configure.ac 80 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527
  1. dnl Copyright (c) 2001-2004, Roger Dingledine
  2. dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
  3. dnl Copyright (c) 2007-2019, The Tor Project, Inc.
  4. dnl See LICENSE for licensing information
  5. AC_PREREQ([2.63])
  6. AC_INIT([tor],[0.4.2.3-alpha])
  7. AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
  8. AC_CONFIG_MACRO_DIR([m4])
  9. # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
  10. #
  11. # The update_versions.py script updates this definition when the
  12. # version number changes. Tor uses it to make sure that it
  13. # only shuts down for missing "required protocols" when those protocols
  14. # are listed as required by a consensus after this date.
  15. AC_DEFINE(APPROX_RELEASE_DATE, ["2019-10-24"], # for 0.4.2.3-alpha
  16. [Approximate date when this software was released. (Updated when the version changes.)])
  17. # "foreign" means we don't follow GNU package layout standards
  18. # "1.11" means we require automake version 1.11 or newer
  19. # "subdir-objects" means put .o files in the same directory as the .c files
  20. AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
  21. m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
  22. AC_CONFIG_HEADERS([orconfig.h])
  23. AC_USE_SYSTEM_EXTENSIONS
  24. AC_CANONICAL_HOST
  25. PKG_PROG_PKG_CONFIG
  26. if test "x$PKG_CONFIG" = "x" ; then
  27. pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
  28. AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
  29. AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
  30. else
  31. pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
  32. fi
  33. AC_ARG_ENABLE(openbsd-malloc,
  34. AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD. Linux only. Deprecated: see --with-malloc]))
  35. AC_ARG_ENABLE(static-openssl,
  36. AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
  37. AC_ARG_ENABLE(static-libevent,
  38. AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
  39. AC_ARG_ENABLE(static-zlib,
  40. AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
  41. AC_ARG_ENABLE(static-tor,
  42. AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
  43. AC_ARG_ENABLE(unittests,
  44. AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
  45. AC_ARG_ENABLE(coverage,
  46. AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
  47. AC_ARG_ENABLE(asserts-in-tests,
  48. AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
  49. AC_ARG_ENABLE(system-torrc,
  50. AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
  51. AC_ARG_ENABLE(libfuzzer,
  52. AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
  53. AC_ARG_ENABLE(oss-fuzz,
  54. AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
  55. AC_ARG_ENABLE(memory-sentinels,
  56. AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
  57. AC_ARG_ENABLE(rust,
  58. AS_HELP_STRING(--enable-rust, [enable rust integration]))
  59. AC_ARG_ENABLE(cargo-online-mode,
  60. AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
  61. AC_ARG_ENABLE(restart-debugging,
  62. AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
  63. AC_ARG_ENABLE(zstd-advanced-apis,
  64. AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
  65. AC_ARG_ENABLE(nss,
  66. AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
  67. AC_ARG_ENABLE(pic,
  68. AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
  69. if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
  70. AC_MSG_ERROR([Can't disable assertions outside of coverage build])
  71. fi
  72. AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
  73. AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
  74. AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
  75. AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
  76. AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
  77. AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
  78. AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
  79. AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
  80. if test "x$enable_nss" = "xyes"; then
  81. AC_DEFINE(ENABLE_NSS, 1,
  82. [Defined if we're building with NSS.])
  83. else
  84. AC_DEFINE(ENABLE_OPENSSL, 1,
  85. [Defined if we're building with OpenSSL or LibreSSL])
  86. fi
  87. if test "$enable_static_tor" = "yes"; then
  88. enable_static_libevent="yes";
  89. enable_static_openssl="yes";
  90. enable_static_zlib="yes";
  91. CFLAGS="$CFLAGS -static"
  92. fi
  93. if test "$enable_system_torrc" = "no"; then
  94. AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
  95. [Defined if we're not going to look for a torrc in SYSCONF])
  96. fi
  97. if test "$enable_memory_sentinels" = "no"; then
  98. AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
  99. [Defined if we're turning off memory safety code to look for bugs])
  100. fi
  101. AC_ARG_ENABLE(manpage,
  102. AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
  103. AC_ARG_ENABLE(html-manual,
  104. AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
  105. AC_ARG_ENABLE(asciidoc,
  106. AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
  107. [case "${enableval}" in
  108. "yes") asciidoc=true ;;
  109. "no") asciidoc=false ;;
  110. *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
  111. esac], [asciidoc=true])
  112. # systemd notify support
  113. AC_ARG_ENABLE(systemd,
  114. AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
  115. [case "${enableval}" in
  116. "yes") systemd=true ;;
  117. "no") systemd=false ;;
  118. * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
  119. esac], [systemd=auto])
  120. if test "$enable_restart_debugging" = "yes"; then
  121. AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
  122. [Defined if we're building with support for in-process restart debugging.])
  123. fi
  124. if test "$enable_zstd_advanced_apis" != "no"; then
  125. AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
  126. [Defined if we're going to try to use zstd's "static-only" APIs.])
  127. fi
  128. # systemd support
  129. if test "x$enable_systemd" = "xno"; then
  130. have_systemd=no;
  131. else
  132. PKG_CHECK_MODULES(SYSTEMD,
  133. [libsystemd-daemon],
  134. have_systemd=yes,
  135. have_systemd=no)
  136. if test "x$have_systemd" = "xno"; then
  137. AC_MSG_NOTICE([Okay, checking for systemd a different way...])
  138. PKG_CHECK_MODULES(SYSTEMD,
  139. [libsystemd],
  140. have_systemd=yes,
  141. have_systemd=no)
  142. fi
  143. fi
  144. if test "x$have_systemd" = "xyes"; then
  145. AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
  146. TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
  147. TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
  148. PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
  149. [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
  150. fi
  151. AC_SUBST(TOR_SYSTEMD_CFLAGS)
  152. AC_SUBST(TOR_SYSTEMD_LIBS)
  153. if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
  154. AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
  155. fi
  156. case "$host" in
  157. *-*-solaris* )
  158. AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
  159. ;;
  160. esac
  161. AC_ARG_ENABLE(gcc-warnings,
  162. AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
  163. AC_ARG_ENABLE(fatal-warnings,
  164. AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
  165. AC_ARG_ENABLE(gcc-warnings-advisory,
  166. AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
  167. dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
  168. AC_ARG_ENABLE(gcc-hardening,
  169. AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
  170. dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
  171. AC_ARG_ENABLE(expensive-hardening,
  172. AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  173. AC_ARG_ENABLE(fragile-hardening,
  174. AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  175. if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
  176. fragile_hardening="yes"
  177. AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
  178. fi
  179. dnl Linker hardening options
  180. dnl Currently these options are ELF specific - you can't use this with MacOSX
  181. AC_ARG_ENABLE(linker-hardening,
  182. AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
  183. AC_ARG_ENABLE(local-appdata,
  184. AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
  185. if test "$enable_local_appdata" = "yes"; then
  186. AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
  187. [Defined if we default to host local appdata paths on Windows])
  188. fi
  189. AC_ARG_ENABLE(tool-name-check,
  190. AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
  191. AC_ARG_ENABLE(seccomp,
  192. AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
  193. AC_ARG_ENABLE(libscrypt,
  194. AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
  195. dnl Enable event tracing which are transformed to debug log statement.
  196. AC_ARG_ENABLE(event-tracing-debug,
  197. AS_HELP_STRING(--enable-event-tracing-debug, [build with event tracing to debug log]))
  198. AM_CONDITIONAL([USE_EVENT_TRACING_DEBUG], [test "x$enable_event_tracing_debug" = "xyes"])
  199. if test x$enable_event_tracing_debug = xyes; then
  200. AC_DEFINE([USE_EVENT_TRACING_DEBUG], [1], [Tracing framework to log debug])
  201. AC_DEFINE([TOR_EVENT_TRACING_ENABLED], [1], [Compile the event tracing instrumentation])
  202. fi
  203. dnl Enable Android only features.
  204. AC_ARG_ENABLE(android,
  205. AS_HELP_STRING(--enable-android, [build with Android features enabled]))
  206. AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
  207. if test "x$enable_android" = "xyes"; then
  208. AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
  209. dnl Check if the Android log library is available.
  210. AC_CHECK_HEADERS([android/log.h])
  211. AC_SEARCH_LIBS(__android_log_write, [log])
  212. fi
  213. dnl ---
  214. dnl Tor modules options. These options are namespaced with --disable-module-XXX
  215. dnl ---
  216. dnl All our modules.
  217. m4_define(MODULES, dirauth)
  218. dnl Directory Authority module.
  219. AC_ARG_ENABLE([module-dirauth],
  220. AS_HELP_STRING([--disable-module-dirauth],
  221. [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
  222. AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno"])
  223. AM_COND_IF(BUILD_MODULE_DIRAUTH,
  224. AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
  225. [Compile with Directory Authority feature support]))
  226. dnl Helper variables.
  227. TOR_MODULES_ALL_ENABLED=
  228. AC_DEFUN([ADD_MODULE], [
  229. MODULE=m4_toupper($1)
  230. TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
  231. ])
  232. m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
  233. AC_SUBST(TOR_MODULES_ALL_ENABLED)
  234. dnl check for the correct "ar" when cross-compiling.
  235. dnl (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
  236. dnl so kludge up a replacement for the case where it isn't there yet.)
  237. m4_ifdef([AM_PROG_AR],
  238. [AM_PROG_AR],
  239. [AN_MAKEVAR([AR], [AC_PROG_AR])
  240. AN_PROGRAM([ar], [AC_PROG_AR])
  241. AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
  242. AC_PROG_AR])
  243. dnl Check whether the above macro has settled for a simply named tool even
  244. dnl though we're cross compiling. We must do this before running AC_PROG_CC,
  245. dnl because that will find any cc on the system, not only the cross-compiler,
  246. dnl and then verify that a binary built with this compiler runs on the
  247. dnl build system. It will then come to the false conclusion that we're not
  248. dnl cross-compiling.
  249. if test "x$enable_tool_name_check" != "xno"; then
  250. if test "x$ac_tool_warned" = "xyes"; then
  251. AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  252. elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
  253. AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  254. fi
  255. fi
  256. AC_PROG_CC
  257. AC_PROG_CPP
  258. AC_PROG_MAKE_SET
  259. AC_PROG_RANLIB
  260. AC_PROG_SED
  261. AC_ARG_VAR([PERL], [path to Perl binary])
  262. AC_CHECK_PROGS([PERL], [perl])
  263. AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
  264. dnl check for asciidoc and a2x
  265. AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
  266. AC_PATH_PROGS([A2X], [a2x a2x.py], none)
  267. AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
  268. AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
  269. AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
  270. AM_PROG_CC_C_O
  271. AC_PROG_CC_C99
  272. AC_ARG_VAR([PYTHON], [path to Python binary])
  273. AC_CHECK_PROGS(PYTHON, [ \
  274. python3 \
  275. python3.8 python3.7 python3.6 python3.5 python3.4 \
  276. python \
  277. python2 python2.7])
  278. if test "x$PYTHON" = "x"; then
  279. AC_MSG_WARN([Python unavailable; some tests will not be run.])
  280. fi
  281. AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
  282. dnl List all external rust crates we depend on here. Include the version
  283. rust_crates=" \
  284. digest-0.7.2 \
  285. libc-0.2.39 \
  286. "
  287. AC_SUBST(rust_crates)
  288. ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
  289. AC_C_FLEXIBLE_ARRAY_MEMBER
  290. ], [
  291. dnl Maybe we've got an old autoconf...
  292. AC_CACHE_CHECK([for flexible array members],
  293. tor_cv_c_flexarray,
  294. [AC_COMPILE_IFELSE(
  295. AC_LANG_PROGRAM([
  296. struct abc { int a; char b[]; };
  297. ], [
  298. struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
  299. def->b[0] = 33;
  300. ]),
  301. [tor_cv_c_flexarray=yes],
  302. [tor_cv_c_flexarray=no])])
  303. if test "$tor_cv_flexarray" = "yes"; then
  304. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  305. else
  306. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  307. fi
  308. ])
  309. AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
  310. tor_cv_c_c99_decl,
  311. [AC_COMPILE_IFELSE(
  312. [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
  313. [tor_cv_c_c99_decl=yes],
  314. [tor_cv_c_c99_decl=no] )])
  315. if test "$tor_cv_c_c99_decl" != "yes"; then
  316. AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
  317. fi
  318. AC_CACHE_CHECK([for working C99 designated initializers],
  319. tor_cv_c_c99_designated_init,
  320. [AC_COMPILE_IFELSE(
  321. [AC_LANG_PROGRAM([struct s { int a; int b; };],
  322. [[ struct s ss = { .b = 5, .a = 6 }; ]])],
  323. [tor_cv_c_c99_designated_init=yes],
  324. [tor_cv_c_c99_designated_init=no] )])
  325. if test "$tor_cv_c_c99_designated_init" != "yes"; then
  326. AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
  327. fi
  328. TORUSER=_tor
  329. AC_ARG_WITH(tor-user,
  330. AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
  331. [
  332. TORUSER=$withval
  333. ]
  334. )
  335. AC_SUBST(TORUSER)
  336. TORGROUP=_tor
  337. AC_ARG_WITH(tor-group,
  338. AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
  339. [
  340. TORGROUP=$withval
  341. ]
  342. )
  343. AC_SUBST(TORGROUP)
  344. dnl If _WIN32 is defined and non-zero, we are building for win32
  345. AC_MSG_CHECKING([for win32])
  346. AC_RUN_IFELSE([AC_LANG_SOURCE([
  347. int main(int c, char **v) {
  348. #ifdef _WIN32
  349. #if _WIN32
  350. return 0;
  351. #else
  352. return 1;
  353. #endif
  354. #else
  355. return 2;
  356. #endif
  357. }])],
  358. bwin32=true; AC_MSG_RESULT([yes]),
  359. bwin32=false; AC_MSG_RESULT([no]),
  360. bwin32=cross; AC_MSG_RESULT([cross])
  361. )
  362. if test "$bwin32" = "cross"; then
  363. AC_MSG_CHECKING([for win32 (cross)])
  364. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  365. #ifdef _WIN32
  366. int main(int c, char **v) {return 0;}
  367. #else
  368. #error
  369. int main(int c, char **v) {return x(y);}
  370. #endif
  371. ])],
  372. bwin32=true; AC_MSG_RESULT([yes]),
  373. bwin32=false; AC_MSG_RESULT([no]))
  374. fi
  375. AH_BOTTOM([
  376. #ifdef _WIN32
  377. /* Defined to access windows functions and definitions for >=WinXP */
  378. # ifndef WINVER
  379. # define WINVER 0x0501
  380. # endif
  381. /* Defined to access _other_ windows functions and definitions for >=WinXP */
  382. # ifndef _WIN32_WINNT
  383. # define _WIN32_WINNT 0x0501
  384. # endif
  385. /* Defined to avoid including some windows headers as part of Windows.h */
  386. # ifndef WIN32_LEAN_AND_MEAN
  387. # define WIN32_LEAN_AND_MEAN 1
  388. # endif
  389. #endif
  390. ])
  391. AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
  392. AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
  393. AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
  394. dnl Enable C99 when compiling with MIPSpro
  395. AC_MSG_CHECKING([for MIPSpro compiler])
  396. AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
  397. #if (defined(__sgi) && defined(_COMPILER_VERSION))
  398. #error
  399. return x(y);
  400. #endif
  401. ])],
  402. bmipspro=false; AC_MSG_RESULT(no),
  403. bmipspro=true; AC_MSG_RESULT(yes))
  404. if test "$bmipspro" = "true"; then
  405. CFLAGS="$CFLAGS -c99"
  406. fi
  407. AC_C_BIGENDIAN
  408. AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
  409. if test "x$enable_rust" = "xyes"; then
  410. AC_ARG_VAR([RUSTC], [path to the rustc binary])
  411. AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
  412. if test "x$RUSTC" = "xno"; then
  413. AC_MSG_ERROR([rustc unavailable but rust integration requested.])
  414. fi
  415. AC_ARG_VAR([CARGO], [path to the cargo binary])
  416. AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
  417. if test "x$CARGO" = "xno"; then
  418. AC_MSG_ERROR([cargo unavailable but rust integration requested.])
  419. fi
  420. AC_DEFINE([HAVE_RUST], 1, [have Rust])
  421. if test "x$enable_fatal_warnings" = "xyes"; then
  422. RUST_WARN=
  423. else
  424. RUST_WARN=#
  425. fi
  426. if test "x$enable_cargo_online_mode" = "xyes"; then
  427. CARGO_ONLINE=
  428. RUST_DL=#
  429. else
  430. CARGO_ONLINE=--frozen
  431. RUST_DL=
  432. dnl When we're not allowed to touch the network, we need crate dependencies
  433. dnl locally available.
  434. AC_MSG_CHECKING([rust crate dependencies])
  435. AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
  436. if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
  437. TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
  438. fi
  439. dnl Check whether the path exists before we try to cd into it.
  440. if test ! -d "$TOR_RUST_DEPENDENCIES"; then
  441. AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  442. ERRORED=1
  443. fi
  444. dnl Make the path absolute, since we'll be using it from within a
  445. dnl subdirectory.
  446. TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
  447. for dep in $rust_crates; do
  448. if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
  449. AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  450. ERRORED=1
  451. fi
  452. done
  453. if test "x$ERRORED" = "x"; then
  454. AC_MSG_RESULT([yes])
  455. fi
  456. fi
  457. dnl For now both MSVC and MinGW rust libraries will output static libs with
  458. dnl the MSVC naming convention.
  459. if test "$bwin32" = "true"; then
  460. tor_rust_static_name=tor_rust.lib
  461. else
  462. tor_rust_static_name=libtor_rust.a
  463. fi
  464. AC_CANONICAL_BUILD
  465. if test -n "$TOR_RUST_TARGET"; then
  466. if test "$host" = "$build"; then
  467. AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
  468. fi
  469. RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
  470. TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
  471. else
  472. if test "$host" != "$build"; then
  473. AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
  474. fi
  475. RUST_TARGET_PROP=
  476. TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
  477. fi
  478. AC_SUBST(RUST_TARGET_PROP)
  479. AC_SUBST(TOR_RUST_LIB_PATH)
  480. AC_SUBST(CARGO_ONLINE)
  481. AC_SUBST(RUST_WARN)
  482. AC_SUBST(RUST_DL)
  483. dnl Let's check the rustc version, too
  484. AC_MSG_CHECKING([rust version])
  485. RUSTC_VERSION=`$RUSTC --version`
  486. RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
  487. RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
  488. if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
  489. AC_MSG_ERROR([rustc version couldn't be identified])
  490. fi
  491. if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
  492. AC_MSG_ERROR([rustc must be at least version 1.31.0])
  493. fi
  494. AC_MSG_RESULT([$RUSTC_VERSION])
  495. fi
  496. AC_SEARCH_LIBS(socket, [socket network])
  497. AC_SEARCH_LIBS(gethostbyname, [nsl])
  498. AC_SEARCH_LIBS(dlopen, [dl])
  499. AC_SEARCH_LIBS(inet_aton, [resolv])
  500. AC_SEARCH_LIBS(backtrace, [execinfo])
  501. saved_LIBS="$LIBS"
  502. AC_SEARCH_LIBS([clock_gettime], [rt])
  503. if test "$LIBS" != "$saved_LIBS"; then
  504. # Looks like we need -lrt for clock_gettime().
  505. have_rt=yes
  506. fi
  507. if test "$bwin32" = "false"; then
  508. AC_SEARCH_LIBS(pthread_create, [pthread])
  509. AC_SEARCH_LIBS(pthread_detach, [pthread])
  510. fi
  511. AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
  512. AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
  513. AC_CHECK_FUNCS(
  514. _NSGetEnviron \
  515. RtlSecureZeroMemory \
  516. SecureZeroMemory \
  517. accept4 \
  518. backtrace \
  519. backtrace_symbols_fd \
  520. eventfd \
  521. explicit_bzero \
  522. timingsafe_memcmp \
  523. flock \
  524. ftime \
  525. get_current_dir_name \
  526. getaddrinfo \
  527. getdelim \
  528. getifaddrs \
  529. getline \
  530. getpass \
  531. getrlimit \
  532. gettimeofday \
  533. gmtime_r \
  534. gnu_get_libc_version \
  535. htonll \
  536. inet_aton \
  537. ioctl \
  538. issetugid \
  539. llround \
  540. localtime_r \
  541. lround \
  542. madvise \
  543. memmem \
  544. memset_s \
  545. minherit \
  546. mmap \
  547. pipe \
  548. pipe2 \
  549. prctl \
  550. readpassphrase \
  551. rint \
  552. sigaction \
  553. socketpair \
  554. statvfs \
  555. strncasecmp \
  556. strcasecmp \
  557. strlcat \
  558. strlcpy \
  559. strnlen \
  560. strptime \
  561. strtok_r \
  562. strtoull \
  563. sysconf \
  564. sysctl \
  565. truncate \
  566. uname \
  567. usleep \
  568. vasprintf \
  569. _vscprintf
  570. )
  571. # Apple messed up when they added some functions: they
  572. # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
  573. # checks.
  574. # We should only probe for these functions if we are sure that we
  575. # are not targeting OS X 10.9 or earlier.
  576. AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
  577. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  578. #ifdef __APPLE__
  579. # include <AvailabilityMacros.h>
  580. # ifndef MAC_OS_X_VERSION_10_10
  581. # define MAC_OS_X_VERSION_10_10 101000
  582. # endif
  583. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  584. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
  585. # error "Running on Mac OS X 10.9 or earlier"
  586. # endif
  587. # endif
  588. #endif
  589. ]], [[]])],
  590. [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
  591. [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
  592. if test "$on_macos_pre_10_10" = "no"; then
  593. AC_CHECK_FUNCS(
  594. mach_approximate_time \
  595. )
  596. fi
  597. # We should only probe for these functions if we are sure that we
  598. # are not targeting OSX 10.11 or earlier.
  599. AC_MSG_CHECKING([for a pre-Sierra OSX build target])
  600. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  601. #ifdef __APPLE__
  602. # include <AvailabilityMacros.h>
  603. # ifndef MAC_OS_X_VERSION_10_12
  604. # define MAC_OS_X_VERSION_10_12 101200
  605. # endif
  606. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  607. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
  608. # error "Running on Mac OSX 10.11 or earlier"
  609. # endif
  610. # endif
  611. #endif
  612. ]], [[]])],
  613. [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
  614. [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
  615. if test "$on_macos_pre_10_12" = "no"; then
  616. AC_CHECK_FUNCS(
  617. clock_gettime \
  618. getentropy \
  619. )
  620. fi
  621. if test "$bwin32" != "true"; then
  622. AC_CHECK_HEADERS(pthread.h)
  623. AC_CHECK_FUNCS(pthread_create)
  624. AC_CHECK_FUNCS(pthread_condattr_setclock)
  625. fi
  626. if test "$bwin32" = "true"; then
  627. AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
  628. #include <windows.h>
  629. #include <conio.h>
  630. #include <wchar.h>
  631. ])
  632. fi
  633. AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
  634. test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
  635. AC_MSG_CHECKING([whether free(NULL) works])
  636. AC_RUN_IFELSE([AC_LANG_PROGRAM([
  637. #include <stdlib.h>
  638. ], [
  639. char *p = NULL;
  640. free(p);
  641. ])],
  642. [free_null_ok=true; AC_MSG_RESULT(yes)],
  643. [free_null_ok=false; AC_MSG_RESULT(no)],
  644. [free_null_ok=cross; AC_MSG_RESULT(cross)])
  645. if test "$free_null_ok" = "false"; then
  646. AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
  647. fi
  648. dnl ------------------------------------------------------
  649. dnl Where do you live, libevent? And how do we call you?
  650. if test "$bwin32" = "true"; then
  651. TOR_LIB_WS32=-lws2_32
  652. TOR_LIB_IPHLPAPI=-liphlpapi
  653. # Some of the cargo-cults recommend -lwsock32 as well, but I don't
  654. # think it's actually necessary.
  655. TOR_LIB_GDI=-lgdi32
  656. TOR_LIB_USERENV=-luserenv
  657. else
  658. TOR_LIB_WS32=
  659. TOR_LIB_GDI=
  660. TOR_LIB_USERENV=
  661. fi
  662. AC_SUBST(TOR_LIB_WS32)
  663. AC_SUBST(TOR_LIB_GDI)
  664. AC_SUBST(TOR_LIB_IPHLPAPI)
  665. AC_SUBST(TOR_LIB_USERENV)
  666. tor_libevent_pkg_redhat="libevent"
  667. tor_libevent_pkg_debian="libevent-dev"
  668. tor_libevent_devpkg_redhat="libevent-devel"
  669. tor_libevent_devpkg_debian="libevent-dev"
  670. dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
  671. dnl linking for static builds.
  672. STATIC_LIBEVENT_FLAGS=""
  673. if test "$enable_static_libevent" = "yes"; then
  674. if test "$have_rt" = "yes"; then
  675. STATIC_LIBEVENT_FLAGS=" -lrt "
  676. fi
  677. fi
  678. TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32], [
  679. #ifdef _WIN32
  680. #include <winsock2.h>
  681. #endif
  682. #include <sys/time.h>
  683. #include <sys/types.h>
  684. #include <event2/event.h>], [
  685. #ifdef _WIN32
  686. #include <winsock2.h>
  687. #endif
  688. struct event_base;
  689. struct event_base *event_base_new(void);
  690. void event_base_free(struct event_base *);],
  691. [
  692. #ifdef _WIN32
  693. {WSADATA d; WSAStartup(0x101,&d); }
  694. #endif
  695. event_base_free(event_base_new());
  696. ], [--with-libevent-dir], [/opt/libevent])
  697. dnl Determine the incantation needed to link libevent.
  698. save_LIBS="$LIBS"
  699. save_LDFLAGS="$LDFLAGS"
  700. save_CPPFLAGS="$CPPFLAGS"
  701. LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
  702. LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
  703. CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
  704. AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
  705. if test "$enable_static_libevent" = "yes"; then
  706. if test "$tor_cv_library_libevent_dir" = "(system)"; then
  707. AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
  708. else
  709. TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
  710. fi
  711. else
  712. if test "x$ac_cv_header_event2_event_h" = "xyes"; then
  713. AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
  714. AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
  715. if test "$ac_cv_search_event_new" != "none required"; then
  716. TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
  717. fi
  718. if test "$ac_cv_search_evdns_base_new" != "none required"; then
  719. TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
  720. fi
  721. else
  722. AC_MSG_ERROR("libevent2 is required but the headers could not be found")
  723. fi
  724. fi
  725. dnl Now check for particular libevent functions.
  726. AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
  727. evutil_secure_rng_add_bytes \
  728. evdns_base_get_nameserver_addr \
  729. ])
  730. LIBS="$save_LIBS"
  731. LDFLAGS="$save_LDFLAGS"
  732. CPPFLAGS="$save_CPPFLAGS"
  733. dnl Check that libevent is at least at version 2.0.10, the first stable
  734. dnl release of its series
  735. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
  736. AC_MSG_CHECKING([whether Libevent is new enough])
  737. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  738. #include <event2/event.h>
  739. #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
  740. #error
  741. int x = y(zz);
  742. #else
  743. int x = 1;
  744. #endif
  745. ])], [ AC_MSG_RESULT([yes]) ],
  746. [ AC_MSG_RESULT([no])
  747. AC_MSG_ERROR([Libevent is not new enough. We require 2.0.10-stable or later]) ] )
  748. LIBS="$save_LIBS"
  749. LDFLAGS="$save_LDFLAGS"
  750. CPPFLAGS="$save_CPPFLAGS"
  751. AC_SUBST(TOR_LIBEVENT_LIBS)
  752. dnl ------------------------------------------------------
  753. dnl Where do you live, libm?
  754. dnl On some platforms (Haiku/BeOS) the math library is
  755. dnl part of libroot. In which case don't link against lm
  756. TOR_LIB_MATH=""
  757. save_LIBS="$LIBS"
  758. AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
  759. if test "$ac_cv_search_pow" != "none required"; then
  760. TOR_LIB_MATH="$ac_cv_search_pow"
  761. fi
  762. LIBS="$save_LIBS"
  763. AC_SUBST(TOR_LIB_MATH)
  764. dnl ------------------------------------------------------
  765. dnl Hello, NSS. You're new around here.
  766. if test "x$enable_nss" = "xyes"; then
  767. PKG_CHECK_MODULES(NSS,
  768. [nss],
  769. [have_nss=yes],
  770. [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
  771. AC_SUBST(NSS_CFLAGS)
  772. AC_SUBST(NSS_LIBS)
  773. fi
  774. dnl ------------------------------------------------------
  775. dnl Where do you live, openssl? And how do we call you?
  776. if test "x$enable_nss" != "xyes"; then
  777. tor_openssl_pkg_redhat="openssl"
  778. tor_openssl_pkg_debian="libssl-dev"
  779. tor_openssl_devpkg_redhat="openssl-devel"
  780. tor_openssl_devpkg_debian="libssl-dev"
  781. ALT_openssl_WITHVAL=""
  782. AC_ARG_WITH(ssl-dir,
  783. AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
  784. [
  785. if test "x$withval" != "xno" && test "x$withval" != "x"; then
  786. ALT_openssl_WITHVAL="$withval"
  787. fi
  788. ])
  789. AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
  790. TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32],
  791. [#include <openssl/ssl.h>
  792. char *getenv(const char *);],
  793. [struct ssl_cipher_st;
  794. unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
  795. char *getenv(const char *);],
  796. dnl This funny-looking test program calls getenv, so that the compiler
  797. dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
  798. dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
  799. dnl We look for SSL_cipher_get_id() because it is present in
  800. dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
  801. dnl depends on it.
  802. [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
  803. [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
  804. dnl XXXX check for OPENSSL_VERSION_NUMBER == SSLeay()
  805. if test "$enable_static_openssl" = "yes"; then
  806. if test "$tor_cv_library_openssl_dir" = "(system)"; then
  807. AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
  808. else
  809. TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a"
  810. fi
  811. else
  812. TOR_OPENSSL_LIBS="-lssl -lcrypto"
  813. fi
  814. AC_SUBST(TOR_OPENSSL_LIBS)
  815. dnl Now check for particular openssl functions.
  816. save_LIBS="$LIBS"
  817. save_LDFLAGS="$LDFLAGS"
  818. save_CPPFLAGS="$CPPFLAGS"
  819. LIBS="$TOR_OPENSSL_LIBS $LIBS"
  820. LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
  821. CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
  822. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  823. #include <openssl/opensslv.h>
  824. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
  825. #error "too old"
  826. #endif
  827. ]], [[]])],
  828. [ : ],
  829. [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
  830. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  831. #include <openssl/opensslv.h>
  832. #include <openssl/evp.h>
  833. #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
  834. #error "no ECC"
  835. #endif
  836. #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
  837. #error "curves unavailable"
  838. #endif
  839. ]], [[]])],
  840. [ : ],
  841. [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
  842. AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
  843. [#include <openssl/ssl.h>
  844. ])
  845. dnl OpenSSL functions which we might not have. In theory, we could just
  846. dnl check the openssl version number, but in practice that gets pretty
  847. dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
  848. dnl to them.
  849. AC_CHECK_FUNCS([ \
  850. ERR_load_KDF_strings \
  851. EVP_PBE_scrypt \
  852. EVP_sha3_256 \
  853. SSL_CIPHER_find \
  854. SSL_CTX_set1_groups_list \
  855. SSL_CTX_set_security_level \
  856. SSL_SESSION_get_master_key \
  857. SSL_get_client_ciphers \
  858. SSL_get_client_random \
  859. SSL_get_server_random \
  860. TLS_method \
  861. ])
  862. dnl Check if OpenSSL structures are opaque
  863. AC_CHECK_MEMBERS([SSL.state], , ,
  864. [#include <openssl/ssl.h>
  865. ])
  866. AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
  867. #include <openssl/sha.h>
  868. ])
  869. fi # enable_nss
  870. dnl We will someday make KECCAK_TINY optional, but for now we still need
  871. dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
  872. dnl once. See comment in the definition of crypto_xof_t.
  873. dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
  874. dnl test "x$ac_cv_func_EVP_sha3_256" != "xyes")
  875. AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
  876. dnl ======================================================================
  877. dnl Can we use KIST?
  878. dnl Define the set of checks for KIST scheduler support.
  879. AC_DEFUN([CHECK_KIST_SUPPORT],[
  880. dnl KIST needs struct tcp_info and for certain members to exist.
  881. AC_CHECK_MEMBERS(
  882. [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
  883. , ,[[#include <netinet/tcp.h>]])
  884. dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
  885. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  886. #include <linux/sockios.h>
  887. #ifndef SIOCOUTQNSD
  888. #error
  889. #endif
  890. ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
  891. if test "x$have_siocoutqnsd" = "xyes"; then
  892. if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
  893. if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
  894. have_kist_support=yes
  895. fi
  896. fi
  897. fi
  898. ])
  899. dnl Now, trigger the check.
  900. CHECK_KIST_SUPPORT
  901. AS_IF([test "x$have_kist_support" = "xyes"],
  902. [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
  903. on this system])],
  904. [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
  905. LIBS="$save_LIBS"
  906. LDFLAGS="$save_LDFLAGS"
  907. CPPFLAGS="$save_CPPFLAGS"
  908. dnl ------------------------------------------------------
  909. dnl Where do you live, zlib? And how do we call you?
  910. tor_zlib_pkg_redhat="zlib"
  911. tor_zlib_pkg_debian="zlib1g"
  912. tor_zlib_devpkg_redhat="zlib-devel"
  913. tor_zlib_devpkg_debian="zlib1g-dev"
  914. TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
  915. [#include <zlib.h>],
  916. [const char * zlibVersion(void);],
  917. [zlibVersion();], [--with-zlib-dir],
  918. [/opt/zlib])
  919. if test "$enable_static_zlib" = "yes"; then
  920. if test "$tor_cv_library_zlib_dir" = "(system)"; then
  921. AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
  922. using --enable-static-zlib")
  923. else
  924. TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
  925. fi
  926. else
  927. TOR_ZLIB_LIBS="-lz"
  928. fi
  929. AC_SUBST(TOR_ZLIB_LIBS)
  930. dnl ------------------------------------------------------
  931. dnl Where we do we find lzma?
  932. AC_ARG_ENABLE(lzma,
  933. AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
  934. [case "${enableval}" in
  935. "yes") lzma=true ;;
  936. "no") lzma=false ;;
  937. * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
  938. esac], [lzma=auto])
  939. if test "x$enable_lzma" = "xno"; then
  940. have_lzma=no;
  941. else
  942. PKG_CHECK_MODULES([LZMA],
  943. [liblzma],
  944. have_lzma=yes,
  945. have_lzma=no)
  946. if test "x$have_lzma" = "xno" ; then
  947. AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
  948. fi
  949. fi
  950. if test "x$have_lzma" = "xyes"; then
  951. AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
  952. TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
  953. TOR_LZMA_LIBS="${LZMA_LIBS}"
  954. fi
  955. AC_SUBST(TOR_LZMA_CFLAGS)
  956. AC_SUBST(TOR_LZMA_LIBS)
  957. dnl ------------------------------------------------------
  958. dnl Where we do we find zstd?
  959. AC_ARG_ENABLE(zstd,
  960. AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
  961. [case "${enableval}" in
  962. "yes") zstd=true ;;
  963. "no") zstd=false ;;
  964. * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
  965. esac], [zstd=auto])
  966. if test "x$enable_zstd" = "xno"; then
  967. have_zstd=no;
  968. else
  969. PKG_CHECK_MODULES([ZSTD],
  970. [libzstd >= 1.1],
  971. have_zstd=yes,
  972. have_zstd=no)
  973. if test "x$have_zstd" = "xno" ; then
  974. AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
  975. fi
  976. fi
  977. if test "x$have_zstd" = "xyes"; then
  978. AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
  979. TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
  980. TOR_ZSTD_LIBS="${ZSTD_LIBS}"
  981. dnl now check for zstd functions
  982. save_LIBS="$LIBS"
  983. save_CFLAGS="$CFLAGS"
  984. LIBS="$LIBS $ZSTD_LIBS"
  985. CFLAGS="$CFLAGS $ZSTD_CFLAGS"
  986. AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
  987. ZSTD_estimateDCtxSize)
  988. LIBS="$save_LIBS"
  989. CFLAGS="$save_CFLAGS"
  990. fi
  991. AC_SUBST(TOR_ZSTD_CFLAGS)
  992. AC_SUBST(TOR_ZSTD_LIBS)
  993. dnl ----------------------------------------------------------------------
  994. dnl Check if libcap is available for capabilities.
  995. tor_cap_pkg_debian="libcap2"
  996. tor_cap_pkg_redhat="libcap"
  997. tor_cap_devpkg_debian="libcap-dev"
  998. tor_cap_devpkg_redhat="libcap-devel"
  999. AC_CHECK_LIB([cap], [cap_init], [],
  1000. AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
  1001. )
  1002. AC_CHECK_FUNCS(cap_set_proc)
  1003. dnl ---------------------------------------------------------------------
  1004. dnl Now that we know about our major libraries, we can check for compiler
  1005. dnl and linker hardening options. We need to do this with the libraries known,
  1006. dnl since sometimes the linker will like an option but not be willing to
  1007. dnl use it with a build of a library.
  1008. all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
  1009. all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
  1010. CFLAGS_FTRAPV=
  1011. CFLAGS_FWRAPV=
  1012. CFLAGS_ASAN=
  1013. CFLAGS_UBSAN=
  1014. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  1015. #if !defined(__clang__)
  1016. #error
  1017. #endif])], have_clang=yes, have_clang=no)
  1018. if test "x$enable_pic" = "xyes"; then
  1019. TOR_CHECK_CFLAGS(-fPIC)
  1020. fi
  1021. if test "x$enable_gcc_hardening" != "xno"; then
  1022. CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
  1023. if test "x$have_clang" = "xyes"; then
  1024. TOR_CHECK_CFLAGS(-Qunused-arguments)
  1025. fi
  1026. TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
  1027. AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
  1028. AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
  1029. m4_ifdef([AS_VAR_IF],[
  1030. AS_VAR_IF(can_compile, [yes],
  1031. AS_VAR_IF(can_link, [yes],
  1032. [],
  1033. AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
  1034. )])
  1035. AS_VAR_POPDEF([can_link])
  1036. AS_VAR_POPDEF([can_compile])
  1037. TOR_CHECK_CFLAGS(-Wstack-protector)
  1038. TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
  1039. if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
  1040. if test "$enable_pic" != "yes"; then
  1041. # If we have already enabled -fPIC, then we don't also need to
  1042. # compile with -fPIE...
  1043. TOR_CHECK_CFLAGS(-fPIE)
  1044. fi
  1045. # ... but we want to link our executables with -pie in any case, since
  1046. # they're executables, not a library.
  1047. TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
  1048. fi
  1049. TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
  1050. AC_MSG_CHECKING([whether we can run hardened binaries])
  1051. AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
  1052. [AC_MSG_RESULT([yes])],
  1053. [AC_MSG_RESULT([no])
  1054. AC_MSG_ERROR([dnl
  1055. We can link with compiler hardening options, but we can't run with them.
  1056. That's a bad sign! If you must, you can pass --disable-gcc-hardening to
  1057. configure, but it would be better to figure out what the underlying problem
  1058. is.])],
  1059. [AC_MSG_RESULT([cross])])
  1060. fi
  1061. if test "$fragile_hardening" = "yes"; then
  1062. TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
  1063. if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
  1064. AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
  1065. fi
  1066. if test "$tor_cv_cflags__ftrapv" != "yes"; then
  1067. AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
  1068. fi
  1069. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
  1070. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1071. AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
  1072. fi
  1073. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
  1074. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1075. AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1076. fi
  1077. TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
  1078. if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
  1079. AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1080. fi
  1081. TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
  1082. fi
  1083. dnl Find the correct libraries to add in order to use the sanitizers.
  1084. dnl
  1085. dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
  1086. dnl option, which will prevent the compiler from linking the sanitizer
  1087. dnl libraries it needs. We need to specify them manually.
  1088. dnl
  1089. dnl What's more, we need to specify them in a linker script rather than
  1090. dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
  1091. dnl variable.
  1092. RUST_LINKER_OPTIONS=""
  1093. if test "x$have_clang" = "xyes"; then
  1094. if test "x$CFLAGS_ASAN" != "x"; then
  1095. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
  1096. fi
  1097. if test "x$CFLAGS_UBSAN" != "x"; then
  1098. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
  1099. fi
  1100. else
  1101. if test "x$CFLAGS_ASAN" != "x"; then
  1102. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
  1103. fi
  1104. if test "x$CFLAGS_UBSAN" != "x"; then
  1105. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
  1106. fi
  1107. fi
  1108. AC_SUBST(RUST_LINKER_OPTIONS)
  1109. CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
  1110. CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
  1111. mulodi_fixes_ftrapv=no
  1112. if test "$have_clang" = "yes"; then
  1113. saved_CFLAGS="$CFLAGS"
  1114. CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
  1115. AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
  1116. AC_LINK_IFELSE([
  1117. AC_LANG_SOURCE([[
  1118. #include <stdint.h>
  1119. #include <stdlib.h>
  1120. int main(int argc, char **argv)
  1121. {
  1122. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1123. * (int64_t)atoi(argv[3]);
  1124. return x == 9;
  1125. } ]])],
  1126. [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
  1127. [ftrapv_can_link=no; AC_MSG_RESULT([no])])
  1128. if test "$ftrapv_can_link" = "no"; then
  1129. AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
  1130. AC_LINK_IFELSE([
  1131. AC_LANG_SOURCE([[
  1132. #include <stdint.h>
  1133. #include <stdlib.h>
  1134. int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
  1135. *overflow=0;
  1136. return a;
  1137. }
  1138. int main(int argc, char **argv)
  1139. {
  1140. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1141. * (int64_t)atoi(argv[3]);
  1142. return x == 9;
  1143. } ]])],
  1144. [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
  1145. [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
  1146. fi
  1147. CFLAGS="$saved_CFLAGS"
  1148. fi
  1149. AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
  1150. dnl These cflags add bunches of branches, and we haven't been able to
  1151. dnl persuade ourselves that they're suitable for code that needs to be
  1152. dnl constant time.
  1153. AC_SUBST(CFLAGS_BUGTRAP)
  1154. dnl These cflags are variant ones sutable for code that needs to be
  1155. dnl constant-time.
  1156. AC_SUBST(CFLAGS_CONSTTIME)
  1157. if test "x$enable_linker_hardening" != "xno"; then
  1158. TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
  1159. fi
  1160. # For backtrace support
  1161. TOR_CHECK_LDFLAGS(-rdynamic)
  1162. dnl ------------------------------------------------------
  1163. dnl Now see if we have a -fomit-frame-pointer compiler option.
  1164. saved_CFLAGS="$CFLAGS"
  1165. TOR_CHECK_CFLAGS(-fomit-frame-pointer)
  1166. F_OMIT_FRAME_POINTER=''
  1167. if test "$saved_CFLAGS" != "$CFLAGS"; then
  1168. if test "$fragile_hardening" = "yes"; then
  1169. F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
  1170. fi
  1171. fi
  1172. CFLAGS="$saved_CFLAGS"
  1173. AC_SUBST(F_OMIT_FRAME_POINTER)
  1174. dnl ------------------------------------------------------
  1175. dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
  1176. dnl for us, as GCC 4.6 and later do at many optimization levels), then
  1177. dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
  1178. dnl code will work.
  1179. TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
  1180. dnl ============================================================
  1181. dnl Check for libseccomp
  1182. if test "x$enable_seccomp" != "xno"; then
  1183. AC_CHECK_HEADERS([seccomp.h])
  1184. AC_SEARCH_LIBS(seccomp_init, [seccomp])
  1185. fi
  1186. dnl ============================================================
  1187. dnl Check for libscrypt
  1188. if test "x$enable_libscrypt" != "xno"; then
  1189. AC_CHECK_HEADERS([libscrypt.h])
  1190. AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
  1191. AC_CHECK_FUNCS([libscrypt_scrypt])
  1192. fi
  1193. dnl ============================================================
  1194. dnl We need an implementation of curve25519.
  1195. dnl set these defaults.
  1196. build_curve25519_donna=no
  1197. build_curve25519_donna_c64=no
  1198. use_curve25519_donna=no
  1199. use_curve25519_nacl=no
  1200. CURVE25519_LIBS=
  1201. dnl The best choice is using curve25519-donna-c64, but that requires
  1202. dnl that we
  1203. AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
  1204. tor_cv_can_use_curve25519_donna_c64,
  1205. [AC_RUN_IFELSE(
  1206. [AC_LANG_PROGRAM([dnl
  1207. #include <stdint.h>
  1208. typedef unsigned uint128_t __attribute__((mode(TI)));
  1209. int func(uint64_t a, uint64_t b) {
  1210. uint128_t c = ((uint128_t)a) * b;
  1211. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1212. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1213. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1214. (((uint64_t)(c))&0xffffffffL) == 0;
  1215. return ok;
  1216. }
  1217. ], [dnl
  1218. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1219. ((uint64_t)1234567890) << 24);
  1220. return !ok;
  1221. ])],
  1222. [tor_cv_can_use_curve25519_donna_c64=yes],
  1223. [tor_cv_can_use_curve25519_donna_c64=no],
  1224. [AC_LINK_IFELSE(
  1225. [AC_LANG_PROGRAM([dnl
  1226. #include <stdint.h>
  1227. typedef unsigned uint128_t __attribute__((mode(TI)));
  1228. int func(uint64_t a, uint64_t b) {
  1229. uint128_t c = ((uint128_t)a) * b;
  1230. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1231. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1232. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1233. (((uint64_t)(c))&0xffffffffL) == 0;
  1234. return ok;
  1235. }
  1236. ], [dnl
  1237. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1238. ((uint64_t)1234567890) << 24);
  1239. return !ok;
  1240. ])],
  1241. [tor_cv_can_use_curve25519_donna_c64=cross],
  1242. [tor_cv_can_use_curve25519_donna_c64=no])])])
  1243. AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
  1244. nacl/crypto_scalarmult_curve25519.h])
  1245. AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
  1246. tor_cv_can_use_curve25519_nacl,
  1247. [tor_saved_LIBS="$LIBS"
  1248. LIBS="$LIBS -lnacl"
  1249. AC_LINK_IFELSE(
  1250. [AC_LANG_PROGRAM([dnl
  1251. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  1252. #include <crypto_scalarmult_curve25519.h>
  1253. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  1254. #include <nacl/crypto_scalarmult_curve25519.h>
  1255. #endif
  1256. #ifdef crypto_scalarmult_curve25519_ref_BYTES
  1257. #error Hey, this is the reference implementation! That's not fast.
  1258. #endif
  1259. ], [
  1260. unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
  1261. ])], [tor_cv_can_use_curve25519_nacl=yes],
  1262. [tor_cv_can_use_curve25519_nacl=no])
  1263. LIBS="$tor_saved_LIBS" ])
  1264. dnl Okay, now we need to figure out which one to actually use. Fall back
  1265. dnl to curve25519-donna.c
  1266. if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
  1267. build_curve25519_donna_c64=yes
  1268. use_curve25519_donna=yes
  1269. elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
  1270. use_curve25519_nacl=yes
  1271. CURVE25519_LIBS=-lnacl
  1272. else
  1273. build_curve25519_donna=yes
  1274. use_curve25519_donna=yes
  1275. fi
  1276. if test "x$use_curve25519_donna" = "xyes"; then
  1277. AC_DEFINE(USE_CURVE25519_DONNA, 1,
  1278. [Defined if we should use an internal curve25519_donna{,_c64} implementation])
  1279. fi
  1280. if test "x$use_curve25519_nacl" = "xyes"; then
  1281. AC_DEFINE(USE_CURVE25519_NACL, 1,
  1282. [Defined if we should use a curve25519 from nacl])
  1283. fi
  1284. AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
  1285. test "x$build_curve25519_donna" = "xyes")
  1286. AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
  1287. test "x$build_curve25519_donna_c64" = "xyes")
  1288. AC_SUBST(CURVE25519_LIBS)
  1289. dnl Make sure to enable support for large off_t if available.
  1290. AC_SYS_LARGEFILE
  1291. AC_CHECK_HEADERS([errno.h \
  1292. fcntl.h \
  1293. signal.h \
  1294. string.h \
  1295. sys/capability.h \
  1296. sys/fcntl.h \
  1297. sys/stat.h \
  1298. sys/time.h \
  1299. sys/types.h \
  1300. time.h \
  1301. unistd.h \
  1302. arpa/inet.h \
  1303. crt_externs.h \
  1304. execinfo.h \
  1305. gnu/libc-version.h \
  1306. grp.h \
  1307. ifaddrs.h \
  1308. inttypes.h \
  1309. limits.h \
  1310. linux/types.h \
  1311. mach/vm_inherit.h \
  1312. machine/limits.h \
  1313. malloc.h \
  1314. malloc/malloc.h \
  1315. malloc_np.h \
  1316. netdb.h \
  1317. netinet/in.h \
  1318. netinet/in6.h \
  1319. pwd.h \
  1320. readpassphrase.h \
  1321. stdatomic.h \
  1322. sys/eventfd.h \
  1323. sys/file.h \
  1324. sys/ioctl.h \
  1325. sys/limits.h \
  1326. sys/mman.h \
  1327. sys/param.h \
  1328. sys/prctl.h \
  1329. sys/random.h \
  1330. sys/resource.h \
  1331. sys/select.h \
  1332. sys/socket.h \
  1333. sys/statvfs.h \
  1334. sys/syscall.h \
  1335. sys/sysctl.h \
  1336. sys/syslimits.h \
  1337. sys/time.h \
  1338. sys/types.h \
  1339. sys/un.h \
  1340. sys/utime.h \
  1341. sys/wait.h \
  1342. syslog.h \
  1343. utime.h])
  1344. AC_CHECK_HEADERS(sys/param.h)
  1345. AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
  1346. [#ifdef HAVE_SYS_TYPES_H
  1347. #include <sys/types.h>
  1348. #endif
  1349. #ifdef HAVE_SYS_SOCKET_H
  1350. #include <sys/socket.h>
  1351. #endif])
  1352. AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
  1353. [#ifdef HAVE_SYS_TYPES_H
  1354. #include <sys/types.h>
  1355. #endif
  1356. #ifdef HAVE_SYS_SOCKET_H
  1357. #include <sys/socket.h>
  1358. #endif
  1359. #ifdef HAVE_NET_IF_H
  1360. #include <net/if.h>
  1361. #endif
  1362. #ifdef HAVE_NETINET_IN_H
  1363. #include <netinet/in.h>
  1364. #endif])
  1365. AC_CHECK_HEADERS(linux/if.h,[],[],
  1366. [
  1367. #ifdef HAVE_SYS_SOCKET_H
  1368. #include <sys/socket.h>
  1369. #endif
  1370. ])
  1371. AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
  1372. linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
  1373. [#ifdef HAVE_SYS_TYPES_H
  1374. #include <sys/types.h>
  1375. #endif
  1376. #ifdef HAVE_SYS_SOCKET_H
  1377. #include <sys/socket.h>
  1378. #endif
  1379. #ifdef HAVE_LIMITS_H
  1380. #include <limits.h>
  1381. #endif
  1382. #ifdef HAVE_LINUX_TYPES_H
  1383. #include <linux/types.h>
  1384. #endif
  1385. #ifdef HAVE_NETINET_IN6_H
  1386. #include <netinet/in6.h>
  1387. #endif
  1388. #ifdef HAVE_NETINET_IN_H
  1389. #include <netinet/in.h>
  1390. #endif])
  1391. AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
  1392. linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
  1393. [#ifdef HAVE_SYS_TYPES_H
  1394. #include <sys/types.h>
  1395. #endif
  1396. #ifdef HAVE_SYS_SOCKET_H
  1397. #include <sys/socket.h>
  1398. #endif
  1399. #ifdef HAVE_LIMITS_H
  1400. #include <limits.h>
  1401. #endif
  1402. #ifdef HAVE_LINUX_TYPES_H
  1403. #include <linux/types.h>
  1404. #endif
  1405. #ifdef HAVE_NETINET_IN6_H
  1406. #include <netinet/in6.h>
  1407. #endif
  1408. #ifdef HAVE_NETINET_IN_H
  1409. #include <netinet/in.h>
  1410. #endif
  1411. #ifdef HAVE_LINUX_IF_H
  1412. #include <linux/if.h>
  1413. #endif])
  1414. transparent_ok=0
  1415. if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
  1416. transparent_ok=1
  1417. fi
  1418. if test "x$linux_netfilter_ipv4" = "x1"; then
  1419. transparent_ok=1
  1420. fi
  1421. if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
  1422. transparent_ok=1
  1423. fi
  1424. if test "x$transparent_ok" = "x1"; then
  1425. AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
  1426. else
  1427. AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
  1428. fi
  1429. AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
  1430. [#ifdef HAVE_SYS_TYPES_H
  1431. #include <sys/types.h>
  1432. #endif
  1433. #ifdef HAVE_SYS_TIME_H
  1434. #include <sys/time.h>
  1435. #endif])
  1436. AC_CHECK_SIZEOF(char)
  1437. AC_CHECK_SIZEOF(short)
  1438. AC_CHECK_SIZEOF(int)
  1439. AC_CHECK_SIZEOF(unsigned int)
  1440. AC_CHECK_SIZEOF(long)
  1441. AC_CHECK_SIZEOF(long long)
  1442. AC_CHECK_SIZEOF(__int64)
  1443. AC_CHECK_SIZEOF(void *)
  1444. AC_CHECK_SIZEOF(time_t)
  1445. AC_CHECK_SIZEOF(size_t)
  1446. AC_CHECK_SIZEOF(pid_t)
  1447. AC_CHECK_TYPES([uint, u_char, ssize_t])
  1448. AC_PC_FROM_UCONTEXT([:])
  1449. dnl used to include sockaddr_storage, but everybody has that.
  1450. AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
  1451. [#ifdef HAVE_SYS_TYPES_H
  1452. #include <sys/types.h>
  1453. #endif
  1454. #ifdef HAVE_NETINET_IN_H
  1455. #include <netinet/in.h>
  1456. #endif
  1457. #ifdef HAVE_NETINET_IN6_H
  1458. #include <netinet/in6.h>
  1459. #endif
  1460. #ifdef HAVE_SYS_SOCKET_H
  1461. #include <sys/socket.h>
  1462. #endif
  1463. #ifdef _WIN32
  1464. #define _WIN32_WINNT 0x0501
  1465. #define WIN32_LEAN_AND_MEAN
  1466. #include <winsock2.h>
  1467. #include <ws2tcpip.h>
  1468. #endif
  1469. ])
  1470. AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
  1471. [#ifdef HAVE_SYS_TYPES_H
  1472. #include <sys/types.h>
  1473. #endif
  1474. #ifdef HAVE_NETINET_IN_H
  1475. #include <netinet/in.h>
  1476. #endif
  1477. #ifdef HAVE_NETINET_IN6_H
  1478. #include <netinet/in6.h>
  1479. #endif
  1480. #ifdef HAVE_SYS_SOCKET_H
  1481. #include <sys/socket.h>
  1482. #endif
  1483. #ifdef _WIN32
  1484. #define _WIN32_WINNT 0x0501
  1485. #define WIN32_LEAN_AND_MEAN
  1486. #include <winsock2.h>
  1487. #include <ws2tcpip.h>
  1488. #endif
  1489. ])
  1490. AC_CHECK_TYPES([rlim_t], , ,
  1491. [#ifdef HAVE_SYS_TYPES_H
  1492. #include <sys/types.h>
  1493. #endif
  1494. #ifdef HAVE_SYS_TIME_H
  1495. #include <sys/time.h>
  1496. #endif
  1497. #ifdef HAVE_SYS_RESOURCE_H
  1498. #include <sys/resource.h>
  1499. #endif
  1500. ])
  1501. AX_CHECK_SIGN([time_t],
  1502. [ : ],
  1503. [ : ], [
  1504. #ifdef HAVE_SYS_TYPES_H
  1505. #include <sys/types.h>
  1506. #endif
  1507. #ifdef HAVE_SYS_TIME_H
  1508. #include <sys/time.h>
  1509. #endif
  1510. #ifdef HAVE_TIME_H
  1511. #include <time.h>
  1512. #endif
  1513. ])
  1514. if test "$ax_cv_decl_time_t_signed" = "no"; then
  1515. AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
  1516. fi
  1517. AX_CHECK_SIGN([size_t],
  1518. [ tor_cv_size_t_signed=yes ],
  1519. [ tor_cv_size_t_signed=no ], [
  1520. #ifdef HAVE_SYS_TYPES_H
  1521. #include <sys/types.h>
  1522. #endif
  1523. ])
  1524. if test "$ax_cv_decl_size_t_signed" = "yes"; then
  1525. AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
  1526. fi
  1527. AX_CHECK_SIGN([enum always],
  1528. [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
  1529. [ : ], [
  1530. enum always { AAA, BBB, CCC };
  1531. ])
  1532. AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
  1533. #ifdef HAVE_SYS_SOCKET_H
  1534. #include <sys/socket.h>
  1535. #endif
  1536. ])
  1537. # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
  1538. AC_CHECK_SIZEOF(cell_t)
  1539. # Let's see if stdatomic works. (There are some debian clangs that screw it
  1540. # up; see Tor bug #26779 and debian bug 903709.)
  1541. AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
  1542. tor_cv_stdatomic_works,
  1543. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1544. #include <stdatomic.h>
  1545. struct x { atomic_size_t y; };
  1546. void try_atomic_init(struct x *xx)
  1547. {
  1548. atomic_init(&xx->y, 99);
  1549. atomic_fetch_add(&xx->y, 1);
  1550. }
  1551. ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
  1552. if test "$tor_cv_stdatomic_works" = "yes"; then
  1553. AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
  1554. elif test "$ac_cv_header_stdatomic_h" = "yes"; then
  1555. AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work. I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
  1556. fi
  1557. # Now make sure that NULL can be represented as zero bytes.
  1558. AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
  1559. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1560. [[#include <stdlib.h>
  1561. #include <string.h>
  1562. #include <stdio.h>
  1563. #ifdef HAVE_STDDEF_H
  1564. #include <stddef.h>
  1565. #endif
  1566. int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
  1567. return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
  1568. [tor_cv_null_is_zero=yes],
  1569. [tor_cv_null_is_zero=no],
  1570. [tor_cv_null_is_zero=cross])])
  1571. if test "$tor_cv_null_is_zero" = "cross"; then
  1572. # Cross-compiling; let's hope that the target isn't raving mad.
  1573. AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
  1574. fi
  1575. if test "$tor_cv_null_is_zero" != "no"; then
  1576. AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
  1577. [Define to 1 iff memset(0) sets pointers to NULL])
  1578. fi
  1579. AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
  1580. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1581. [[#include <stdlib.h>
  1582. #include <string.h>
  1583. #include <stdio.h>
  1584. #ifdef HAVE_STDDEF_H
  1585. #include <stddef.h>
  1586. #endif
  1587. int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
  1588. return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
  1589. [tor_cv_dbl0_is_zero=yes],
  1590. [tor_cv_dbl0_is_zero=no],
  1591. [tor_cv_dbl0_is_zero=cross])])
  1592. if test "$tor_cv_dbl0_is_zero" = "cross"; then
  1593. # Cross-compiling; let's hope that the target isn't raving mad.
  1594. AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
  1595. fi
  1596. if test "$tor_cv_dbl0_is_zero" != "no"; then
  1597. AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
  1598. [Define to 1 iff memset(0) sets doubles to 0.0])
  1599. fi
  1600. # And what happens when we malloc zero?
  1601. AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
  1602. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1603. [[#include <stdlib.h>
  1604. #include <string.h>
  1605. #include <stdio.h>
  1606. #ifdef HAVE_STDDEF_H
  1607. #include <stddef.h>
  1608. #endif
  1609. int main () { return malloc(0)?0:1; }]])],
  1610. [tor_cv_malloc_zero_works=yes],
  1611. [tor_cv_malloc_zero_works=no],
  1612. [tor_cv_malloc_zero_works=cross])])
  1613. if test "$tor_cv_malloc_zero_works" = "cross"; then
  1614. # Cross-compiling; let's hope that the target isn't raving mad.
  1615. AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
  1616. fi
  1617. if test "$tor_cv_malloc_zero_works" = "yes"; then
  1618. AC_DEFINE([MALLOC_ZERO_WORKS], 1,
  1619. [Define to 1 iff malloc(0) returns a pointer])
  1620. fi
  1621. # whether we seem to be in a 2s-complement world.
  1622. AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
  1623. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1624. [[int main () { int problem = ((-99) != (~99)+1);
  1625. return problem ? 1 : 0; }]])],
  1626. [tor_cv_twos_complement=yes],
  1627. [tor_cv_twos_complement=no],
  1628. [tor_cv_twos_complement=cross])])
  1629. if test "$tor_cv_twos_complement" = "cross"; then
  1630. # Cross-compiling; let's hope that the target isn't raving mad.
  1631. AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
  1632. fi
  1633. if test "$tor_cv_twos_complement" != "no"; then
  1634. AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
  1635. [Define to 1 iff we represent negative integers with
  1636. two's complement])
  1637. fi
  1638. # What does shifting a negative value do?
  1639. AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
  1640. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1641. [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
  1642. [tor_cv_sign_extend=yes],
  1643. [tor_cv_sign_extend=no],
  1644. [tor_cv_sign_extend=cross])])
  1645. if test "$tor_cv_sign_extend" = "cross"; then
  1646. # Cross-compiling; let's hope that the target isn't raving mad.
  1647. AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
  1648. fi
  1649. if test "$tor_cv_sign_extend" != "no"; then
  1650. AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
  1651. [Define to 1 iff right-shifting a negative value performs sign-extension])
  1652. fi
  1653. # Is uint8_t the same type as unsigned char?
  1654. AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
  1655. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1656. #include <stdint.h>
  1657. extern uint8_t c;
  1658. unsigned char c;]])],
  1659. [tor_cv_uint8_uchar=yes],
  1660. [tor_cv_uint8_uchar=no],
  1661. [tor_cv_uint8_uchar=cross])])
  1662. if test "$tor_cv_uint8_uchar" = "cross"; then
  1663. AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
  1664. fi
  1665. if test "$tor_cv_uint8_uchar" = "no"; then
  1666. AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
  1667. fi
  1668. AC_ARG_WITH(tcmalloc,
  1669. AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
  1670. default_malloc=system
  1671. if test "x$enable_openbsd_malloc" = "xyes" ; then
  1672. AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
  1673. default_malloc=openbsd
  1674. fi
  1675. if test "x$with_tcmalloc" = "xyes"; then
  1676. AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
  1677. default_malloc=tcmalloc
  1678. fi
  1679. AC_ARG_WITH(malloc,
  1680. AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
  1681. [select special malloc implementation [system]]),
  1682. [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
  1683. AS_CASE([$malloc],
  1684. [tcmalloc], [
  1685. PKG_CHECK_MODULES([TCMALLOC],
  1686. [libtcmalloc],
  1687. have_tcmalloc=yes,
  1688. have_tcmalloc=no)
  1689. if test "x$have_tcmalloc" = "xno" ; then
  1690. AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
  1691. fi
  1692. CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
  1693. LIBS="$TCMALLOC_LIBS $LIBS"
  1694. ],
  1695. [jemalloc], [
  1696. PKG_CHECK_MODULES([JEMALLOC],
  1697. [jemalloc],
  1698. have_jemalloc=yes,
  1699. have_jemalloc=no)
  1700. if test "x$have_jemalloc" = "xno" ; then
  1701. AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
  1702. fi
  1703. CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
  1704. LIBS="$JEMALLOC_LIBS $LIBS"
  1705. using_custom_malloc=yes
  1706. ],
  1707. [openbsd], [
  1708. AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
  1709. enable_openbsd_malloc=yes
  1710. ],
  1711. [system], [
  1712. # handle this later, including the jemalloc fallback
  1713. AC_CHECK_FUNCS(mallinfo)
  1714. ],
  1715. [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
  1716. ])
  1717. AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
  1718. if test "$malloc" != "system"; then
  1719. # Tell the C compiler not to use the system allocator functions.
  1720. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1721. fi
  1722. if test "$using_custom_malloc" = "yes"; then
  1723. # Tell the C compiler not to use the system allocator functions.
  1724. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1725. fi
  1726. # By default, we're going to assume we don't have mlockall()
  1727. # bionic and other platforms have various broken mlockall subsystems.
  1728. # Some systems don't have a working mlockall, some aren't linkable,
  1729. # and some have it but don't declare it.
  1730. AC_CHECK_FUNCS(mlockall)
  1731. AC_CHECK_DECLS([mlockall], , , [
  1732. #ifdef HAVE_SYS_MMAN_H
  1733. #include <sys/mman.h>
  1734. #endif])
  1735. # Allow user to specify an alternate syslog facility
  1736. AC_ARG_WITH(syslog-facility,
  1737. AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
  1738. syslog_facility="$withval", syslog_facility="LOG_DAEMON")
  1739. AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
  1740. AC_SUBST(LOGFACILITY)
  1741. # Check if we have getresuid and getresgid
  1742. AC_CHECK_FUNCS(getresuid getresgid)
  1743. # Check for gethostbyname_r in all its glorious incompatible versions.
  1744. # (This logic is based on that in Python's configure.in)
  1745. AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
  1746. [Define this if you have any gethostbyname_r()])
  1747. AC_CHECK_FUNC(gethostbyname_r, [
  1748. AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
  1749. OLD_CFLAGS=$CFLAGS
  1750. CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
  1751. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1752. #include <netdb.h>
  1753. ]], [[
  1754. char *cp1, *cp2;
  1755. struct hostent *h1, *h2;
  1756. int i1, i2;
  1757. (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
  1758. ]])],[
  1759. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1760. AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
  1761. [Define this if gethostbyname_r takes 6 arguments])
  1762. AC_MSG_RESULT(6)
  1763. ], [
  1764. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1765. #include <netdb.h>
  1766. ]], [[
  1767. char *cp1, *cp2;
  1768. struct hostent *h1;
  1769. int i1, i2;
  1770. (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
  1771. ]])], [
  1772. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1773. AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
  1774. [Define this if gethostbyname_r takes 5 arguments])
  1775. AC_MSG_RESULT(5)
  1776. ], [
  1777. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1778. #include <netdb.h>
  1779. ]], [[
  1780. char *cp1;
  1781. struct hostent *h1;
  1782. struct hostent_data hd;
  1783. (void) gethostbyname_r(cp1,h1,&hd);
  1784. ]])], [
  1785. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1786. AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
  1787. [Define this if gethostbyname_r takes 3 arguments])
  1788. AC_MSG_RESULT(3)
  1789. ], [
  1790. AC_MSG_RESULT(0)
  1791. ])
  1792. ])
  1793. ])
  1794. CFLAGS=$OLD_CFLAGS
  1795. ])
  1796. AC_CACHE_CHECK([whether the C compiler supports __func__],
  1797. tor_cv_have_func_macro,
  1798. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1799. #include <stdio.h>
  1800. int main(int c, char **v) { puts(__func__); }])],
  1801. tor_cv_have_func_macro=yes,
  1802. tor_cv_have_func_macro=no))
  1803. AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
  1804. tor_cv_have_FUNC_macro,
  1805. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1806. #include <stdio.h>
  1807. int main(int c, char **v) { puts(__FUNC__); }])],
  1808. tor_cv_have_FUNC_macro=yes,
  1809. tor_cv_have_FUNC_macro=no))
  1810. AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
  1811. tor_cv_have_FUNCTION_macro,
  1812. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1813. #include <stdio.h>
  1814. int main(int c, char **v) { puts(__FUNCTION__); }])],
  1815. tor_cv_have_FUNCTION_macro=yes,
  1816. tor_cv_have_FUNCTION_macro=no))
  1817. AC_CACHE_CHECK([whether we have extern char **environ already declared],
  1818. tor_cv_have_environ_declared,
  1819. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1820. #ifdef HAVE_UNISTD_H
  1821. #include <unistd.h>
  1822. #endif
  1823. #include <stdlib.h>
  1824. int main(int c, char **v) { char **t = environ; }])],
  1825. tor_cv_have_environ_declared=yes,
  1826. tor_cv_have_environ_declared=no))
  1827. if test "$tor_cv_have_func_macro" = "yes"; then
  1828. AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
  1829. fi
  1830. if test "$tor_cv_have_FUNC_macro" = "yes"; then
  1831. AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
  1832. fi
  1833. if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
  1834. AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
  1835. [Defined if the compiler supports __FUNCTION__])
  1836. fi
  1837. if test "$tor_cv_have_environ_declared" = "yes"; then
  1838. AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
  1839. [Defined if we have extern char **environ already declared])
  1840. fi
  1841. # $prefix stores the value of the --prefix command line option, or
  1842. # NONE if the option wasn't set. In the case that it wasn't set, make
  1843. # it be the default, so that we can use it to expand directories now.
  1844. if test "x$prefix" = "xNONE"; then
  1845. prefix=$ac_default_prefix
  1846. fi
  1847. # and similarly for $exec_prefix
  1848. if test "x$exec_prefix" = "xNONE"; then
  1849. exec_prefix=$prefix
  1850. fi
  1851. if test "x$BUILDDIR" = "x"; then
  1852. BUILDDIR=`pwd`
  1853. fi
  1854. AC_SUBST(BUILDDIR)
  1855. AH_TEMPLATE([BUILDDIR],[tor's build directory])
  1856. AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
  1857. if test "x$SRCDIR" = "x"; then
  1858. SRCDIR=$(cd "$srcdir"; pwd)
  1859. fi
  1860. AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
  1861. AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
  1862. if test "x$CONFDIR" = "x"; then
  1863. CONFDIR=`eval echo $sysconfdir/tor`
  1864. fi
  1865. AC_SUBST(CONFDIR)
  1866. AH_TEMPLATE([CONFDIR],[tor's configuration directory])
  1867. AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
  1868. BINDIR=`eval echo $bindir`
  1869. AC_SUBST(BINDIR)
  1870. LOCALSTATEDIR=`eval echo $localstatedir`
  1871. AC_SUBST(LOCALSTATEDIR)
  1872. if test "$bwin32" = "true"; then
  1873. # Test if the linker supports the --nxcompat and --dynamicbase options
  1874. # for Windows
  1875. save_LDFLAGS="$LDFLAGS"
  1876. LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
  1877. AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
  1878. AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
  1879. [AC_MSG_RESULT([yes])]
  1880. [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
  1881. [AC_MSG_RESULT([no])]
  1882. )
  1883. LDFLAGS="$save_LDFLAGS"
  1884. fi
  1885. # Set CFLAGS _after_ all the above checks, since our warnings are stricter
  1886. # than autoconf's macros like.
  1887. if test "$GCC" = "yes"; then
  1888. # Disable GCC's strict aliasing checks. They are an hours-to-debug
  1889. # accident waiting to happen.
  1890. CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
  1891. else
  1892. # Override optimization level for non-gcc compilers
  1893. CFLAGS="$CFLAGS -O"
  1894. enable_gcc_warnings=no
  1895. enable_gcc_warnings_advisory=no
  1896. fi
  1897. # Warnings implies advisory-warnings and -Werror.
  1898. if test "$enable_gcc_warnings" = "yes"; then
  1899. enable_gcc_warnings_advisory=yes
  1900. enable_fatal_warnings=yes
  1901. fi
  1902. # OS X Lion started deprecating the system openssl. Let's just disable
  1903. # all deprecation warnings on OS X. Also, to potentially make the binary
  1904. # a little smaller, let's enable dead_strip.
  1905. case "$host_os" in
  1906. darwin*)
  1907. CFLAGS="$CFLAGS -Wno-deprecated-declarations"
  1908. LDFLAGS="$LDFLAGS -dead_strip" ;;
  1909. esac
  1910. TOR_WARNING_FLAGS=""
  1911. # Add some more warnings which we use in development but not in the
  1912. # released versions. (Some relevant gcc versions can't handle these.)
  1913. #
  1914. # Note that we have to do this near the end of the autoconf process, or
  1915. # else we may run into problems when these warnings hit on the testing C
  1916. # programs that autoconf wants to build.
  1917. if test "x$enable_gcc_warnings_advisory" != "xno"; then
  1918. case "$host" in
  1919. *-*-openbsd* | *-*-bitrig*)
  1920. # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
  1921. # That's fine, except that the headers don't pass -Wredundant-decls.
  1922. # Therefore, let's disable -Wsystem-headers when we're building
  1923. # with maximal warnings on OpenBSD.
  1924. CFLAGS="$CFLAGS -Wno-system-headers" ;;
  1925. esac
  1926. CFLAGS_NOWARNINGS="$CFLAGS"
  1927. # GCC4.3 users once report trouble with -Wstrict-overflow=5. GCC5 users
  1928. # have it work better.
  1929. # CFLAGS="$CFLAGS -Wstrict-overflow=1"
  1930. # This warning was added in gcc 4.3, but it appears to generate
  1931. # spurious warnings in gcc 4.4. I don't know if it works in 4.5.
  1932. #CFLAGS="$CFLAGS -Wlogical-op"
  1933. m4_foreach_w([warning_flag], [
  1934. -Waddress
  1935. -Waddress-of-array-temporary
  1936. -Waddress-of-temporary
  1937. -Wambiguous-macro
  1938. -Wanonymous-pack-parens
  1939. -Warc
  1940. -Warc-abi
  1941. -Warc-bridge-casts-disallowed-in-nonarc
  1942. -Warc-maybe-repeated-use-of-weak
  1943. -Warc-performSelector-leaks
  1944. -Warc-repeated-use-of-weak
  1945. -Warray-bounds
  1946. -Warray-bounds-pointer-arithmetic
  1947. -Wasm
  1948. -Wasm-operand-widths
  1949. -Watomic-properties
  1950. -Watomic-property-with-user-defined-accessor
  1951. -Wauto-import
  1952. -Wauto-storage-class
  1953. -Wauto-var-id
  1954. -Wavailability
  1955. -Wbackslash-newline-escape
  1956. -Wbad-array-new-length
  1957. -Wbind-to-temporary-copy
  1958. -Wbitfield-constant-conversion
  1959. -Wbool-conversion
  1960. -Wbool-conversions
  1961. -Wbuiltin-requires-header
  1962. -Wchar-align
  1963. -Wcompare-distinct-pointer-types
  1964. -Wcomplex-component-init
  1965. -Wconditional-type-mismatch
  1966. -Wconfig-macros
  1967. -Wconstant-conversion
  1968. -Wconstant-logical-operand
  1969. -Wconstexpr-not-const
  1970. -Wcustom-atomic-properties
  1971. -Wdangling-field
  1972. -Wdangling-initializer-list
  1973. -Wdate-time
  1974. -Wdelegating-ctor-cycles
  1975. -Wdeprecated-implementations
  1976. -Wdeprecated-register
  1977. -Wdirect-ivar-access
  1978. -Wdiscard-qual
  1979. -Wdistributed-object-modifiers
  1980. -Wdivision-by-zero
  1981. -Wdollar-in-identifier-extension
  1982. -Wdouble-promotion
  1983. -Wduplicate-decl-specifier
  1984. -Wduplicate-enum
  1985. -Wduplicate-method-arg
  1986. -Wduplicate-method-match
  1987. -Wduplicated-cond
  1988. -Wdynamic-class-memaccess
  1989. -Wembedded-directive
  1990. -Wempty-translation-unit
  1991. -Wenum-conversion
  1992. -Wexit-time-destructors
  1993. -Wexplicit-ownership-type
  1994. -Wextern-initializer
  1995. -Wextra
  1996. -Wextra-semi
  1997. -Wextra-tokens
  1998. -Wflexible-array-extensions
  1999. -Wfloat-conversion
  2000. -Wformat-non-iso
  2001. -Wfour-char-constants
  2002. -Wgcc-compat
  2003. -Wglobal-constructors
  2004. -Wgnu-array-member-paren-init
  2005. -Wgnu-designator
  2006. -Wgnu-static-float-init
  2007. -Wheader-guard
  2008. -Wheader-hygiene
  2009. -Widiomatic-parentheses
  2010. -Wignored-attributes
  2011. -Wimplicit-atomic-properties
  2012. -Wimplicit-conversion-floating-point-to-bool
  2013. -Wimplicit-exception-spec-mismatch
  2014. -Wimplicit-fallthrough
  2015. -Wimplicit-fallthrough-per-function
  2016. -Wimplicit-retain-self
  2017. -Wimport-preprocessor-directive-pedantic
  2018. -Wincompatible-library-redeclaration
  2019. -Wincompatible-pointer-types-discards-qualifiers
  2020. -Wincomplete-implementation
  2021. -Wincomplete-module
  2022. -Wincomplete-umbrella
  2023. -Winit-self
  2024. -Wint-conversions
  2025. -Wint-to-void-pointer-cast
  2026. -Winteger-overflow
  2027. -Winvalid-constexpr
  2028. -Winvalid-iboutlet
  2029. -Winvalid-noreturn
  2030. -Winvalid-pp-token
  2031. -Winvalid-source-encoding
  2032. -Winvalid-token-paste
  2033. -Wknr-promoted-parameter
  2034. -Wlarge-by-value-copy
  2035. -Wliteral-conversion
  2036. -Wliteral-range
  2037. -Wlocal-type-template-args
  2038. -Wlogical-op
  2039. -Wloop-analysis
  2040. -Wmain-return-type
  2041. -Wmalformed-warning-check
  2042. -Wmethod-signatures
  2043. -Wmicrosoft
  2044. -Wmicrosoft-exists
  2045. -Wmismatched-parameter-types
  2046. -Wmismatched-return-types
  2047. -Wmissing-field-initializers
  2048. -Wmissing-format-attribute
  2049. -Wmissing-noreturn
  2050. -Wmissing-selector-name
  2051. -Wmissing-sysroot
  2052. -Wmissing-variable-declarations
  2053. -Wmodule-conflict
  2054. -Wnested-anon-types
  2055. -Wnewline-eof
  2056. -Wnon-literal-null-conversion
  2057. -Wnon-pod-varargs
  2058. -Wnonportable-cfstrings
  2059. -Wnormalized=nfkc
  2060. -Wnull-arithmetic
  2061. -Wnull-character
  2062. -Wnull-conversion
  2063. -Wnull-dereference
  2064. -Wout-of-line-declaration
  2065. -Wover-aligned
  2066. -Woverlength-strings
  2067. -Woverride-init
  2068. -Woverriding-method-mismatch
  2069. -Wpointer-type-mismatch
  2070. -Wpredefined-identifier-outside-function
  2071. -Wprotocol-property-synthesis-ambiguity
  2072. -Wreadonly-iboutlet-property
  2073. -Wreadonly-setter-attrs
  2074. -Wreceiver-expr
  2075. -Wreceiver-forward-class
  2076. -Wreceiver-is-weak
  2077. -Wreinterpret-base-class
  2078. -Wrequires-super-attribute
  2079. -Wreserved-user-defined-literal
  2080. -Wreturn-stack-address
  2081. -Wsection
  2082. -Wselector-type-mismatch
  2083. -Wsentinel
  2084. -Wserialized-diagnostics
  2085. -Wshadow
  2086. -Wshift-count-negative
  2087. -Wshift-count-overflow
  2088. -Wshift-negative-value
  2089. -Wshift-overflow=2
  2090. -Wshift-sign-overflow
  2091. -Wshorten-64-to-32
  2092. -Wsizeof-array-argument
  2093. -Wsource-uses-openmp
  2094. -Wstatic-float-init
  2095. -Wstatic-in-inline
  2096. -Wstatic-local-in-inline
  2097. -Wstrict-overflow=1
  2098. -Wstring-compare
  2099. -Wstring-conversion
  2100. -Wstrlcpy-strlcat-size
  2101. -Wstrncat-size
  2102. -Wsuggest-attribute=format
  2103. -Wsuggest-attribute=noreturn
  2104. -Wsuper-class-method-mismatch
  2105. -Wswitch-bool
  2106. -Wsync-nand
  2107. -Wtautological-constant-out-of-range-compare
  2108. -Wtentative-definition-incomplete-type
  2109. -Wtrampolines
  2110. -Wtype-safety
  2111. -Wtypedef-redefinition
  2112. -Wtypename-missing
  2113. -Wundefined-inline
  2114. -Wundefined-internal
  2115. -Wundefined-reinterpret-cast
  2116. -Wunicode
  2117. -Wunicode-whitespace
  2118. -Wunknown-warning-option
  2119. -Wunnamed-type-template-args
  2120. -Wunneeded-member-function
  2121. -Wunsequenced
  2122. -Wunsupported-visibility
  2123. -Wunused-but-set-parameter
  2124. -Wunused-but-set-variable
  2125. -Wunused-command-line-argument
  2126. -Wunused-const-variable=2
  2127. -Wunused-exception-parameter
  2128. -Wunused-local-typedefs
  2129. -Wunused-member-function
  2130. -Wunused-sanitize-argument
  2131. -Wunused-volatile-lvalue
  2132. -Wuser-defined-literals
  2133. -Wvariadic-macros
  2134. -Wvector-conversion
  2135. -Wvector-conversions
  2136. -Wvexing-parse
  2137. -Wvisibility
  2138. -Wvla-extension
  2139. -Wzero-length-array
  2140. ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
  2141. [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
  2142. ])
  2143. dnl We should re-enable this in some later version. Clang doesn't
  2144. dnl mind, but it causes trouble with GCC.
  2145. dnl -Wstrict-overflow=2
  2146. dnl These seem to require annotations that we don't currently use,
  2147. dnl and they give false positives in our pthreads wrappers. (Clang 4)
  2148. dnl -Wthread-safety
  2149. dnl -Wthread-safety-analysis
  2150. dnl -Wthread-safety-attributes
  2151. dnl -Wthread-safety-beta
  2152. dnl -Wthread-safety-precise
  2153. W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
  2154. W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
  2155. W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
  2156. W_FLAGS="$W_FLAGS -Wwrite-strings"
  2157. W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
  2158. W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
  2159. W_FLAGS="$W_FLAGS -Wunused-parameter "
  2160. # These interfere with building main() { return 0; }, which autoconf
  2161. # likes to use as its default program.
  2162. W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
  2163. TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
  2164. CFLAGS="$CFLAGS $W_FLAGS"
  2165. if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
  2166. AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
  2167. fi
  2168. if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
  2169. AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
  2170. fi
  2171. if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
  2172. AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
  2173. fi
  2174. CFLAGS="$CFLAGS_NOWARNINGS"
  2175. if test "x$enable_fatal_warnings" = "xyes"; then
  2176. # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
  2177. # default autoconf programs are full of errors.
  2178. CFLAGS="$CFLAGS -Werror"
  2179. fi
  2180. fi
  2181. AC_SUBST(TOR_WARNING_FLAGS)
  2182. echo "$TOR_WARNING_FLAGS">warning_flags
  2183. TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
  2184. CFLAGS="$CFLAGS @warning_flags",
  2185. CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
  2186. if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
  2187. case "$host_os" in
  2188. darwin*)
  2189. AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
  2190. esac
  2191. fi
  2192. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
  2193. AC_CONFIG_FILES([
  2194. Doxyfile
  2195. Makefile
  2196. config.rust
  2197. contrib/operator-tools/tor.logrotate
  2198. contrib/dist/tor.service
  2199. src/config/torrc.sample
  2200. src/config/torrc.minimal
  2201. src/rust/.cargo/config
  2202. scripts/maint/checkOptionDocs.pl
  2203. warning_flags
  2204. ])
  2205. if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
  2206. regular_mans="doc/tor doc/tor-gencert doc/tor-resolve doc/torify"
  2207. for file in $regular_mans ; do
  2208. if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
  2209. echo "==================================";
  2210. echo;
  2211. echo "Building Tor has failed since manpages cannot be built.";
  2212. echo;
  2213. echo "You need asciidoc installed to be able to build the manpages.";
  2214. echo "To build without manpages, use the --disable-asciidoc argument";
  2215. echo "when calling configure.";
  2216. echo;
  2217. echo "==================================";
  2218. exit 1;
  2219. fi
  2220. done
  2221. fi
  2222. if test "$fragile_hardening" = "yes"; then
  2223. AC_MSG_WARN([
  2224. ============
  2225. Warning! Building Tor with --enable-fragile-hardening (also known as
  2226. --enable-expensive-hardening) makes some kinds of attacks harder, but makes
  2227. other kinds of attacks easier. A Tor instance build with this option will be
  2228. somewhat less vulnerable to remote code execution, arithmetic overflow, or
  2229. out-of-bounds read/writes... but at the cost of becoming more vulnerable to
  2230. denial of service attacks. For more information, see
  2231. https://trac.torproject.org/projects/tor/wiki/doc/TorFragileHardening
  2232. ============
  2233. ])
  2234. fi
  2235. AC_OUTPUT