/src/gl/tests/test-version-etc.c
+++ b/src/gl/tests/test-version-etc.c
@@ -1,5 +1,5 @@
 /* Test suite for version-etc.
-   Copyright (C) 2009 Free Software Foundation, Inc.
+   Copyright (C) 2009, 2010 Free Software Foundation, Inc.
    This file is part of the GNUlib Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/tests/test-version-etc.sh b/src/gl/tests/test-version-etc.sh
index 071764a..61d4046 100755
--- a/src/gl/tests/test-version-etc.sh
+++ b/src/gl/tests/test-version-etc.sh
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Test suite for version-etc.
-# Copyright (C) 2009 Free Software Foundation, Inc.
+# Copyright (C) 2009, 2010 Free Software Foundation, Inc.
 # This file is part of the GNUlib Library.
 #
 # This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/tests/test-wchar.c b/src/gl/tests/test-wchar.c
index 2e60bb8..2a03d6b 100644
--- a/src/gl/tests/test-wchar.c
+++ b/src/gl/tests/test-wchar.c
@@ -1,5 +1,5 @@
 /* Test of <wchar.h> substitute.
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/time.in.h b/src/gl/tests/time.in.h
index 3578534..d0c9830 100644
--- a/src/gl/tests/time.in.h
+++ b/src/gl/tests/time.in.h
@@ -1,6 +1,6 @@
 /* A more-standard <time.h>.
 
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/unsetenv.c b/src/gl/tests/unsetenv.c
index 89ce64b..65a19cc 100644
--- a/src/gl/tests/unsetenv.c
+++ b/src/gl/tests/unsetenv.c
@@ -1,4 +1,4 @@
-/* Copyright (C) 1992,1995-1999,2000-2002,2005-2009 Free Software Foundation, 
Inc.
+/* Copyright (C) 1992, 1995-2002, 2005-2010 Free Software Foundation, Inc.
    This file is part of the GNU C Library.
 
    This program is free software: you can redistribute it and/or modify
diff --git a/src/gl/tests/verify.h b/src/gl/tests/verify.h
index 3fbb639..bcd3f5a 100644
--- a/src/gl/tests/verify.h
+++ b/src/gl/tests/verify.h
@@ -1,6 +1,6 @@
 /* Compile-time assert-like macros.
 
-   Copyright (C) 2005, 2006 Free Software Foundation, Inc.
+   Copyright (C) 2005-2006, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/version-etc-fsf.c b/src/gl/tests/version-etc-fsf.c
index 4c0d174..fc837a8 100644
--- a/src/gl/tests/version-etc-fsf.c
+++ b/src/gl/tests/version-etc-fsf.c
@@ -1,5 +1,5 @@
 /* Variable with FSF copyright information, for version-etc.
-   Copyright (C) 1999-2006 Free Software Foundation, Inc.
+   Copyright (C) 1999-2006, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gl/tests/wchar.in.h b/src/gl/tests/wchar.in.h
index df171d6..2fa3e61 100644
--- a/src/gl/tests/wchar.in.h
+++ b/src/gl/tests/wchar.in.h
@@ -1,6 +1,6 @@
 /* A substitute for ISO C99 <wchar.h>, for platforms that have issues.
 
-   Copyright (C) 2007-2009 Free Software Foundation, Inc.
+   Copyright (C) 2007-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -30,9 +30,9 @@
 @PRAGMA_SYSTEM_HEADER@
 #endif
 
-#if defined __need_mbstate_t || (defined __hpux && ((defined 
_INTTYPES_INCLUDED && !defined strtoimax) || defined 
_GL_JUST_INCLUDE_SYSTEM_WCHAR_H)) || defined _GL_ALREADY_INCLUDING_WCHAR_H
+#if defined __need_mbstate_t || defined __need_wint_t || (defined __hpux && 
((defined _INTTYPES_INCLUDED && !defined strtoimax) || defined 
_GL_JUST_INCLUDE_SYSTEM_WCHAR_H)) || defined _GL_ALREADY_INCLUDING_WCHAR_H
 /* Special invocation convention:
-   - Inside uClibc header files.
+   - Inside glibc and uClibc header files.
    - On HP-UX 11.00 we have a sequence of nested includes
      <wchar.h> -> <stdlib.h> -> <stdint.h>, and the latter includes <wchar.h>,
      once indirectly <stdint.h> -> <sys/types.h> -> <inttypes.h> -> <wchar.h>
@@ -55,10 +55,13 @@
 /* Tru64 with Desktop Toolkit C has a bug: <stdio.h> must be included before
    <wchar.h>.
    BSD/OS 4.0.1 has a bug: <stddef.h>, <stdio.h> and <time.h> must be
-   included before <wchar.h>.  */
-#include <stddef.h>
-#include <stdio.h>
-#include <time.h>
+   included before <wchar.h>.
+   But avoid namespace pollution on glibc systems.  */
+#ifndef __GLIBC__
+# include <stddef.h>
+# include <stdio.h>
+# include <time.h>
+#endif
 
 /* Include the original <wchar.h> if it exists.
    Some builds of uClibc lack it.  */
diff --git a/src/gl/unistd.in.h b/src/gl/unistd.in.h
index 3e02850..0b2d591 100644
--- a/src/gl/unistd.in.h
+++ b/src/gl/unistd.in.h
@@ -1,5 +1,5 @@
 /* Substitute for and wrapper around <unistd.h>.
-   Copyright (C) 2003-2009 Free Software Foundation, Inc.
+   Copyright (C) 2003-2010 Free Software Foundation, Inc.
 
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -61,10 +61,8 @@
 # include <io.h>
 #endif
 
-#if ((@GNULIB_WRITE@ && @REPLACE_WRITE@ && @GNULIB_UNISTD_H_SIGPIPE@)   \
-     || (@GNULIB_READLINK@ && (address@hidden@ || @REPLACE_READLINK@)) \
-     || (@GNULIB_READLINKAT@ && address@hidden@) \
-     || defined GNULIB_POSIXCHECK)
+#if (@GNULIB_WRITE@ || @GNULIB_READLINK@ || @GNULIB_READLINKAT@ \
+     || @GNULIB_PREAD@ || defined GNULIB_POSIXCHECK)
 /* Get ssize_t.  */
 # include <sys/types.h>
 #endif
@@ -120,6 +118,8 @@
 
 /* The definition of _GL_ARG_NONNULL is copied here.  */
 
+/* The definition of _GL_WARN_ON_USE is copied here.  */
+
 
 /* OS/2 EMX lacks these macros.  */
 #ifndef STDIN_FILENO
@@ -252,11 +252,17 @@ extern char **environ;
 #  endif
 # endif
 #elif defined GNULIB_POSIXCHECK
-# undef environ
-# define environ \
-    (GL_LINK_WARNING ("environ is unportable - " \
-                      "use gnulib module environ for portability"), \
-     environ)
+# if HAVE_RAW_DECL_ENVIRON
+static inline char ***
+rpl_environ (void)
+{
+  return &environ;
+}
+_GL_WARN_ON_USE (rpl_environ, "environ is unportable - "
+                 "use gnulib module environ for portability");
+#  undef environ
+#  define environ (*rpl_environ ())
+# endif
 #endif
 
 
@@ -478,6 +484,29 @@ extern int gethostname(char *name, size_t len) 
_GL_ARG_NONNULL ((1));
 #endif
 
 
+#if @GNULIB_GETLOGIN@
+/* Returns the user's login name, or NULL if it cannot be found.  Upon error,
+   returns NULL with errno set.
+
+   See <http://www.opengroup.org/susv3xsh/getlogin.html>.
+
+   Most programs don't need to use this function, because the information is
+   available through environment variables:
+     ${LOGNAME-$USER}        on Unix platforms,
+     $USERNAME               on native Windows platforms.
+ */
+# if address@hidden@
+extern char *getlogin (void);
+# endif
+#elif defined GNULIB_POSIXCHECK
+# undef getlogin
+# define getlogin() \
+    (GL_LINK_WARNING ("getlogin is unportable - " \
+                      "use gnulib module getlogin for portability"), \
+     getlogin ())
+#endif
+
+
 #if @GNULIB_GETLOGIN_R@
 /* Copies the user's login name to NAME.
    The array pointed to by NAME has room for SIZE bytes.
@@ -487,6 +516,11 @@ extern int gethostname(char *name, size_t len) 
_GL_ARG_NONNULL ((1));
    provided (this case is hopefully rare but is left open by the POSIX spec).
 
    See <http://www.opengroup.org/susv3xsh/getlogin.html>.
+
+   Most programs don't need to use this function, because the information is
+   available through environment variables:
+     ${LOGNAME-$USER}        on Unix platforms,
+     $USERNAME               on native Windows platforms.
  */
 # if address@hidden@
 extern int getlogin_r (char *name, size_t size) _GL_ARG_NONNULL ((1));
@@ -646,7 +680,7 @@ extern int linkat (int fd1, const char *path1, int fd2, 
const char *path2,
 # endif
 #elif defined GNULIB_POSIXCHECK
 # undef linkat
-# define link(f1,path1,f2,path2,f)              \
+# define linkat(f1,path1,f2,path2,f)              \
     (GL_LINK_WARNING ("linkat is unportable - " \
                       "use gnulib module linkat for portability"), \
      linkat (f1, path1, f2, path2,f))
diff --git a/src/gl/version-etc.c b/src/gl/version-etc.c
index abd5dbd..19c873d 100644
--- a/src/gl/version-etc.c
+++ b/src/gl/version-etc.c
@@ -1,5 +1,5 @@
 /* Print --version and bug-reporting information in a consistent format.
-   Copyright (C) 1999-2009 Free Software Foundation, Inc.
+   Copyright (C) 1999-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
@@ -38,7 +38,7 @@
 # define PACKAGE PACKAGE_TARNAME
 #endif
 
-enum { COPYRIGHT_YEAR = 2009 };
+enum { COPYRIGHT_YEAR = 2010 };
 
 /* The three functions below display the --version information the
    standard way.
diff --git a/src/gl/version-etc.h b/src/gl/version-etc.h
index 75cd4b8..629fe83 100644
--- a/src/gl/version-etc.h
+++ b/src/gl/version-etc.h
@@ -1,5 +1,5 @@
 /* Print --version and bug-reporting information in a consistent format.
-   Copyright (C) 1999, 2003, 2005, 2009 Free Software Foundation, Inc.
+   Copyright (C) 1999, 2003, 2005, 2009-2010 Free Software Foundation, Inc.
 
    This program is free software: you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
diff --git a/src/gss.c b/src/gss.c
index a54dde2..90e1fcd 100644
--- a/src/gss.c
+++ b/src/gss.c
@@ -1,5 +1,5 @@
 /* gss.c --- Command line tool for GSS.
- * Copyright (C) 2004, 2005, 2006, 2007, 2008, 2009  Simon Josefsson
+ * Copyright (C) 2004, 2005, 2006, 2007, 2008, 2009, 2010  Simon Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -20,9 +20,7 @@
  *
  */
 
-#if HAVE_CONFIG_H
-# include "config.h"
-#endif
+#include "config.h"
 
 #include <stdio.h>
 #include <stdlib.h>
diff --git a/tests/Makefile.am b/tests/Makefile.am
index f05a808..a3e6580 100644
--- a/tests/Makefile.am
+++ b/tests/Makefile.am
@@ -1,5 +1,5 @@
 ## Process this file with automake to produce Makefile.in
-# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009 Simon Josefsson
+# Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Simon Josefsson
 #
 # This file is part of the Generic Security Service (GSS).
 #
@@ -40,7 +40,7 @@ TESTS = $(buildtests) threadsafety
 check_PROGRAMS = $(buildtests)
 dist_check_SCRIPTS = threadsafety
 
-EXTRA_DIST = krb5context.key krb5context.tkt
+EXTRA_DIST = krb5context.key krb5context.tkt utils.c
 
 localedir = $(datadir)/locale
 DEFS = -DLOCALEDIR=\"$(localedir)\" @DEFS@
diff --git a/tests/basic.c b/tests/basic.c
index b12bd2a..6953da5 100644
--- a/tests/basic.c
+++ b/tests/basic.c
@@ -1,5 +1,5 @@
 /* basic.c --- Basic GSS self tests.
- * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2009  Simon Josefsson
+ * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2009, 2010  Simon Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -20,9 +20,7 @@
  *
  */
 
-#if HAVE_CONFIG_H
-# include "config.h"
-#endif
+#include "config.h"
 
 #include <stdio.h>
 #include <stdlib.h>
@@ -33,45 +31,7 @@
 /* Get GSS prototypes. */
 #include <gss.h>
 
-#ifndef __attribute__
-/* This feature is available in gcc versions 2.5 and later.  */
-# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5)
-#  define __attribute__(Spec)  /* empty */
-# endif
-#endif
-
-static void fail (const char *format, ...)
-  __attribute__ ((format (printf, 1, 2)));
-static void success (const char *format, ...)
-  __attribute__ ((format (printf, 1, 2)));
-
-static int debug = 0;
-static int error_count = 0;
-static int break_on_error = 0;
-
-static void
-fail (const char *format, ...)
-{
-  va_list arg_ptr;
-
-  va_start (arg_ptr, format);
-  vfprintf (stderr, format, arg_ptr);
-  va_end (arg_ptr);
-  error_count++;
-  if (break_on_error)
-    exit (1);
-}
-
-static void
-success (const char *format, ...)
-{
-  va_list arg_ptr;
-
-  va_start (arg_ptr, format);
-  if (debug)
-    vfprintf (stdout, format, arg_ptr);
-  va_end (arg_ptr);
-}
+#include "utils.c"
 
 int
 main (int argc, char *argv[])
diff --git a/tests/krb5context.c b/tests/krb5context.c
index d2336c3..946e823 100644
--- a/tests/krb5context.c
+++ b/tests/krb5context.c
@@ -1,5 +1,5 @@
 /* krb5context.c --- Kerberos 5 security context self tests.
- * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009  Simon Josefsson
+ * Copyright (C) 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010  Simon 
Josefsson
  *
  * This file is part of the Generic Security Service (GSS).
  *
@@ -20,9 +20,7 @@
  *
  */
 
-#if HAVE_CONFIG_H
-# include "config.h"
-#endif
+#include "config.h"
 
 #include <stdio.h>
 #include <stdlib.h>
@@ -36,45 +34,7 @@
 /* Get Shishi prototypes. */
 #include <shishi.h>
 
-#ifndef __attribute__
-/* This feature is available in gcc versions 2.5 and later.  */
-# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5)
-#  define __attribute__(Spec)  /* empty */
-# endif
-#endif
-
-static void fail (const char *format, ...)
-  __attribute__ ((format (printf, 1, 2)));
-static void success (const char *format, ...)
-  __attribute__ ((format (printf, 1, 2)));
-
-static int debug = 0;
-static int error_count = 0;
-static int break_on_error = 0;
-
-static void
-fail (const char *format, ...)
-{
-  va_list arg_ptr;
-
-  va_start (arg_ptr, format);
-  vfprintf (stderr, format, arg_ptr);
-  va_end (arg_ptr);
-  error_count++;
-  if (break_on_error)
-    exit (1);
-}
-
-static void
-success (const char *format, ...)
-{
-  va_list arg_ptr;
-
-  va_start (arg_ptr, format);
-  if (debug)
-    vfprintf (stdout, format, arg_ptr);
-  va_end (arg_ptr);
-}
+#include "utils.c"
 
 static void
 display_status_1 (const char *m, OM_uint32 code, int type)
diff --git a/tests/utils.c b/tests/utils.c
new file mode 100644
index 0000000..b5e478a
--- /dev/null
+++ b/tests/utils.c
@@ -0,0 +1,39 @@
+#ifndef __attribute__
+/* This feature is available in gcc versions 2.5 and later.  */
+# if __GNUC__ < 2 || (__GNUC__ == 2 && __GNUC_MINOR__ < 5)
+#  define __attribute__(Spec)  /* empty */
+# endif
+#endif
+
+static void fail (const char *format, ...)
+  __attribute__ ((format (printf, 1, 2)));
+static void success (const char *format, ...)
+  __attribute__ ((format (printf, 1, 2)));
+
+static int debug = 0;
+static int error_count = 0;
+static int break_on_error = 0;
+
+static void
+fail (const char *format, ...)
+{
+  va_list arg_ptr;
+
+  va_start (arg_ptr, format);
+  vfprintf (stderr, format, arg_ptr);
+  va_end (arg_ptr);
+  error_count++;
+  if (break_on_error)
+    exit (EXIT_FAILURE);
+}
+
+static void
+success (const char *format, ...)
+{
+  va_list arg_ptr;
+
+  va_start (arg_ptr, format);
+  if (debug)
+    vfprintf (stdout, format, arg_ptr);
+  va_end (arg_ptr);
+}


hooks/post-receive
-- 
GNU gss




reply via email to

[Prev in Thread] Current Thread [Next in Thread]