configure.ac 79 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504
  1. dnl Copyright (c) 2001-2004, Roger Dingledine
  2. dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
  3. dnl Copyright (c) 2007-2019, The Tor Project, Inc.
  4. dnl See LICENSE for licensing information
  5. AC_PREREQ([2.63])
  6. AC_INIT([tor],[0.4.1.0-alpha-dev])
  7. AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
  8. AC_CONFIG_MACRO_DIR([m4])
  9. # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
  10. #
  11. # The update_versions.py script updates this definition when the
  12. # version number changes. Tor uses it to make sure that it
  13. # only shuts down for missing "required protocols" when those protocols
  14. # are listed as required by a consensus after this date.
  15. AC_DEFINE(APPROX_RELEASE_DATE, ["2019-02-19"], # for 0.4.1.0-alpha-dev
  16. [Approximate date when this software was released. (Updated when the version changes.)])
  17. # "foreign" means we don't follow GNU package layout standards
  18. # "1.11" means we require automake version 1.11 or newer
  19. # "subdir-objects" means put .o files in the same directory as the .c files
  20. AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
  21. m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
  22. AC_CONFIG_HEADERS([orconfig.h])
  23. AC_USE_SYSTEM_EXTENSIONS
  24. AC_CANONICAL_HOST
  25. PKG_PROG_PKG_CONFIG
  26. AC_ARG_ENABLE(openbsd-malloc,
  27. AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD. Linux only. Deprecated: see --with-malloc]))
  28. AC_ARG_ENABLE(static-openssl,
  29. AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
  30. AC_ARG_ENABLE(static-libevent,
  31. AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
  32. AC_ARG_ENABLE(static-zlib,
  33. AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
  34. AC_ARG_ENABLE(static-tor,
  35. AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
  36. AC_ARG_ENABLE(unittests,
  37. AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
  38. AC_ARG_ENABLE(coverage,
  39. AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
  40. AC_ARG_ENABLE(asserts-in-tests,
  41. AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
  42. AC_ARG_ENABLE(system-torrc,
  43. AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
  44. AC_ARG_ENABLE(libfuzzer,
  45. AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
  46. AC_ARG_ENABLE(oss-fuzz,
  47. AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
  48. AC_ARG_ENABLE(memory-sentinels,
  49. AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
  50. AC_ARG_ENABLE(rust,
  51. AS_HELP_STRING(--enable-rust, [enable rust integration]))
  52. AC_ARG_ENABLE(cargo-online-mode,
  53. AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
  54. AC_ARG_ENABLE(restart-debugging,
  55. AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
  56. AC_ARG_ENABLE(zstd-advanced-apis,
  57. AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
  58. AC_ARG_ENABLE(nss,
  59. AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
  60. AC_ARG_ENABLE(pic,
  61. AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
  62. if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
  63. AC_MSG_ERROR([Can't disable assertions outside of coverage build])
  64. fi
  65. AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
  66. AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
  67. AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
  68. AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
  69. AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
  70. AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
  71. AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
  72. AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
  73. if test "x$enable_nss" = "xyes"; then
  74. AC_DEFINE(ENABLE_NSS, 1,
  75. [Defined if we're building with NSS.])
  76. else
  77. AC_DEFINE(ENABLE_OPENSSL, 1,
  78. [Defined if we're building with OpenSSL or LibreSSL])
  79. fi
  80. if test "$enable_static_tor" = "yes"; then
  81. enable_static_libevent="yes";
  82. enable_static_openssl="yes";
  83. enable_static_zlib="yes";
  84. CFLAGS="$CFLAGS -static"
  85. fi
  86. if test "$enable_system_torrc" = "no"; then
  87. AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
  88. [Defined if we're not going to look for a torrc in SYSCONF])
  89. fi
  90. if test "$enable_memory_sentinels" = "no"; then
  91. AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
  92. [Defined if we're turning off memory safety code to look for bugs])
  93. fi
  94. AC_ARG_ENABLE(asciidoc,
  95. AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
  96. [case "${enableval}" in
  97. "yes") asciidoc=true ;;
  98. "no") asciidoc=false ;;
  99. *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
  100. esac], [asciidoc=true])
  101. # systemd notify support
  102. AC_ARG_ENABLE(systemd,
  103. AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
  104. [case "${enableval}" in
  105. "yes") systemd=true ;;
  106. "no") systemd=false ;;
  107. * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
  108. esac], [systemd=auto])
  109. if test "$enable_restart_debugging" = "yes"; then
  110. AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
  111. [Defined if we're building with support for in-process restart debugging.])
  112. fi
  113. if test "$enable_zstd_advanced_apis" != "no"; then
  114. AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
  115. [Defined if we're going to try to use zstd's "static-only" APIs.])
  116. fi
  117. # systemd support
  118. if test "x$enable_systemd" = "xno"; then
  119. have_systemd=no;
  120. else
  121. PKG_CHECK_MODULES(SYSTEMD,
  122. [libsystemd-daemon],
  123. have_systemd=yes,
  124. have_systemd=no)
  125. if test "x$have_systemd" = "xno"; then
  126. AC_MSG_NOTICE([Okay, checking for systemd a different way...])
  127. PKG_CHECK_MODULES(SYSTEMD,
  128. [libsystemd],
  129. have_systemd=yes,
  130. have_systemd=no)
  131. fi
  132. fi
  133. if test "x$have_systemd" = "xyes"; then
  134. AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
  135. TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
  136. TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
  137. PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
  138. [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or more])], [])
  139. fi
  140. AC_SUBST(TOR_SYSTEMD_CFLAGS)
  141. AC_SUBST(TOR_SYSTEMD_LIBS)
  142. if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
  143. AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found])
  144. fi
  145. case "$host" in
  146. *-*-solaris* )
  147. AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
  148. ;;
  149. esac
  150. AC_ARG_ENABLE(gcc-warnings,
  151. AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
  152. AC_ARG_ENABLE(fatal-warnings,
  153. AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
  154. AC_ARG_ENABLE(gcc-warnings-advisory,
  155. AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
  156. dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
  157. AC_ARG_ENABLE(gcc-hardening,
  158. AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
  159. dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
  160. AC_ARG_ENABLE(expensive-hardening,
  161. AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  162. AC_ARG_ENABLE(fragile-hardening,
  163. AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  164. if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
  165. fragile_hardening="yes"
  166. AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
  167. fi
  168. dnl Linker hardening options
  169. dnl Currently these options are ELF specific - you can't use this with MacOSX
  170. AC_ARG_ENABLE(linker-hardening,
  171. AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
  172. AC_ARG_ENABLE(local-appdata,
  173. AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
  174. if test "$enable_local_appdata" = "yes"; then
  175. AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
  176. [Defined if we default to host local appdata paths on Windows])
  177. fi
  178. AC_ARG_ENABLE(tool-name-check,
  179. AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
  180. AC_ARG_ENABLE(seccomp,
  181. AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
  182. AC_ARG_ENABLE(libscrypt,
  183. AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
  184. dnl Enable event tracing which are transformed to debug log statement.
  185. AC_ARG_ENABLE(event-tracing-debug,
  186. AS_HELP_STRING(--enable-event-tracing-debug, [build with event tracing to debug log]))
  187. AM_CONDITIONAL([USE_EVENT_TRACING_DEBUG], [test "x$enable_event_tracing_debug" = "xyes"])
  188. if test x$enable_event_tracing_debug = xyes; then
  189. AC_DEFINE([USE_EVENT_TRACING_DEBUG], [1], [Tracing framework to log debug])
  190. AC_DEFINE([TOR_EVENT_TRACING_ENABLED], [1], [Compile the event tracing instrumentation])
  191. fi
  192. dnl Enable Android only features.
  193. AC_ARG_ENABLE(android,
  194. AS_HELP_STRING(--enable-android, [build with Android features enabled]))
  195. AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
  196. if test "x$enable_android" = "xyes"; then
  197. AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
  198. dnl Check if the Android log library is available.
  199. AC_CHECK_HEADERS([android/log.h])
  200. AC_SEARCH_LIBS(__android_log_write, [log])
  201. fi
  202. dnl ---
  203. dnl Tor modules options. These options are namespaced with --disable-module-XXX
  204. dnl ---
  205. dnl All our modules.
  206. m4_define(MODULES, dirauth)
  207. dnl Directory Authority module.
  208. AC_ARG_ENABLE([module-dirauth],
  209. AS_HELP_STRING([--disable-module-dirauth],
  210. [Do not build tor with the dirauth module]),
  211. [], dnl Action if-given
  212. AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
  213. [Compile with Directory Authority feature support]))
  214. AM_CONDITIONAL(BUILD_MODULE_DIRAUTH, [test "x$enable_module_dirauth" != "xno"])
  215. dnl Helper variables.
  216. TOR_MODULES_ALL_ENABLED=
  217. AC_DEFUN([ADD_MODULE], [
  218. MODULE=m4_toupper($1)
  219. TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
  220. ])
  221. m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
  222. AC_SUBST(TOR_MODULES_ALL_ENABLED)
  223. dnl check for the correct "ar" when cross-compiling.
  224. dnl (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
  225. dnl so kludge up a replacement for the case where it isn't there yet.)
  226. m4_ifdef([AM_PROG_AR],
  227. [AM_PROG_AR],
  228. [AN_MAKEVAR([AR], [AC_PROG_AR])
  229. AN_PROGRAM([ar], [AC_PROG_AR])
  230. AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
  231. AC_PROG_AR])
  232. dnl Check whether the above macro has settled for a simply named tool even
  233. dnl though we're cross compiling. We must do this before running AC_PROG_CC,
  234. dnl because that will find any cc on the system, not only the cross-compiler,
  235. dnl and then verify that a binary built with this compiler runs on the
  236. dnl build system. It will then come to the false conclusion that we're not
  237. dnl cross-compiling.
  238. if test "x$enable_tool_name_check" != "xno"; then
  239. if test "x$ac_tool_warned" = "xyes"; then
  240. AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  241. elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
  242. AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  243. fi
  244. fi
  245. AC_PROG_CC
  246. AC_PROG_CPP
  247. AC_PROG_MAKE_SET
  248. AC_PROG_RANLIB
  249. AC_PROG_SED
  250. AC_ARG_VAR([PERL], [path to Perl binary])
  251. AC_CHECK_PROGS([PERL], [perl])
  252. AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
  253. dnl check for asciidoc and a2x
  254. AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
  255. AC_PATH_PROGS([A2X], [a2x a2x.py], none)
  256. AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
  257. AM_PROG_CC_C_O
  258. AC_PROG_CC_C99
  259. AC_ARG_VAR([PYTHON], [path to Python binary])
  260. AC_CHECK_PROGS(PYTHON, [ \
  261. python3 \
  262. python3.8 python3.7 python3.6 python3.5 python3.4 \
  263. python \
  264. python2 python2.7])
  265. if test "x$PYTHON" = "x"; then
  266. AC_MSG_WARN([Python unavailable; some tests will not be run.])
  267. fi
  268. AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
  269. dnl List all external rust crates we depend on here. Include the version
  270. rust_crates=" \
  271. digest-0.7.2 \
  272. libc-0.2.39 \
  273. "
  274. AC_SUBST(rust_crates)
  275. ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
  276. AC_C_FLEXIBLE_ARRAY_MEMBER
  277. ], [
  278. dnl Maybe we've got an old autoconf...
  279. AC_CACHE_CHECK([for flexible array members],
  280. tor_cv_c_flexarray,
  281. [AC_COMPILE_IFELSE(
  282. AC_LANG_PROGRAM([
  283. struct abc { int a; char b[]; };
  284. ], [
  285. struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
  286. def->b[0] = 33;
  287. ]),
  288. [tor_cv_c_flexarray=yes],
  289. [tor_cv_c_flexarray=no])])
  290. if test "$tor_cv_flexarray" = "yes"; then
  291. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  292. else
  293. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  294. fi
  295. ])
  296. AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
  297. tor_cv_c_c99_decl,
  298. [AC_COMPILE_IFELSE(
  299. [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
  300. [tor_cv_c_c99_decl=yes],
  301. [tor_cv_c_c99_decl=no] )])
  302. if test "$tor_cv_c_c99_decl" != "yes"; then
  303. AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
  304. fi
  305. AC_CACHE_CHECK([for working C99 designated initializers],
  306. tor_cv_c_c99_designated_init,
  307. [AC_COMPILE_IFELSE(
  308. [AC_LANG_PROGRAM([struct s { int a; int b; };],
  309. [[ struct s ss = { .b = 5, .a = 6 }; ]])],
  310. [tor_cv_c_c99_designated_init=yes],
  311. [tor_cv_c_c99_designated_init=no] )])
  312. if test "$tor_cv_c_c99_designated_init" != "yes"; then
  313. AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
  314. fi
  315. TORUSER=_tor
  316. AC_ARG_WITH(tor-user,
  317. AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
  318. [
  319. TORUSER=$withval
  320. ]
  321. )
  322. AC_SUBST(TORUSER)
  323. TORGROUP=_tor
  324. AC_ARG_WITH(tor-group,
  325. AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
  326. [
  327. TORGROUP=$withval
  328. ]
  329. )
  330. AC_SUBST(TORGROUP)
  331. dnl If _WIN32 is defined and non-zero, we are building for win32
  332. AC_MSG_CHECKING([for win32])
  333. AC_RUN_IFELSE([AC_LANG_SOURCE([
  334. int main(int c, char **v) {
  335. #ifdef _WIN32
  336. #if _WIN32
  337. return 0;
  338. #else
  339. return 1;
  340. #endif
  341. #else
  342. return 2;
  343. #endif
  344. }])],
  345. bwin32=true; AC_MSG_RESULT([yes]),
  346. bwin32=false; AC_MSG_RESULT([no]),
  347. bwin32=cross; AC_MSG_RESULT([cross])
  348. )
  349. if test "$bwin32" = "cross"; then
  350. AC_MSG_CHECKING([for win32 (cross)])
  351. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  352. #ifdef _WIN32
  353. int main(int c, char **v) {return 0;}
  354. #else
  355. #error
  356. int main(int c, char **v) {return x(y);}
  357. #endif
  358. ])],
  359. bwin32=true; AC_MSG_RESULT([yes]),
  360. bwin32=false; AC_MSG_RESULT([no]))
  361. fi
  362. AH_BOTTOM([
  363. #ifdef _WIN32
  364. /* Defined to access windows functions and definitions for >=WinXP */
  365. # ifndef WINVER
  366. # define WINVER 0x0501
  367. # endif
  368. /* Defined to access _other_ windows functions and definitions for >=WinXP */
  369. # ifndef _WIN32_WINNT
  370. # define _WIN32_WINNT 0x0501
  371. # endif
  372. /* Defined to avoid including some windows headers as part of Windows.h */
  373. # ifndef WIN32_LEAN_AND_MEAN
  374. # define WIN32_LEAN_AND_MEAN 1
  375. # endif
  376. #endif
  377. ])
  378. AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
  379. AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
  380. AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
  381. dnl Enable C99 when compiling with MIPSpro
  382. AC_MSG_CHECKING([for MIPSpro compiler])
  383. AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
  384. #if (defined(__sgi) && defined(_COMPILER_VERSION))
  385. #error
  386. return x(y);
  387. #endif
  388. ])],
  389. bmipspro=false; AC_MSG_RESULT(no),
  390. bmipspro=true; AC_MSG_RESULT(yes))
  391. if test "$bmipspro" = "true"; then
  392. CFLAGS="$CFLAGS -c99"
  393. fi
  394. AC_C_BIGENDIAN
  395. AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
  396. if test "x$enable_rust" = "xyes"; then
  397. AC_ARG_VAR([RUSTC], [path to the rustc binary])
  398. AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
  399. if test "x$RUSTC" = "xno"; then
  400. AC_MSG_ERROR([rustc unavailable but rust integration requested.])
  401. fi
  402. AC_ARG_VAR([CARGO], [path to the cargo binary])
  403. AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
  404. if test "x$CARGO" = "xno"; then
  405. AC_MSG_ERROR([cargo unavailable but rust integration requested.])
  406. fi
  407. AC_DEFINE([HAVE_RUST], 1, [have Rust])
  408. if test "x$enable_fatal_warnings" = "xyes"; then
  409. RUST_WARN=
  410. else
  411. RUST_WARN=#
  412. fi
  413. if test "x$enable_cargo_online_mode" = "xyes"; then
  414. CARGO_ONLINE=
  415. RUST_DL=#
  416. else
  417. CARGO_ONLINE=--frozen
  418. RUST_DL=
  419. dnl When we're not allowed to touch the network, we need crate dependencies
  420. dnl locally available.
  421. AC_MSG_CHECKING([rust crate dependencies])
  422. AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
  423. if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
  424. TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
  425. fi
  426. dnl Check whether the path exists before we try to cd into it.
  427. if test ! -d "$TOR_RUST_DEPENDENCIES"; then
  428. AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  429. ERRORED=1
  430. fi
  431. dnl Make the path absolute, since we'll be using it from within a
  432. dnl subdirectory.
  433. TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
  434. for dep in $rust_crates; do
  435. if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
  436. AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  437. ERRORED=1
  438. fi
  439. done
  440. if test "x$ERRORED" = "x"; then
  441. AC_MSG_RESULT([yes])
  442. fi
  443. fi
  444. dnl For now both MSVC and MinGW rust libraries will output static libs with
  445. dnl the MSVC naming convention.
  446. if test "$bwin32" = "true"; then
  447. tor_rust_static_name=tor_rust.lib
  448. else
  449. tor_rust_static_name=libtor_rust.a
  450. fi
  451. AC_CANONICAL_BUILD
  452. if test -n "$TOR_RUST_TARGET"; then
  453. if test "$host" = "$build"; then
  454. AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
  455. fi
  456. RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
  457. TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
  458. else
  459. if test "$host" != "$build"; then
  460. AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
  461. fi
  462. RUST_TARGET_PROP=
  463. TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
  464. fi
  465. AC_SUBST(RUST_TARGET_PROP)
  466. AC_SUBST(TOR_RUST_LIB_PATH)
  467. AC_SUBST(CARGO_ONLINE)
  468. AC_SUBST(RUST_WARN)
  469. AC_SUBST(RUST_DL)
  470. dnl Let's check the rustc version, too
  471. AC_MSG_CHECKING([rust version])
  472. RUSTC_VERSION=`$RUSTC --version`
  473. RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
  474. RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
  475. if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
  476. AC_MSG_ERROR([rustc version couldn't be identified])
  477. fi
  478. if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 14; then
  479. AC_MSG_ERROR([rustc must be at least version 1.14])
  480. fi
  481. AC_MSG_RESULT([$RUSTC_VERSION])
  482. fi
  483. AC_SEARCH_LIBS(socket, [socket network])
  484. AC_SEARCH_LIBS(gethostbyname, [nsl])
  485. AC_SEARCH_LIBS(dlopen, [dl])
  486. AC_SEARCH_LIBS(inet_aton, [resolv])
  487. AC_SEARCH_LIBS(backtrace, [execinfo])
  488. saved_LIBS="$LIBS"
  489. AC_SEARCH_LIBS([clock_gettime], [rt])
  490. if test "$LIBS" != "$saved_LIBS"; then
  491. # Looks like we need -lrt for clock_gettime().
  492. have_rt=yes
  493. fi
  494. if test "$bwin32" = "false"; then
  495. AC_SEARCH_LIBS(pthread_create, [pthread])
  496. AC_SEARCH_LIBS(pthread_detach, [pthread])
  497. fi
  498. AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
  499. AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
  500. AC_CHECK_FUNCS(
  501. _NSGetEnviron \
  502. RtlSecureZeroMemory \
  503. SecureZeroMemory \
  504. accept4 \
  505. backtrace \
  506. backtrace_symbols_fd \
  507. eventfd \
  508. explicit_bzero \
  509. timingsafe_memcmp \
  510. flock \
  511. ftime \
  512. get_current_dir_name \
  513. getaddrinfo \
  514. getdelim \
  515. getifaddrs \
  516. getline \
  517. getpass \
  518. getrlimit \
  519. gettimeofday \
  520. gmtime_r \
  521. gnu_get_libc_version \
  522. htonll \
  523. inet_aton \
  524. ioctl \
  525. issetugid \
  526. llround \
  527. localtime_r \
  528. lround \
  529. madvise \
  530. memmem \
  531. memset_s \
  532. minherit \
  533. mmap \
  534. pipe \
  535. pipe2 \
  536. prctl \
  537. readpassphrase \
  538. rint \
  539. sigaction \
  540. socketpair \
  541. statvfs \
  542. strncasecmp \
  543. strcasecmp \
  544. strlcat \
  545. strlcpy \
  546. strnlen \
  547. strptime \
  548. strtok_r \
  549. strtoull \
  550. sysconf \
  551. sysctl \
  552. truncate \
  553. uname \
  554. usleep \
  555. vasprintf \
  556. _vscprintf
  557. )
  558. # Apple messed up when they added some functions: they
  559. # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
  560. # checks.
  561. # We should only probe for these functions if we are sure that we
  562. # are not targeting OS X 10.9 or earlier.
  563. AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
  564. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  565. #ifdef __APPLE__
  566. # include <AvailabilityMacros.h>
  567. # ifndef MAC_OS_X_VERSION_10_10
  568. # define MAC_OS_X_VERSION_10_10 101000
  569. # endif
  570. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  571. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
  572. # error "Running on Mac OS X 10.9 or earlier"
  573. # endif
  574. # endif
  575. #endif
  576. ]], [[]])],
  577. [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
  578. [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
  579. if test "$on_macos_pre_10_10" = "no"; then
  580. AC_CHECK_FUNCS(
  581. mach_approximate_time \
  582. )
  583. fi
  584. # We should only probe for these functions if we are sure that we
  585. # are not targeting OSX 10.11 or earlier.
  586. AC_MSG_CHECKING([for a pre-Sierra OSX build target])
  587. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  588. #ifdef __APPLE__
  589. # include <AvailabilityMacros.h>
  590. # ifndef MAC_OS_X_VERSION_10_12
  591. # define MAC_OS_X_VERSION_10_12 101200
  592. # endif
  593. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  594. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
  595. # error "Running on Mac OSX 10.11 or earlier"
  596. # endif
  597. # endif
  598. #endif
  599. ]], [[]])],
  600. [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
  601. [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
  602. if test "$on_macos_pre_10_12" = "no"; then
  603. AC_CHECK_FUNCS(
  604. clock_gettime \
  605. getentropy \
  606. )
  607. fi
  608. if test "$bwin32" != "true"; then
  609. AC_CHECK_HEADERS(pthread.h)
  610. AC_CHECK_FUNCS(pthread_create)
  611. AC_CHECK_FUNCS(pthread_condattr_setclock)
  612. fi
  613. if test "$bwin32" = "true"; then
  614. AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
  615. #include <windows.h>
  616. #include <conio.h>
  617. #include <wchar.h>
  618. ])
  619. fi
  620. AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
  621. test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
  622. AC_MSG_CHECKING([whether free(NULL) works])
  623. AC_RUN_IFELSE([AC_LANG_PROGRAM([
  624. #include <stdlib.h>
  625. ], [
  626. char *p = NULL;
  627. free(p);
  628. ])],
  629. [free_null_ok=true; AC_MSG_RESULT(yes)],
  630. [free_null_ok=false; AC_MSG_RESULT(no)],
  631. [free_null_ok=cross; AC_MSG_RESULT(cross)])
  632. if test "$free_null_ok" = "false"; then
  633. AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
  634. fi
  635. dnl ------------------------------------------------------
  636. dnl Where do you live, libevent? And how do we call you?
  637. if test "$bwin32" = "true"; then
  638. TOR_LIB_WS32=-lws2_32
  639. TOR_LIB_IPHLPAPI=-liphlpapi
  640. # Some of the cargo-cults recommend -lwsock32 as well, but I don't
  641. # think it's actually necessary.
  642. TOR_LIB_GDI=-lgdi32
  643. TOR_LIB_USERENV=-luserenv
  644. else
  645. TOR_LIB_WS32=
  646. TOR_LIB_GDI=
  647. TOR_LIB_USERENV=
  648. fi
  649. AC_SUBST(TOR_LIB_WS32)
  650. AC_SUBST(TOR_LIB_GDI)
  651. AC_SUBST(TOR_LIB_IPHLPAPI)
  652. AC_SUBST(TOR_LIB_USERENV)
  653. tor_libevent_pkg_redhat="libevent"
  654. tor_libevent_pkg_debian="libevent-dev"
  655. tor_libevent_devpkg_redhat="libevent-devel"
  656. tor_libevent_devpkg_debian="libevent-dev"
  657. dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
  658. dnl linking for static builds.
  659. STATIC_LIBEVENT_FLAGS=""
  660. if test "$enable_static_libevent" = "yes"; then
  661. if test "$have_rt" = "yes"; then
  662. STATIC_LIBEVENT_FLAGS=" -lrt "
  663. fi
  664. fi
  665. TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32], [
  666. #ifdef _WIN32
  667. #include <winsock2.h>
  668. #endif
  669. #include <sys/time.h>
  670. #include <sys/types.h>
  671. #include <event2/event.h>], [
  672. #ifdef _WIN32
  673. #include <winsock2.h>
  674. #endif
  675. struct event_base;
  676. struct event_base *event_base_new(void);
  677. void event_base_free(struct event_base *);],
  678. [
  679. #ifdef _WIN32
  680. {WSADATA d; WSAStartup(0x101,&d); }
  681. #endif
  682. event_base_free(event_base_new());
  683. ], [--with-libevent-dir], [/opt/libevent])
  684. dnl Determine the incantation needed to link libevent.
  685. save_LIBS="$LIBS"
  686. save_LDFLAGS="$LDFLAGS"
  687. save_CPPFLAGS="$CPPFLAGS"
  688. LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
  689. LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
  690. CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
  691. AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
  692. if test "$enable_static_libevent" = "yes"; then
  693. if test "$tor_cv_library_libevent_dir" = "(system)"; then
  694. AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
  695. else
  696. TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
  697. fi
  698. else
  699. if test "x$ac_cv_header_event2_event_h" = "xyes"; then
  700. AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
  701. AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
  702. if test "$ac_cv_search_event_new" != "none required"; then
  703. TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
  704. fi
  705. if test "$ac_cv_search_evdns_base_new" != "none required"; then
  706. TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
  707. fi
  708. else
  709. AC_MSG_ERROR("libevent2 is required but the headers could not be found")
  710. fi
  711. fi
  712. dnl Now check for particular libevent functions.
  713. AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
  714. evutil_secure_rng_add_bytes \
  715. evdns_base_get_nameserver_addr \
  716. ])
  717. LIBS="$save_LIBS"
  718. LDFLAGS="$save_LDFLAGS"
  719. CPPFLAGS="$save_CPPFLAGS"
  720. dnl Check that libevent is at least at version 2.0.10, the first stable
  721. dnl release of its series
  722. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
  723. AC_MSG_CHECKING([whether Libevent is new enough])
  724. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  725. #include <event2/event.h>
  726. #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
  727. #error
  728. int x = y(zz);
  729. #else
  730. int x = 1;
  731. #endif
  732. ])], [ AC_MSG_RESULT([yes]) ],
  733. [ AC_MSG_RESULT([no])
  734. AC_MSG_ERROR([Libevent is not new enough. We require 2.0.10-stable or later]) ] )
  735. LIBS="$save_LIBS"
  736. LDFLAGS="$save_LDFLAGS"
  737. CPPFLAGS="$save_CPPFLAGS"
  738. AC_SUBST(TOR_LIBEVENT_LIBS)
  739. dnl ------------------------------------------------------
  740. dnl Where do you live, libm?
  741. dnl On some platforms (Haiku/BeOS) the math library is
  742. dnl part of libroot. In which case don't link against lm
  743. TOR_LIB_MATH=""
  744. save_LIBS="$LIBS"
  745. AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
  746. if test "$ac_cv_search_pow" != "none required"; then
  747. TOR_LIB_MATH="$ac_cv_search_pow"
  748. fi
  749. LIBS="$save_LIBS"
  750. AC_SUBST(TOR_LIB_MATH)
  751. dnl ------------------------------------------------------
  752. dnl Hello, NSS. You're new around here.
  753. if test "x$enable_nss" = "xyes"; then
  754. PKG_CHECK_MODULES(NSS,
  755. [nss],
  756. [have_nss=yes],
  757. [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it.])])
  758. AC_SUBST(NSS_CFLAGS)
  759. AC_SUBST(NSS_LIBS)
  760. fi
  761. dnl ------------------------------------------------------
  762. dnl Where do you live, openssl? And how do we call you?
  763. if test "x$enable_nss" != "xyes"; then
  764. tor_openssl_pkg_redhat="openssl"
  765. tor_openssl_pkg_debian="libssl-dev"
  766. tor_openssl_devpkg_redhat="openssl-devel"
  767. tor_openssl_devpkg_debian="libssl-dev"
  768. ALT_openssl_WITHVAL=""
  769. AC_ARG_WITH(ssl-dir,
  770. AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
  771. [
  772. if test "x$withval" != "xno" && test "x$withval" != "x"; then
  773. ALT_openssl_WITHVAL="$withval"
  774. fi
  775. ])
  776. AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
  777. TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32],
  778. [#include <openssl/ssl.h>
  779. char *getenv(const char *);],
  780. [struct ssl_cipher_st;
  781. unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
  782. char *getenv(const char *);],
  783. dnl This funny-looking test program calls getenv, so that the compiler
  784. dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
  785. dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
  786. dnl We look for SSL_cipher_get_id() because it is present in
  787. dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
  788. dnl depends on it.
  789. [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
  790. [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
  791. dnl XXXX check for OPENSSL_VERSION_NUMBER == SSLeay()
  792. if test "$enable_static_openssl" = "yes"; then
  793. if test "$tor_cv_library_openssl_dir" = "(system)"; then
  794. AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
  795. else
  796. TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a"
  797. fi
  798. else
  799. TOR_OPENSSL_LIBS="-lssl -lcrypto"
  800. fi
  801. AC_SUBST(TOR_OPENSSL_LIBS)
  802. dnl Now check for particular openssl functions.
  803. save_LIBS="$LIBS"
  804. save_LDFLAGS="$LDFLAGS"
  805. save_CPPFLAGS="$CPPFLAGS"
  806. LIBS="$TOR_OPENSSL_LIBS $LIBS"
  807. LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
  808. CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
  809. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  810. #include <openssl/opensslv.h>
  811. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
  812. #error "too old"
  813. #endif
  814. ]], [[]])],
  815. [ : ],
  816. [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
  817. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  818. #include <openssl/opensslv.h>
  819. #include <openssl/evp.h>
  820. #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
  821. #error "no ECC"
  822. #endif
  823. #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
  824. #error "curves unavailable"
  825. #endif
  826. ]], [[]])],
  827. [ : ],
  828. [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
  829. AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
  830. [#include <openssl/ssl.h>
  831. ])
  832. dnl OpenSSL functions which we might not have. In theory, we could just
  833. dnl check the openssl version number, but in practice that gets pretty
  834. dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
  835. dnl to them.
  836. AC_CHECK_FUNCS([ \
  837. ERR_load_KDF_strings \
  838. EVP_PBE_scrypt \
  839. EVP_sha3_256 \
  840. SSL_CIPHER_find \
  841. SSL_CTX_set1_groups_list \
  842. SSL_CTX_set_security_level \
  843. SSL_SESSION_get_master_key \
  844. SSL_get_client_ciphers \
  845. SSL_get_client_random \
  846. SSL_get_server_random \
  847. TLS_method \
  848. ])
  849. dnl Check if OpenSSL structures are opaque
  850. AC_CHECK_MEMBERS([SSL.state], , ,
  851. [#include <openssl/ssl.h>
  852. ])
  853. AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
  854. #include <openssl/sha.h>
  855. ])
  856. fi # enable_nss
  857. dnl We will someday make KECCAK_TINY optional, but for now we still need
  858. dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
  859. dnl once. See comment in the definition of crypto_xof_t.
  860. dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
  861. dnl test "x$ac_cv_func_EVP_sha3_256" != "xyes")
  862. AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
  863. dnl ======================================================================
  864. dnl Can we use KIST?
  865. dnl Define the set of checks for KIST scheduler support.
  866. AC_DEFUN([CHECK_KIST_SUPPORT],[
  867. dnl KIST needs struct tcp_info and for certain members to exist.
  868. AC_CHECK_MEMBERS(
  869. [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
  870. , ,[[#include <netinet/tcp.h>]])
  871. dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
  872. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  873. #include <linux/sockios.h>
  874. #ifndef SIOCOUTQNSD
  875. #error
  876. #endif
  877. ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
  878. if test "x$have_siocoutqnsd" = "xyes"; then
  879. if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
  880. if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
  881. have_kist_support=yes
  882. fi
  883. fi
  884. fi
  885. ])
  886. dnl Now, trigger the check.
  887. CHECK_KIST_SUPPORT
  888. AS_IF([test "x$have_kist_support" = "xyes"],
  889. [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
  890. on this system])],
  891. [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
  892. LIBS="$save_LIBS"
  893. LDFLAGS="$save_LDFLAGS"
  894. CPPFLAGS="$save_CPPFLAGS"
  895. dnl ------------------------------------------------------
  896. dnl Where do you live, zlib? And how do we call you?
  897. tor_zlib_pkg_redhat="zlib"
  898. tor_zlib_pkg_debian="zlib1g"
  899. tor_zlib_devpkg_redhat="zlib-devel"
  900. tor_zlib_devpkg_debian="zlib1g-dev"
  901. TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
  902. [#include <zlib.h>],
  903. [const char * zlibVersion(void);],
  904. [zlibVersion();], [--with-zlib-dir],
  905. [/opt/zlib])
  906. if test "$enable_static_zlib" = "yes"; then
  907. if test "$tor_cv_library_zlib_dir" = "(system)"; then
  908. AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
  909. using --enable-static-zlib")
  910. else
  911. TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
  912. fi
  913. else
  914. TOR_ZLIB_LIBS="-lz"
  915. fi
  916. AC_SUBST(TOR_ZLIB_LIBS)
  917. dnl ------------------------------------------------------
  918. dnl Where we do we find lzma?
  919. AC_ARG_ENABLE(lzma,
  920. AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
  921. [case "${enableval}" in
  922. "yes") lzma=true ;;
  923. "no") lzma=false ;;
  924. * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
  925. esac], [lzma=auto])
  926. if test "x$enable_lzma" = "xno"; then
  927. have_lzma=no;
  928. else
  929. PKG_CHECK_MODULES([LZMA],
  930. [liblzma],
  931. have_lzma=yes,
  932. have_lzma=no)
  933. if test "x$have_lzma" = "xno" ; then
  934. AC_MSG_WARN([Unable to find liblzma.])
  935. fi
  936. fi
  937. if test "x$have_lzma" = "xyes"; then
  938. AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
  939. TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
  940. TOR_LZMA_LIBS="${LZMA_LIBS}"
  941. fi
  942. AC_SUBST(TOR_LZMA_CFLAGS)
  943. AC_SUBST(TOR_LZMA_LIBS)
  944. dnl ------------------------------------------------------
  945. dnl Where we do we find zstd?
  946. AC_ARG_ENABLE(zstd,
  947. AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
  948. [case "${enableval}" in
  949. "yes") zstd=true ;;
  950. "no") zstd=false ;;
  951. * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
  952. esac], [zstd=auto])
  953. if test "x$enable_zstd" = "xno"; then
  954. have_zstd=no;
  955. else
  956. PKG_CHECK_MODULES([ZSTD],
  957. [libzstd >= 1.1],
  958. have_zstd=yes,
  959. have_zstd=no)
  960. if test "x$have_zstd" = "xno" ; then
  961. AC_MSG_WARN([Unable to find libzstd.])
  962. fi
  963. fi
  964. if test "x$have_zstd" = "xyes"; then
  965. AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
  966. TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
  967. TOR_ZSTD_LIBS="${ZSTD_LIBS}"
  968. dnl now check for zstd functions
  969. save_LIBS="$LIBS"
  970. save_CFLAGS="$CFLAGS"
  971. LIBS="$LIBS $ZSTD_LIBS"
  972. CFLAGS="$CFLAGS $ZSTD_CFLAGS"
  973. AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
  974. ZSTD_estimateDCtxSize)
  975. LIBS="$save_LIBS"
  976. CFLAGS="$save_CFLAGS"
  977. fi
  978. AC_SUBST(TOR_ZSTD_CFLAGS)
  979. AC_SUBST(TOR_ZSTD_LIBS)
  980. dnl ----------------------------------------------------------------------
  981. dnl Check if libcap is available for capabilities.
  982. tor_cap_pkg_debian="libcap2"
  983. tor_cap_pkg_redhat="libcap"
  984. tor_cap_devpkg_debian="libcap-dev"
  985. tor_cap_devpkg_redhat="libcap-devel"
  986. AC_CHECK_LIB([cap], [cap_init], [],
  987. AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
  988. )
  989. AC_CHECK_FUNCS(cap_set_proc)
  990. dnl ---------------------------------------------------------------------
  991. dnl Now that we know about our major libraries, we can check for compiler
  992. dnl and linker hardening options. We need to do this with the libraries known,
  993. dnl since sometimes the linker will like an option but not be willing to
  994. dnl use it with a build of a library.
  995. all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
  996. all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
  997. CFLAGS_FTRAPV=
  998. CFLAGS_FWRAPV=
  999. CFLAGS_ASAN=
  1000. CFLAGS_UBSAN=
  1001. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  1002. #if !defined(__clang__)
  1003. #error
  1004. #endif])], have_clang=yes, have_clang=no)
  1005. if test "x$enable_pic" = "xyes"; then
  1006. TOR_CHECK_CFLAGS(-fPIC)
  1007. fi
  1008. if test "x$enable_gcc_hardening" != "xno"; then
  1009. CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
  1010. if test "x$have_clang" = "xyes"; then
  1011. TOR_CHECK_CFLAGS(-Qunused-arguments)
  1012. fi
  1013. TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
  1014. AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
  1015. AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
  1016. m4_ifdef([AS_VAR_IF],[
  1017. AS_VAR_IF(can_compile, [yes],
  1018. AS_VAR_IF(can_link, [yes],
  1019. [],
  1020. AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
  1021. )])
  1022. AS_VAR_POPDEF([can_link])
  1023. AS_VAR_POPDEF([can_compile])
  1024. TOR_CHECK_CFLAGS(-Wstack-protector)
  1025. TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
  1026. if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
  1027. if test "$enable_pic" != "yes"; then
  1028. # If we have already enabled -fPIC, then we don't also need to
  1029. # compile with -fPIE...
  1030. TOR_CHECK_CFLAGS(-fPIE)
  1031. fi
  1032. # ... but we want to link our executables with -pie in any case, since
  1033. # they're executables, not a library.
  1034. TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
  1035. fi
  1036. TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
  1037. fi
  1038. if test "$fragile_hardening" = "yes"; then
  1039. TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
  1040. if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
  1041. AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
  1042. fi
  1043. if test "$tor_cv_cflags__ftrapv" != "yes"; then
  1044. AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
  1045. fi
  1046. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
  1047. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1048. AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
  1049. fi
  1050. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
  1051. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1052. AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1053. fi
  1054. TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
  1055. if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
  1056. AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1057. fi
  1058. TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
  1059. fi
  1060. dnl Find the correct libraries to add in order to use the sanitizers.
  1061. dnl
  1062. dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
  1063. dnl option, which will prevent the compiler from linking the sanitizer
  1064. dnl libraries it needs. We need to specify them manually.
  1065. dnl
  1066. dnl What's more, we need to specify them in a linker script rather than
  1067. dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
  1068. dnl variable.
  1069. RUST_LINKER_OPTIONS=""
  1070. if test "x$have_clang" = "xyes"; then
  1071. if test "x$CFLAGS_ASAN" != "x"; then
  1072. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
  1073. fi
  1074. if test "x$CFLAGS_UBSAN" != "x"; then
  1075. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
  1076. fi
  1077. else
  1078. if test "x$CFLAGS_ASAN" != "x"; then
  1079. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
  1080. fi
  1081. if test "x$CFLAGS_UBSAN" != "x"; then
  1082. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
  1083. fi
  1084. fi
  1085. AC_SUBST(RUST_LINKER_OPTIONS)
  1086. CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
  1087. CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
  1088. mulodi_fixes_ftrapv=no
  1089. if test "$have_clang" = "yes"; then
  1090. saved_CFLAGS="$CFLAGS"
  1091. CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
  1092. AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
  1093. AC_LINK_IFELSE([
  1094. AC_LANG_SOURCE([[
  1095. #include <stdint.h>
  1096. #include <stdlib.h>
  1097. int main(int argc, char **argv)
  1098. {
  1099. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1100. * (int64_t)atoi(argv[3]);
  1101. return x == 9;
  1102. } ]])],
  1103. [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
  1104. [ftrapv_can_link=no; AC_MSG_RESULT([no])])
  1105. if test "$ftrapv_can_link" = "no"; then
  1106. AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
  1107. AC_LINK_IFELSE([
  1108. AC_LANG_SOURCE([[
  1109. #include <stdint.h>
  1110. #include <stdlib.h>
  1111. int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
  1112. *overflow=0;
  1113. return a;
  1114. }
  1115. int main(int argc, char **argv)
  1116. {
  1117. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1118. * (int64_t)atoi(argv[3]);
  1119. return x == 9;
  1120. } ]])],
  1121. [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
  1122. [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
  1123. fi
  1124. CFLAGS="$saved_CFLAGS"
  1125. fi
  1126. AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
  1127. dnl These cflags add bunches of branches, and we haven't been able to
  1128. dnl persuade ourselves that they're suitable for code that needs to be
  1129. dnl constant time.
  1130. AC_SUBST(CFLAGS_BUGTRAP)
  1131. dnl These cflags are variant ones sutable for code that needs to be
  1132. dnl constant-time.
  1133. AC_SUBST(CFLAGS_CONSTTIME)
  1134. if test "x$enable_linker_hardening" != "xno"; then
  1135. TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
  1136. fi
  1137. # For backtrace support
  1138. TOR_CHECK_LDFLAGS(-rdynamic)
  1139. dnl ------------------------------------------------------
  1140. dnl Now see if we have a -fomit-frame-pointer compiler option.
  1141. saved_CFLAGS="$CFLAGS"
  1142. TOR_CHECK_CFLAGS(-fomit-frame-pointer)
  1143. F_OMIT_FRAME_POINTER=''
  1144. if test "$saved_CFLAGS" != "$CFLAGS"; then
  1145. if test "$fragile_hardening" = "yes"; then
  1146. F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
  1147. fi
  1148. fi
  1149. CFLAGS="$saved_CFLAGS"
  1150. AC_SUBST(F_OMIT_FRAME_POINTER)
  1151. dnl ------------------------------------------------------
  1152. dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
  1153. dnl for us, as GCC 4.6 and later do at many optimization levels), then
  1154. dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
  1155. dnl code will work.
  1156. TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
  1157. dnl ============================================================
  1158. dnl Check for libseccomp
  1159. if test "x$enable_seccomp" != "xno"; then
  1160. AC_CHECK_HEADERS([seccomp.h])
  1161. AC_SEARCH_LIBS(seccomp_init, [seccomp])
  1162. fi
  1163. dnl ============================================================
  1164. dnl Check for libscrypt
  1165. if test "x$enable_libscrypt" != "xno"; then
  1166. AC_CHECK_HEADERS([libscrypt.h])
  1167. AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
  1168. AC_CHECK_FUNCS([libscrypt_scrypt])
  1169. fi
  1170. dnl ============================================================
  1171. dnl We need an implementation of curve25519.
  1172. dnl set these defaults.
  1173. build_curve25519_donna=no
  1174. build_curve25519_donna_c64=no
  1175. use_curve25519_donna=no
  1176. use_curve25519_nacl=no
  1177. CURVE25519_LIBS=
  1178. dnl The best choice is using curve25519-donna-c64, but that requires
  1179. dnl that we
  1180. AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
  1181. tor_cv_can_use_curve25519_donna_c64,
  1182. [AC_RUN_IFELSE(
  1183. [AC_LANG_PROGRAM([dnl
  1184. #include <stdint.h>
  1185. typedef unsigned uint128_t __attribute__((mode(TI)));
  1186. int func(uint64_t a, uint64_t b) {
  1187. uint128_t c = ((uint128_t)a) * b;
  1188. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1189. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1190. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1191. (((uint64_t)(c))&0xffffffffL) == 0;
  1192. return ok;
  1193. }
  1194. ], [dnl
  1195. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1196. ((uint64_t)1234567890) << 24);
  1197. return !ok;
  1198. ])],
  1199. [tor_cv_can_use_curve25519_donna_c64=yes],
  1200. [tor_cv_can_use_curve25519_donna_c64=no],
  1201. [AC_LINK_IFELSE(
  1202. [AC_LANG_PROGRAM([dnl
  1203. #include <stdint.h>
  1204. typedef unsigned uint128_t __attribute__((mode(TI)));
  1205. int func(uint64_t a, uint64_t b) {
  1206. uint128_t c = ((uint128_t)a) * b;
  1207. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1208. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1209. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1210. (((uint64_t)(c))&0xffffffffL) == 0;
  1211. return ok;
  1212. }
  1213. ], [dnl
  1214. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1215. ((uint64_t)1234567890) << 24);
  1216. return !ok;
  1217. ])],
  1218. [tor_cv_can_use_curve25519_donna_c64=cross],
  1219. [tor_cv_can_use_curve25519_donna_c64=no])])])
  1220. AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
  1221. nacl/crypto_scalarmult_curve25519.h])
  1222. AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
  1223. tor_cv_can_use_curve25519_nacl,
  1224. [tor_saved_LIBS="$LIBS"
  1225. LIBS="$LIBS -lnacl"
  1226. AC_LINK_IFELSE(
  1227. [AC_LANG_PROGRAM([dnl
  1228. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  1229. #include <crypto_scalarmult_curve25519.h>
  1230. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  1231. #include <nacl/crypto_scalarmult_curve25519.h>
  1232. #endif
  1233. #ifdef crypto_scalarmult_curve25519_ref_BYTES
  1234. #error Hey, this is the reference implementation! That's not fast.
  1235. #endif
  1236. ], [
  1237. unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
  1238. ])], [tor_cv_can_use_curve25519_nacl=yes],
  1239. [tor_cv_can_use_curve25519_nacl=no])
  1240. LIBS="$tor_saved_LIBS" ])
  1241. dnl Okay, now we need to figure out which one to actually use. Fall back
  1242. dnl to curve25519-donna.c
  1243. if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
  1244. build_curve25519_donna_c64=yes
  1245. use_curve25519_donna=yes
  1246. elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
  1247. use_curve25519_nacl=yes
  1248. CURVE25519_LIBS=-lnacl
  1249. else
  1250. build_curve25519_donna=yes
  1251. use_curve25519_donna=yes
  1252. fi
  1253. if test "x$use_curve25519_donna" = "xyes"; then
  1254. AC_DEFINE(USE_CURVE25519_DONNA, 1,
  1255. [Defined if we should use an internal curve25519_donna{,_c64} implementation])
  1256. fi
  1257. if test "x$use_curve25519_nacl" = "xyes"; then
  1258. AC_DEFINE(USE_CURVE25519_NACL, 1,
  1259. [Defined if we should use a curve25519 from nacl])
  1260. fi
  1261. AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
  1262. test "x$build_curve25519_donna" = "xyes")
  1263. AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
  1264. test "x$build_curve25519_donna_c64" = "xyes")
  1265. AC_SUBST(CURVE25519_LIBS)
  1266. dnl Make sure to enable support for large off_t if available.
  1267. AC_SYS_LARGEFILE
  1268. AC_CHECK_HEADERS([errno.h \
  1269. fcntl.h \
  1270. signal.h \
  1271. string.h \
  1272. sys/capability.h \
  1273. sys/fcntl.h \
  1274. sys/stat.h \
  1275. sys/time.h \
  1276. sys/types.h \
  1277. time.h \
  1278. unistd.h \
  1279. arpa/inet.h \
  1280. crt_externs.h \
  1281. execinfo.h \
  1282. gnu/libc-version.h \
  1283. grp.h \
  1284. ifaddrs.h \
  1285. inttypes.h \
  1286. limits.h \
  1287. linux/types.h \
  1288. mach/vm_inherit.h \
  1289. machine/limits.h \
  1290. malloc.h \
  1291. malloc/malloc.h \
  1292. malloc_np.h \
  1293. netdb.h \
  1294. netinet/in.h \
  1295. netinet/in6.h \
  1296. pwd.h \
  1297. readpassphrase.h \
  1298. stdatomic.h \
  1299. sys/eventfd.h \
  1300. sys/file.h \
  1301. sys/ioctl.h \
  1302. sys/limits.h \
  1303. sys/mman.h \
  1304. sys/param.h \
  1305. sys/prctl.h \
  1306. sys/random.h \
  1307. sys/resource.h \
  1308. sys/select.h \
  1309. sys/socket.h \
  1310. sys/statvfs.h \
  1311. sys/syscall.h \
  1312. sys/sysctl.h \
  1313. sys/syslimits.h \
  1314. sys/time.h \
  1315. sys/types.h \
  1316. sys/un.h \
  1317. sys/utime.h \
  1318. sys/wait.h \
  1319. syslog.h \
  1320. utime.h])
  1321. AC_CHECK_HEADERS(sys/param.h)
  1322. AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
  1323. [#ifdef HAVE_SYS_TYPES_H
  1324. #include <sys/types.h>
  1325. #endif
  1326. #ifdef HAVE_SYS_SOCKET_H
  1327. #include <sys/socket.h>
  1328. #endif])
  1329. AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
  1330. [#ifdef HAVE_SYS_TYPES_H
  1331. #include <sys/types.h>
  1332. #endif
  1333. #ifdef HAVE_SYS_SOCKET_H
  1334. #include <sys/socket.h>
  1335. #endif
  1336. #ifdef HAVE_NET_IF_H
  1337. #include <net/if.h>
  1338. #endif
  1339. #ifdef HAVE_NETINET_IN_H
  1340. #include <netinet/in.h>
  1341. #endif])
  1342. AC_CHECK_HEADERS(linux/if.h,[],[],
  1343. [
  1344. #ifdef HAVE_SYS_SOCKET_H
  1345. #include <sys/socket.h>
  1346. #endif
  1347. ])
  1348. AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
  1349. linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
  1350. [#ifdef HAVE_SYS_TYPES_H
  1351. #include <sys/types.h>
  1352. #endif
  1353. #ifdef HAVE_SYS_SOCKET_H
  1354. #include <sys/socket.h>
  1355. #endif
  1356. #ifdef HAVE_LIMITS_H
  1357. #include <limits.h>
  1358. #endif
  1359. #ifdef HAVE_LINUX_TYPES_H
  1360. #include <linux/types.h>
  1361. #endif
  1362. #ifdef HAVE_NETINET_IN6_H
  1363. #include <netinet/in6.h>
  1364. #endif
  1365. #ifdef HAVE_NETINET_IN_H
  1366. #include <netinet/in.h>
  1367. #endif])
  1368. AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
  1369. linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
  1370. [#ifdef HAVE_SYS_TYPES_H
  1371. #include <sys/types.h>
  1372. #endif
  1373. #ifdef HAVE_SYS_SOCKET_H
  1374. #include <sys/socket.h>
  1375. #endif
  1376. #ifdef HAVE_LIMITS_H
  1377. #include <limits.h>
  1378. #endif
  1379. #ifdef HAVE_LINUX_TYPES_H
  1380. #include <linux/types.h>
  1381. #endif
  1382. #ifdef HAVE_NETINET_IN6_H
  1383. #include <netinet/in6.h>
  1384. #endif
  1385. #ifdef HAVE_NETINET_IN_H
  1386. #include <netinet/in.h>
  1387. #endif
  1388. #ifdef HAVE_LINUX_IF_H
  1389. #include <linux/if.h>
  1390. #endif])
  1391. transparent_ok=0
  1392. if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
  1393. transparent_ok=1
  1394. fi
  1395. if test "x$linux_netfilter_ipv4" = "x1"; then
  1396. transparent_ok=1
  1397. fi
  1398. if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
  1399. transparent_ok=1
  1400. fi
  1401. if test "x$transparent_ok" = "x1"; then
  1402. AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
  1403. else
  1404. AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
  1405. fi
  1406. AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
  1407. [#ifdef HAVE_SYS_TYPES_H
  1408. #include <sys/types.h>
  1409. #endif
  1410. #ifdef HAVE_SYS_TIME_H
  1411. #include <sys/time.h>
  1412. #endif])
  1413. AC_CHECK_SIZEOF(char)
  1414. AC_CHECK_SIZEOF(short)
  1415. AC_CHECK_SIZEOF(int)
  1416. AC_CHECK_SIZEOF(long)
  1417. AC_CHECK_SIZEOF(long long)
  1418. AC_CHECK_SIZEOF(__int64)
  1419. AC_CHECK_SIZEOF(void *)
  1420. AC_CHECK_SIZEOF(time_t)
  1421. AC_CHECK_SIZEOF(size_t)
  1422. AC_CHECK_SIZEOF(pid_t)
  1423. AC_CHECK_TYPES([uint, u_char, ssize_t])
  1424. AC_PC_FROM_UCONTEXT([:])
  1425. dnl used to include sockaddr_storage, but everybody has that.
  1426. AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
  1427. [#ifdef HAVE_SYS_TYPES_H
  1428. #include <sys/types.h>
  1429. #endif
  1430. #ifdef HAVE_NETINET_IN_H
  1431. #include <netinet/in.h>
  1432. #endif
  1433. #ifdef HAVE_NETINET_IN6_H
  1434. #include <netinet/in6.h>
  1435. #endif
  1436. #ifdef HAVE_SYS_SOCKET_H
  1437. #include <sys/socket.h>
  1438. #endif
  1439. #ifdef _WIN32
  1440. #define _WIN32_WINNT 0x0501
  1441. #define WIN32_LEAN_AND_MEAN
  1442. #include <winsock2.h>
  1443. #include <ws2tcpip.h>
  1444. #endif
  1445. ])
  1446. AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
  1447. [#ifdef HAVE_SYS_TYPES_H
  1448. #include <sys/types.h>
  1449. #endif
  1450. #ifdef HAVE_NETINET_IN_H
  1451. #include <netinet/in.h>
  1452. #endif
  1453. #ifdef HAVE_NETINET_IN6_H
  1454. #include <netinet/in6.h>
  1455. #endif
  1456. #ifdef HAVE_SYS_SOCKET_H
  1457. #include <sys/socket.h>
  1458. #endif
  1459. #ifdef _WIN32
  1460. #define _WIN32_WINNT 0x0501
  1461. #define WIN32_LEAN_AND_MEAN
  1462. #include <winsock2.h>
  1463. #include <ws2tcpip.h>
  1464. #endif
  1465. ])
  1466. AC_CHECK_TYPES([rlim_t], , ,
  1467. [#ifdef HAVE_SYS_TYPES_H
  1468. #include <sys/types.h>
  1469. #endif
  1470. #ifdef HAVE_SYS_TIME_H
  1471. #include <sys/time.h>
  1472. #endif
  1473. #ifdef HAVE_SYS_RESOURCE_H
  1474. #include <sys/resource.h>
  1475. #endif
  1476. ])
  1477. AX_CHECK_SIGN([time_t],
  1478. [ : ],
  1479. [ : ], [
  1480. #ifdef HAVE_SYS_TYPES_H
  1481. #include <sys/types.h>
  1482. #endif
  1483. #ifdef HAVE_SYS_TIME_H
  1484. #include <sys/time.h>
  1485. #endif
  1486. #ifdef HAVE_TIME_H
  1487. #include <time.h>
  1488. #endif
  1489. ])
  1490. if test "$ax_cv_decl_time_t_signed" = "no"; then
  1491. AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
  1492. fi
  1493. AX_CHECK_SIGN([size_t],
  1494. [ tor_cv_size_t_signed=yes ],
  1495. [ tor_cv_size_t_signed=no ], [
  1496. #ifdef HAVE_SYS_TYPES_H
  1497. #include <sys/types.h>
  1498. #endif
  1499. ])
  1500. if test "$ax_cv_decl_size_t_signed" = "yes"; then
  1501. AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
  1502. fi
  1503. AX_CHECK_SIGN([enum always],
  1504. [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
  1505. [ : ], [
  1506. enum always { AAA, BBB, CCC };
  1507. ])
  1508. AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
  1509. #ifdef HAVE_SYS_SOCKET_H
  1510. #include <sys/socket.h>
  1511. #endif
  1512. ])
  1513. # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
  1514. AC_CHECK_SIZEOF(cell_t)
  1515. # Let's see if stdatomic works. (There are some debian clangs that screw it
  1516. # up; see Tor bug #26779 and debian bug 903709.)
  1517. AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
  1518. tor_cv_stdatomic_works,
  1519. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1520. #include <stdatomic.h>
  1521. struct x { atomic_size_t y; };
  1522. void try_atomic_init(struct x *xx)
  1523. {
  1524. atomic_init(&xx->y, 99);
  1525. atomic_fetch_add(&xx->y, 1);
  1526. }
  1527. ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
  1528. if test "$tor_cv_stdatomic_works" = "yes"; then
  1529. AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
  1530. elif test "$ac_cv_header_stdatomic_h" = "yes"; then
  1531. AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work. I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
  1532. fi
  1533. # Now make sure that NULL can be represented as zero bytes.
  1534. AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
  1535. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1536. [[#include <stdlib.h>
  1537. #include <string.h>
  1538. #include <stdio.h>
  1539. #ifdef HAVE_STDDEF_H
  1540. #include <stddef.h>
  1541. #endif
  1542. int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
  1543. return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
  1544. [tor_cv_null_is_zero=yes],
  1545. [tor_cv_null_is_zero=no],
  1546. [tor_cv_null_is_zero=cross])])
  1547. if test "$tor_cv_null_is_zero" = "cross"; then
  1548. # Cross-compiling; let's hope that the target isn't raving mad.
  1549. AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
  1550. fi
  1551. if test "$tor_cv_null_is_zero" != "no"; then
  1552. AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
  1553. [Define to 1 iff memset(0) sets pointers to NULL])
  1554. fi
  1555. AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
  1556. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1557. [[#include <stdlib.h>
  1558. #include <string.h>
  1559. #include <stdio.h>
  1560. #ifdef HAVE_STDDEF_H
  1561. #include <stddef.h>
  1562. #endif
  1563. int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
  1564. return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
  1565. [tor_cv_dbl0_is_zero=yes],
  1566. [tor_cv_dbl0_is_zero=no],
  1567. [tor_cv_dbl0_is_zero=cross])])
  1568. if test "$tor_cv_dbl0_is_zero" = "cross"; then
  1569. # Cross-compiling; let's hope that the target isn't raving mad.
  1570. AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
  1571. fi
  1572. if test "$tor_cv_dbl0_is_zero" != "no"; then
  1573. AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
  1574. [Define to 1 iff memset(0) sets doubles to 0.0])
  1575. fi
  1576. # And what happens when we malloc zero?
  1577. AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
  1578. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1579. [[#include <stdlib.h>
  1580. #include <string.h>
  1581. #include <stdio.h>
  1582. #ifdef HAVE_STDDEF_H
  1583. #include <stddef.h>
  1584. #endif
  1585. int main () { return malloc(0)?0:1; }]])],
  1586. [tor_cv_malloc_zero_works=yes],
  1587. [tor_cv_malloc_zero_works=no],
  1588. [tor_cv_malloc_zero_works=cross])])
  1589. if test "$tor_cv_malloc_zero_works" = "cross"; then
  1590. # Cross-compiling; let's hope that the target isn't raving mad.
  1591. AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
  1592. fi
  1593. if test "$tor_cv_malloc_zero_works" = "yes"; then
  1594. AC_DEFINE([MALLOC_ZERO_WORKS], 1,
  1595. [Define to 1 iff malloc(0) returns a pointer])
  1596. fi
  1597. # whether we seem to be in a 2s-complement world.
  1598. AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
  1599. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1600. [[int main () { int problem = ((-99) != (~99)+1);
  1601. return problem ? 1 : 0; }]])],
  1602. [tor_cv_twos_complement=yes],
  1603. [tor_cv_twos_complement=no],
  1604. [tor_cv_twos_complement=cross])])
  1605. if test "$tor_cv_twos_complement" = "cross"; then
  1606. # Cross-compiling; let's hope that the target isn't raving mad.
  1607. AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
  1608. fi
  1609. if test "$tor_cv_twos_complement" != "no"; then
  1610. AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
  1611. [Define to 1 iff we represent negative integers with
  1612. two's complement])
  1613. fi
  1614. # What does shifting a negative value do?
  1615. AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
  1616. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1617. [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
  1618. [tor_cv_sign_extend=yes],
  1619. [tor_cv_sign_extend=no],
  1620. [tor_cv_sign_extend=cross])])
  1621. if test "$tor_cv_sign_extend" = "cross"; then
  1622. # Cross-compiling; let's hope that the target isn't raving mad.
  1623. AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
  1624. fi
  1625. if test "$tor_cv_sign_extend" != "no"; then
  1626. AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
  1627. [Define to 1 iff right-shifting a negative value performs sign-extension])
  1628. fi
  1629. # Is uint8_t the same type as unsigned char?
  1630. AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
  1631. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1632. #include <stdint.h>
  1633. extern uint8_t c;
  1634. unsigned char c;]])],
  1635. [tor_cv_uint8_uchar=yes],
  1636. [tor_cv_uint8_uchar=no],
  1637. [tor_cv_uint8_uchar=cross])])
  1638. if test "$tor_cv_uint8_uchar" = "cross"; then
  1639. AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
  1640. fi
  1641. if test "$tor_cv_uint8_uchar" = "no"; then
  1642. AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
  1643. fi
  1644. AC_ARG_WITH(tcmalloc,
  1645. AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]),
  1646. [ tcmalloc=yes ], [ tcmalloc=no ])
  1647. default_malloc=system
  1648. if test "x$enable_openbsd_malloc" = "xyes" ; then
  1649. AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
  1650. default_malloc=openbsd
  1651. fi
  1652. if test "x$tcmalloc" = "xyes"; then
  1653. AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
  1654. default_malloc=tcmalloc
  1655. fi
  1656. AC_ARG_WITH(malloc,
  1657. AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
  1658. [select special malloc implementation [system]]),
  1659. [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
  1660. AS_CASE([$malloc],
  1661. [tcmalloc], [
  1662. PKG_CHECK_MODULES([TCMALLOC],
  1663. [libtcmalloc],
  1664. have_tcmalloc=yes,
  1665. have_tcmalloc=no)
  1666. if test "x$have_tcmalloc" = "xno" ; then
  1667. AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc.])
  1668. fi
  1669. CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
  1670. LIBS="$TCMALLOC_LIBS $LIBS"
  1671. ],
  1672. [jemalloc], [
  1673. PKG_CHECK_MODULES([JEMALLOC],
  1674. [jemalloc],
  1675. have_jemalloc=yes,
  1676. have_jemalloc=no)
  1677. if test "x$have_tcmalloc" = "xno" ; then
  1678. AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc.])
  1679. fi
  1680. CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
  1681. LIBS="$JEMALLOC_LIBS $LIBS"
  1682. using_custom_malloc=yes
  1683. ],
  1684. [openbsd], [
  1685. AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
  1686. enable_openbsd_malloc=yes
  1687. ],
  1688. [system], [
  1689. # handle this later, including the jemalloc fallback
  1690. AC_CHECK_FUNCS(mallinfo)
  1691. ],
  1692. [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
  1693. ])
  1694. AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
  1695. if test "$malloc" != "system"; then
  1696. # Tell the C compiler not to use the system allocator functions.
  1697. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1698. fi
  1699. if test "$using_custom_malloc" = "yes"; then
  1700. # Tell the C compiler not to use the system allocator functions.
  1701. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1702. fi
  1703. # By default, we're going to assume we don't have mlockall()
  1704. # bionic and other platforms have various broken mlockall subsystems.
  1705. # Some systems don't have a working mlockall, some aren't linkable,
  1706. # and some have it but don't declare it.
  1707. AC_CHECK_FUNCS(mlockall)
  1708. AC_CHECK_DECLS([mlockall], , , [
  1709. #ifdef HAVE_SYS_MMAN_H
  1710. #include <sys/mman.h>
  1711. #endif])
  1712. # Allow user to specify an alternate syslog facility
  1713. AC_ARG_WITH(syslog-facility,
  1714. AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
  1715. syslog_facility="$withval", syslog_facility="LOG_DAEMON")
  1716. AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
  1717. AC_SUBST(LOGFACILITY)
  1718. # Check if we have getresuid and getresgid
  1719. AC_CHECK_FUNCS(getresuid getresgid)
  1720. # Check for gethostbyname_r in all its glorious incompatible versions.
  1721. # (This logic is based on that in Python's configure.in)
  1722. AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
  1723. [Define this if you have any gethostbyname_r()])
  1724. AC_CHECK_FUNC(gethostbyname_r, [
  1725. AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
  1726. OLD_CFLAGS=$CFLAGS
  1727. CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
  1728. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1729. #include <netdb.h>
  1730. ]], [[
  1731. char *cp1, *cp2;
  1732. struct hostent *h1, *h2;
  1733. int i1, i2;
  1734. (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
  1735. ]])],[
  1736. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1737. AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
  1738. [Define this if gethostbyname_r takes 6 arguments])
  1739. AC_MSG_RESULT(6)
  1740. ], [
  1741. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1742. #include <netdb.h>
  1743. ]], [[
  1744. char *cp1, *cp2;
  1745. struct hostent *h1;
  1746. int i1, i2;
  1747. (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
  1748. ]])], [
  1749. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1750. AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
  1751. [Define this if gethostbyname_r takes 5 arguments])
  1752. AC_MSG_RESULT(5)
  1753. ], [
  1754. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1755. #include <netdb.h>
  1756. ]], [[
  1757. char *cp1;
  1758. struct hostent *h1;
  1759. struct hostent_data hd;
  1760. (void) gethostbyname_r(cp1,h1,&hd);
  1761. ]])], [
  1762. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1763. AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
  1764. [Define this if gethostbyname_r takes 3 arguments])
  1765. AC_MSG_RESULT(3)
  1766. ], [
  1767. AC_MSG_RESULT(0)
  1768. ])
  1769. ])
  1770. ])
  1771. CFLAGS=$OLD_CFLAGS
  1772. ])
  1773. AC_CACHE_CHECK([whether the C compiler supports __func__],
  1774. tor_cv_have_func_macro,
  1775. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1776. #include <stdio.h>
  1777. int main(int c, char **v) { puts(__func__); }])],
  1778. tor_cv_have_func_macro=yes,
  1779. tor_cv_have_func_macro=no))
  1780. AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
  1781. tor_cv_have_FUNC_macro,
  1782. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1783. #include <stdio.h>
  1784. int main(int c, char **v) { puts(__FUNC__); }])],
  1785. tor_cv_have_FUNC_macro=yes,
  1786. tor_cv_have_FUNC_macro=no))
  1787. AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
  1788. tor_cv_have_FUNCTION_macro,
  1789. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1790. #include <stdio.h>
  1791. int main(int c, char **v) { puts(__FUNCTION__); }])],
  1792. tor_cv_have_FUNCTION_macro=yes,
  1793. tor_cv_have_FUNCTION_macro=no))
  1794. AC_CACHE_CHECK([whether we have extern char **environ already declared],
  1795. tor_cv_have_environ_declared,
  1796. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1797. #ifdef HAVE_UNISTD_H
  1798. #include <unistd.h>
  1799. #endif
  1800. #include <stdlib.h>
  1801. int main(int c, char **v) { char **t = environ; }])],
  1802. tor_cv_have_environ_declared=yes,
  1803. tor_cv_have_environ_declared=no))
  1804. if test "$tor_cv_have_func_macro" = "yes"; then
  1805. AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
  1806. fi
  1807. if test "$tor_cv_have_FUNC_macro" = "yes"; then
  1808. AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
  1809. fi
  1810. if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
  1811. AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
  1812. [Defined if the compiler supports __FUNCTION__])
  1813. fi
  1814. if test "$tor_cv_have_environ_declared" = "yes"; then
  1815. AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
  1816. [Defined if we have extern char **environ already declared])
  1817. fi
  1818. # $prefix stores the value of the --prefix command line option, or
  1819. # NONE if the option wasn't set. In the case that it wasn't set, make
  1820. # it be the default, so that we can use it to expand directories now.
  1821. if test "x$prefix" = "xNONE"; then
  1822. prefix=$ac_default_prefix
  1823. fi
  1824. # and similarly for $exec_prefix
  1825. if test "x$exec_prefix" = "xNONE"; then
  1826. exec_prefix=$prefix
  1827. fi
  1828. if test "x$BUILDDIR" = "x"; then
  1829. BUILDDIR=`pwd`
  1830. fi
  1831. AC_SUBST(BUILDDIR)
  1832. AH_TEMPLATE([BUILDDIR],[tor's build directory])
  1833. AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
  1834. if test "x$SRCDIR" = "x"; then
  1835. SRCDIR=$(cd "$srcdir"; pwd)
  1836. fi
  1837. AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
  1838. AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
  1839. if test "x$CONFDIR" = "x"; then
  1840. CONFDIR=`eval echo $sysconfdir/tor`
  1841. fi
  1842. AC_SUBST(CONFDIR)
  1843. AH_TEMPLATE([CONFDIR],[tor's configuration directory])
  1844. AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
  1845. BINDIR=`eval echo $bindir`
  1846. AC_SUBST(BINDIR)
  1847. LOCALSTATEDIR=`eval echo $localstatedir`
  1848. AC_SUBST(LOCALSTATEDIR)
  1849. if test "$bwin32" = "true"; then
  1850. # Test if the linker supports the --nxcompat and --dynamicbase options
  1851. # for Windows
  1852. save_LDFLAGS="$LDFLAGS"
  1853. LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
  1854. AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
  1855. AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
  1856. [AC_MSG_RESULT([yes])]
  1857. [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
  1858. [AC_MSG_RESULT([no])]
  1859. )
  1860. LDFLAGS="$save_LDFLAGS"
  1861. fi
  1862. # Set CFLAGS _after_ all the above checks, since our warnings are stricter
  1863. # than autoconf's macros like.
  1864. if test "$GCC" = "yes"; then
  1865. # Disable GCC's strict aliasing checks. They are an hours-to-debug
  1866. # accident waiting to happen.
  1867. CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
  1868. else
  1869. # Override optimization level for non-gcc compilers
  1870. CFLAGS="$CFLAGS -O"
  1871. enable_gcc_warnings=no
  1872. enable_gcc_warnings_advisory=no
  1873. fi
  1874. # Warnings implies advisory-warnings and -Werror.
  1875. if test "$enable_gcc_warnings" = "yes"; then
  1876. enable_gcc_warnings_advisory=yes
  1877. enable_fatal_warnings=yes
  1878. fi
  1879. # OS X Lion started deprecating the system openssl. Let's just disable
  1880. # all deprecation warnings on OS X. Also, to potentially make the binary
  1881. # a little smaller, let's enable dead_strip.
  1882. case "$host_os" in
  1883. darwin*)
  1884. CFLAGS="$CFLAGS -Wno-deprecated-declarations"
  1885. LDFLAGS="$LDFLAGS -dead_strip" ;;
  1886. esac
  1887. TOR_WARNING_FLAGS=""
  1888. # Add some more warnings which we use in development but not in the
  1889. # released versions. (Some relevant gcc versions can't handle these.)
  1890. #
  1891. # Note that we have to do this near the end of the autoconf process, or
  1892. # else we may run into problems when these warnings hit on the testing C
  1893. # programs that autoconf wants to build.
  1894. if test "x$enable_gcc_warnings_advisory" != "xno"; then
  1895. case "$host" in
  1896. *-*-openbsd* | *-*-bitrig*)
  1897. # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
  1898. # That's fine, except that the headers don't pass -Wredundant-decls.
  1899. # Therefore, let's disable -Wsystem-headers when we're building
  1900. # with maximal warnings on OpenBSD.
  1901. CFLAGS="$CFLAGS -Wno-system-headers" ;;
  1902. esac
  1903. CFLAGS_NOWARNINGS="$CFLAGS"
  1904. # GCC4.3 users once report trouble with -Wstrict-overflow=5. GCC5 users
  1905. # have it work better.
  1906. # CFLAGS="$CFLAGS -Wstrict-overflow=1"
  1907. # This warning was added in gcc 4.3, but it appears to generate
  1908. # spurious warnings in gcc 4.4. I don't know if it works in 4.5.
  1909. #CFLAGS="$CFLAGS -Wlogical-op"
  1910. m4_foreach_w([warning_flag], [
  1911. -Waddress
  1912. -Waddress-of-array-temporary
  1913. -Waddress-of-temporary
  1914. -Wambiguous-macro
  1915. -Wanonymous-pack-parens
  1916. -Warc
  1917. -Warc-abi
  1918. -Warc-bridge-casts-disallowed-in-nonarc
  1919. -Warc-maybe-repeated-use-of-weak
  1920. -Warc-performSelector-leaks
  1921. -Warc-repeated-use-of-weak
  1922. -Warray-bounds
  1923. -Warray-bounds-pointer-arithmetic
  1924. -Wasm
  1925. -Wasm-operand-widths
  1926. -Watomic-properties
  1927. -Watomic-property-with-user-defined-accessor
  1928. -Wauto-import
  1929. -Wauto-storage-class
  1930. -Wauto-var-id
  1931. -Wavailability
  1932. -Wbackslash-newline-escape
  1933. -Wbad-array-new-length
  1934. -Wbind-to-temporary-copy
  1935. -Wbitfield-constant-conversion
  1936. -Wbool-conversion
  1937. -Wbool-conversions
  1938. -Wbuiltin-requires-header
  1939. -Wchar-align
  1940. -Wcompare-distinct-pointer-types
  1941. -Wcomplex-component-init
  1942. -Wconditional-type-mismatch
  1943. -Wconfig-macros
  1944. -Wconstant-conversion
  1945. -Wconstant-logical-operand
  1946. -Wconstexpr-not-const
  1947. -Wcustom-atomic-properties
  1948. -Wdangling-field
  1949. -Wdangling-initializer-list
  1950. -Wdate-time
  1951. -Wdelegating-ctor-cycles
  1952. -Wdeprecated-implementations
  1953. -Wdeprecated-register
  1954. -Wdirect-ivar-access
  1955. -Wdiscard-qual
  1956. -Wdistributed-object-modifiers
  1957. -Wdivision-by-zero
  1958. -Wdollar-in-identifier-extension
  1959. -Wdouble-promotion
  1960. -Wduplicate-decl-specifier
  1961. -Wduplicate-enum
  1962. -Wduplicate-method-arg
  1963. -Wduplicate-method-match
  1964. -Wduplicated-cond
  1965. -Wdynamic-class-memaccess
  1966. -Wembedded-directive
  1967. -Wempty-translation-unit
  1968. -Wenum-conversion
  1969. -Wexit-time-destructors
  1970. -Wexplicit-ownership-type
  1971. -Wextern-initializer
  1972. -Wextra
  1973. -Wextra-semi
  1974. -Wextra-tokens
  1975. -Wflexible-array-extensions
  1976. -Wfloat-conversion
  1977. -Wformat-non-iso
  1978. -Wfour-char-constants
  1979. -Wgcc-compat
  1980. -Wglobal-constructors
  1981. -Wgnu-array-member-paren-init
  1982. -Wgnu-designator
  1983. -Wgnu-static-float-init
  1984. -Wheader-guard
  1985. -Wheader-hygiene
  1986. -Widiomatic-parentheses
  1987. -Wignored-attributes
  1988. -Wimplicit-atomic-properties
  1989. -Wimplicit-conversion-floating-point-to-bool
  1990. -Wimplicit-exception-spec-mismatch
  1991. -Wimplicit-fallthrough
  1992. -Wimplicit-fallthrough-per-function
  1993. -Wimplicit-retain-self
  1994. -Wimport-preprocessor-directive-pedantic
  1995. -Wincompatible-library-redeclaration
  1996. -Wincompatible-pointer-types-discards-qualifiers
  1997. -Wincomplete-implementation
  1998. -Wincomplete-module
  1999. -Wincomplete-umbrella
  2000. -Winit-self
  2001. -Wint-conversions
  2002. -Wint-to-void-pointer-cast
  2003. -Winteger-overflow
  2004. -Winvalid-constexpr
  2005. -Winvalid-iboutlet
  2006. -Winvalid-noreturn
  2007. -Winvalid-pp-token
  2008. -Winvalid-source-encoding
  2009. -Winvalid-token-paste
  2010. -Wknr-promoted-parameter
  2011. -Wlarge-by-value-copy
  2012. -Wliteral-conversion
  2013. -Wliteral-range
  2014. -Wlocal-type-template-args
  2015. -Wlogical-op
  2016. -Wloop-analysis
  2017. -Wmain-return-type
  2018. -Wmalformed-warning-check
  2019. -Wmethod-signatures
  2020. -Wmicrosoft
  2021. -Wmicrosoft-exists
  2022. -Wmismatched-parameter-types
  2023. -Wmismatched-return-types
  2024. -Wmissing-field-initializers
  2025. -Wmissing-format-attribute
  2026. -Wmissing-noreturn
  2027. -Wmissing-selector-name
  2028. -Wmissing-sysroot
  2029. -Wmissing-variable-declarations
  2030. -Wmodule-conflict
  2031. -Wnested-anon-types
  2032. -Wnewline-eof
  2033. -Wnon-literal-null-conversion
  2034. -Wnon-pod-varargs
  2035. -Wnonportable-cfstrings
  2036. -Wnormalized=nfkc
  2037. -Wnull-arithmetic
  2038. -Wnull-character
  2039. -Wnull-conversion
  2040. -Wnull-dereference
  2041. -Wout-of-line-declaration
  2042. -Wover-aligned
  2043. -Woverlength-strings
  2044. -Woverride-init
  2045. -Woverriding-method-mismatch
  2046. -Wpointer-type-mismatch
  2047. -Wpredefined-identifier-outside-function
  2048. -Wprotocol-property-synthesis-ambiguity
  2049. -Wreadonly-iboutlet-property
  2050. -Wreadonly-setter-attrs
  2051. -Wreceiver-expr
  2052. -Wreceiver-forward-class
  2053. -Wreceiver-is-weak
  2054. -Wreinterpret-base-class
  2055. -Wrequires-super-attribute
  2056. -Wreserved-user-defined-literal
  2057. -Wreturn-stack-address
  2058. -Wsection
  2059. -Wselector-type-mismatch
  2060. -Wsentinel
  2061. -Wserialized-diagnostics
  2062. -Wshadow
  2063. -Wshift-count-negative
  2064. -Wshift-count-overflow
  2065. -Wshift-negative-value
  2066. -Wshift-overflow=2
  2067. -Wshift-sign-overflow
  2068. -Wshorten-64-to-32
  2069. -Wsizeof-array-argument
  2070. -Wsource-uses-openmp
  2071. -Wstatic-float-init
  2072. -Wstatic-in-inline
  2073. -Wstatic-local-in-inline
  2074. -Wstrict-overflow=1
  2075. -Wstring-compare
  2076. -Wstring-conversion
  2077. -Wstrlcpy-strlcat-size
  2078. -Wstrncat-size
  2079. -Wsuggest-attribute=format
  2080. -Wsuggest-attribute=noreturn
  2081. -Wsuper-class-method-mismatch
  2082. -Wswitch-bool
  2083. -Wsync-nand
  2084. -Wtautological-constant-out-of-range-compare
  2085. -Wtentative-definition-incomplete-type
  2086. -Wtrampolines
  2087. -Wtype-safety
  2088. -Wtypedef-redefinition
  2089. -Wtypename-missing
  2090. -Wundefined-inline
  2091. -Wundefined-internal
  2092. -Wundefined-reinterpret-cast
  2093. -Wunicode
  2094. -Wunicode-whitespace
  2095. -Wunknown-warning-option
  2096. -Wunnamed-type-template-args
  2097. -Wunneeded-member-function
  2098. -Wunsequenced
  2099. -Wunsupported-visibility
  2100. -Wunused-but-set-parameter
  2101. -Wunused-but-set-variable
  2102. -Wunused-command-line-argument
  2103. -Wunused-const-variable=2
  2104. -Wunused-exception-parameter
  2105. -Wunused-local-typedefs
  2106. -Wunused-member-function
  2107. -Wunused-sanitize-argument
  2108. -Wunused-volatile-lvalue
  2109. -Wuser-defined-literals
  2110. -Wvariadic-macros
  2111. -Wvector-conversion
  2112. -Wvector-conversions
  2113. -Wvexing-parse
  2114. -Wvisibility
  2115. -Wvla-extension
  2116. -Wzero-length-array
  2117. ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
  2118. [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
  2119. ])
  2120. dnl We should re-enable this in some later version. Clang doesn't
  2121. dnl mind, but it causes trouble with GCC.
  2122. dnl -Wstrict-overflow=2
  2123. dnl These seem to require annotations that we don't currently use,
  2124. dnl and they give false positives in our pthreads wrappers. (Clang 4)
  2125. dnl -Wthread-safety
  2126. dnl -Wthread-safety-analysis
  2127. dnl -Wthread-safety-attributes
  2128. dnl -Wthread-safety-beta
  2129. dnl -Wthread-safety-precise
  2130. W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
  2131. W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
  2132. W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
  2133. W_FLAGS="$W_FLAGS -Wwrite-strings"
  2134. W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
  2135. W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
  2136. W_FLAGS="$W_FLAGS -Wunused-parameter "
  2137. # These interfere with building main() { return 0; }, which autoconf
  2138. # likes to use as its default program.
  2139. W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
  2140. TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
  2141. CFLAGS="$CFLAGS $W_FLAGS"
  2142. if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
  2143. AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
  2144. fi
  2145. if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
  2146. AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
  2147. fi
  2148. if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
  2149. AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
  2150. fi
  2151. CFLAGS="$CFLAGS_NOWARNINGS"
  2152. if test "x$enable_fatal_warnings" = "xyes"; then
  2153. # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
  2154. # default autoconf programs are full of errors.
  2155. CFLAGS="$CFLAGS -Werror"
  2156. fi
  2157. fi
  2158. AC_SUBST(TOR_WARNING_FLAGS)
  2159. echo "$TOR_WARNING_FLAGS">warning_flags
  2160. TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
  2161. CFLAGS="$CFLAGS @warning_flags",
  2162. CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
  2163. if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
  2164. case "$host_os" in
  2165. darwin*)
  2166. AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
  2167. esac
  2168. fi
  2169. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
  2170. AC_CONFIG_FILES([
  2171. Doxyfile
  2172. Makefile
  2173. config.rust
  2174. contrib/dist/suse/tor.sh
  2175. contrib/operator-tools/tor.logrotate
  2176. contrib/dist/tor.sh
  2177. contrib/dist/torctl
  2178. contrib/dist/tor.service
  2179. src/config/torrc.sample
  2180. src/config/torrc.minimal
  2181. src/rust/.cargo/config
  2182. scripts/maint/checkOptionDocs.pl
  2183. warning_flags
  2184. ])
  2185. if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
  2186. regular_mans="doc/tor doc/tor-gencert doc/tor-resolve doc/torify"
  2187. for file in $regular_mans ; do
  2188. if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
  2189. echo "==================================";
  2190. echo;
  2191. echo "Building Tor has failed since manpages cannot be built.";
  2192. echo;
  2193. echo "You need asciidoc installed to be able to build the manpages.";
  2194. echo "To build without manpages, use the --disable-asciidoc argument";
  2195. echo "when calling configure.";
  2196. echo;
  2197. echo "==================================";
  2198. exit 1;
  2199. fi
  2200. done
  2201. fi
  2202. if test "$fragile_hardening" = "yes"; then
  2203. AC_MSG_WARN([
  2204. ============
  2205. Warning! Building Tor with --enable-fragile-hardening (also known as
  2206. --enable-expensive-hardening) makes some kinds of attacks harder, but makes
  2207. other kinds of attacks easier. A Tor instance build with this option will be
  2208. somewhat less vulnerable to remote code execution, arithmetic overflow, or
  2209. out-of-bounds read/writes... but at the cost of becoming more vulnerable to
  2210. denial of service attacks. For more information, see
  2211. https://trac.torproject.org/projects/tor/wiki/doc/TorFragileHardening
  2212. ============
  2213. ])
  2214. fi
  2215. AC_OUTPUT