configure.ac 81 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536
  1. dnl Copyright (c) 2001-2004, Roger Dingledine
  2. dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
  3. dnl Copyright (c) 2007-2019, The Tor Project, Inc.
  4. dnl See LICENSE for licensing information
  5. AC_PREREQ([2.63])
  6. AC_INIT([tor],[0.4.2.6])
  7. AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
  8. AC_CONFIG_MACRO_DIR([m4])
  9. # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
  10. #
  11. # The update_versions.py script updates this definition when the
  12. # version number changes. Tor uses it to make sure that it
  13. # only shuts down for missing "required protocols" when those protocols
  14. # are listed as required by a consensus after this date.
  15. AC_DEFINE(APPROX_RELEASE_DATE, ["2020-01-30"], # for 0.4.2.6
  16. [Approximate date when this software was released. (Updated when the version changes.)])
  17. # "foreign" means we don't follow GNU package layout standards
  18. # "1.11" means we require automake version 1.11 or newer
  19. # "subdir-objects" means put .o files in the same directory as the .c files
  20. AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
  21. m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
  22. AC_CONFIG_HEADERS([orconfig.h])
  23. AC_USE_SYSTEM_EXTENSIONS
  24. AC_CANONICAL_HOST
  25. PKG_PROG_PKG_CONFIG
  26. if test "x$PKG_CONFIG" = "x" ; then
  27. pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
  28. AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
  29. AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
  30. else
  31. pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
  32. fi
  33. if test "x$PKG_CONFIG_PATH" = "x" && test "x$prefix" != "xNONE" && test "$host" != "$build"; then
  34. export PKG_CONFIG_PATH=$prefix/lib/pkgconfig
  35. AC_MSG_NOTICE([set PKG_CONFIG_PATH=$PKG_CONFIG_PATH to support cross-compiling])
  36. fi
  37. AC_ARG_ENABLE(openbsd-malloc,
  38. AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD. Linux only. Deprecated: see --with-malloc]))
  39. AC_ARG_ENABLE(static-openssl,
  40. AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
  41. AC_ARG_ENABLE(static-libevent,
  42. AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
  43. AC_ARG_ENABLE(static-zlib,
  44. AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
  45. AC_ARG_ENABLE(static-tor,
  46. AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
  47. AC_ARG_ENABLE(unittests,
  48. AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
  49. AC_ARG_ENABLE(coverage,
  50. AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
  51. AC_ARG_ENABLE(asserts-in-tests,
  52. AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
  53. AC_ARG_ENABLE(system-torrc,
  54. AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
  55. AC_ARG_ENABLE(libfuzzer,
  56. AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
  57. AC_ARG_ENABLE(oss-fuzz,
  58. AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
  59. AC_ARG_ENABLE(memory-sentinels,
  60. AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
  61. AC_ARG_ENABLE(rust,
  62. AS_HELP_STRING(--enable-rust, [enable rust integration]))
  63. AC_ARG_ENABLE(cargo-online-mode,
  64. AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
  65. AC_ARG_ENABLE(restart-debugging,
  66. AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
  67. AC_ARG_ENABLE(zstd-advanced-apis,
  68. AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
  69. AC_ARG_ENABLE(nss,
  70. AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
  71. AC_ARG_ENABLE(pic,
  72. AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
  73. if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
  74. AC_MSG_ERROR([Can't disable assertions outside of coverage build])
  75. fi
  76. AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
  77. AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
  78. AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
  79. AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
  80. AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
  81. AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
  82. AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
  83. AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
  84. if test "x$enable_nss" = "xyes"; then
  85. AC_DEFINE(ENABLE_NSS, 1,
  86. [Defined if we're building with NSS.])
  87. else
  88. AC_DEFINE(ENABLE_OPENSSL, 1,
  89. [Defined if we're building with OpenSSL or LibreSSL])
  90. fi
  91. if test "$enable_static_tor" = "yes"; then
  92. enable_static_libevent="yes";
  93. enable_static_openssl="yes";
  94. enable_static_zlib="yes";
  95. CFLAGS="$CFLAGS -static"
  96. fi
  97. if test "$enable_system_torrc" = "no"; then
  98. AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
  99. [Defined if we're not going to look for a torrc in SYSCONF])
  100. fi
  101. if test "$enable_memory_sentinels" = "no"; then
  102. AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
  103. [Defined if we're turning off memory safety code to look for bugs])
  104. fi
  105. AC_ARG_ENABLE(manpage,
  106. AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
  107. AC_ARG_ENABLE(html-manual,
  108. AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
  109. AC_ARG_ENABLE(asciidoc,
  110. AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
  111. [case "${enableval}" in
  112. "yes") asciidoc=true ;;
  113. "no") asciidoc=false ;;
  114. *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
  115. esac], [asciidoc=true])
  116. # systemd notify support
  117. AC_ARG_ENABLE(systemd,
  118. AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
  119. [case "${enableval}" in
  120. "yes") systemd=true ;;
  121. "no") systemd=false ;;
  122. * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
  123. esac], [systemd=auto])
  124. if test "$enable_restart_debugging" = "yes"; then
  125. AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
  126. [Defined if we're building with support for in-process restart debugging.])
  127. fi
  128. if test "$enable_zstd_advanced_apis" != "no"; then
  129. AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
  130. [Defined if we're going to try to use zstd's "static-only" APIs.])
  131. fi
  132. # systemd support
  133. if test "x$enable_systemd" = "xno"; then
  134. have_systemd=no;
  135. else
  136. PKG_CHECK_MODULES(SYSTEMD,
  137. [libsystemd-daemon],
  138. have_systemd=yes,
  139. have_systemd=no)
  140. if test "x$have_systemd" = "xno"; then
  141. AC_MSG_NOTICE([Okay, checking for systemd a different way...])
  142. PKG_CHECK_MODULES(SYSTEMD,
  143. [libsystemd],
  144. have_systemd=yes,
  145. have_systemd=no)
  146. fi
  147. fi
  148. if test "x$have_systemd" = "xyes"; then
  149. AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
  150. TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
  151. TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
  152. PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
  153. [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
  154. fi
  155. AC_SUBST(TOR_SYSTEMD_CFLAGS)
  156. AC_SUBST(TOR_SYSTEMD_LIBS)
  157. if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
  158. AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
  159. fi
  160. case "$host" in
  161. *-*-solaris* )
  162. AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
  163. ;;
  164. esac
  165. AC_ARG_ENABLE(gcc-warnings,
  166. AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
  167. AC_ARG_ENABLE(fatal-warnings,
  168. AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
  169. AC_ARG_ENABLE(gcc-warnings-advisory,
  170. AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
  171. dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
  172. AC_ARG_ENABLE(gcc-hardening,
  173. AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
  174. dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
  175. AC_ARG_ENABLE(expensive-hardening,
  176. AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  177. AC_ARG_ENABLE(fragile-hardening,
  178. AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  179. if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
  180. fragile_hardening="yes"
  181. AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
  182. fi
  183. dnl Linker hardening options
  184. dnl Currently these options are ELF specific - you can't use this with MacOSX
  185. AC_ARG_ENABLE(linker-hardening,
  186. AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
  187. AC_ARG_ENABLE(local-appdata,
  188. AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
  189. if test "$enable_local_appdata" = "yes"; then
  190. AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
  191. [Defined if we default to host local appdata paths on Windows])
  192. fi
  193. AC_ARG_ENABLE(tool-name-check,
  194. AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
  195. AC_ARG_ENABLE(seccomp,
  196. AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
  197. AC_ARG_ENABLE(libscrypt,
  198. AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
  199. dnl Enable event tracing which are transformed to debug log statement.
  200. AC_ARG_ENABLE(event-tracing-debug,
  201. AS_HELP_STRING(--enable-event-tracing-debug, [build with event tracing to debug log]))
  202. AM_CONDITIONAL([USE_EVENT_TRACING_DEBUG], [test "x$enable_event_tracing_debug" = "xyes"])
  203. if test x$enable_event_tracing_debug = xyes; then
  204. AC_DEFINE([USE_EVENT_TRACING_DEBUG], [1], [Tracing framework to log debug])
  205. AC_DEFINE([TOR_EVENT_TRACING_ENABLED], [1], [Compile the event tracing instrumentation])
  206. fi
  207. dnl Enable Android only features.
  208. AC_ARG_ENABLE(android,
  209. AS_HELP_STRING(--enable-android, [build with Android features enabled]))
  210. AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
  211. if test "x$enable_android" = "xyes"; then
  212. AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
  213. dnl Check if the Android log library is available.
  214. AC_CHECK_HEADERS([android/log.h])
  215. AC_SEARCH_LIBS(__android_log_write, [log])
  216. fi
  217. dnl ---
  218. dnl Tor modules options. These options are namespaced with --disable-module-XXX
  219. dnl ---
  220. dnl All our modules.
  221. m4_define(MODULES, dirauth)
  222. dnl Directory Authority module.
  223. AC_ARG_ENABLE([module-dirauth],
  224. AS_HELP_STRING([--disable-module-dirauth],
  225. [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
  226. AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno"])
  227. AM_COND_IF(BUILD_MODULE_DIRAUTH,
  228. AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
  229. [Compile with Directory Authority feature support]))
  230. dnl Helper variables.
  231. TOR_MODULES_ALL_ENABLED=
  232. AC_DEFUN([ADD_MODULE], [
  233. MODULE=m4_toupper($1)
  234. TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
  235. ])
  236. m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
  237. AC_SUBST(TOR_MODULES_ALL_ENABLED)
  238. dnl check for the correct "ar" when cross-compiling.
  239. dnl (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
  240. dnl so kludge up a replacement for the case where it isn't there yet.)
  241. m4_ifdef([AM_PROG_AR],
  242. [AM_PROG_AR],
  243. [AN_MAKEVAR([AR], [AC_PROG_AR])
  244. AN_PROGRAM([ar], [AC_PROG_AR])
  245. AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
  246. AC_PROG_AR])
  247. dnl Check whether the above macro has settled for a simply named tool even
  248. dnl though we're cross compiling. We must do this before running AC_PROG_CC,
  249. dnl because that will find any cc on the system, not only the cross-compiler,
  250. dnl and then verify that a binary built with this compiler runs on the
  251. dnl build system. It will then come to the false conclusion that we're not
  252. dnl cross-compiling.
  253. if test "x$enable_tool_name_check" != "xno"; then
  254. if test "x$ac_tool_warned" = "xyes"; then
  255. AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  256. elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
  257. AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  258. fi
  259. fi
  260. AC_PROG_CC
  261. AC_PROG_CPP
  262. AC_PROG_MAKE_SET
  263. AC_PROG_RANLIB
  264. AC_PROG_SED
  265. AC_ARG_VAR([PERL], [path to Perl binary])
  266. AC_CHECK_PROGS([PERL], [perl])
  267. AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
  268. dnl check for asciidoc and a2x
  269. AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
  270. AC_PATH_PROGS([A2X], [a2x a2x.py], none)
  271. AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
  272. AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
  273. AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
  274. AM_PROG_CC_C_O
  275. AC_PROG_CC_C99
  276. AC_ARG_VAR([PYTHON], [path to Python binary])
  277. AC_CHECK_PROGS(PYTHON, [ \
  278. python3 \
  279. python3.8 python3.7 python3.6 python3.5 python3.4 \
  280. python \
  281. python2 python2.7])
  282. if test "x$PYTHON" = "x"; then
  283. AC_MSG_WARN([Python unavailable; some tests will not be run.])
  284. fi
  285. AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
  286. dnl List all external rust crates we depend on here. Include the version
  287. rust_crates=" \
  288. digest-0.7.2 \
  289. libc-0.2.39 \
  290. "
  291. AC_SUBST(rust_crates)
  292. ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
  293. AC_C_FLEXIBLE_ARRAY_MEMBER
  294. ], [
  295. dnl Maybe we've got an old autoconf...
  296. AC_CACHE_CHECK([for flexible array members],
  297. tor_cv_c_flexarray,
  298. [AC_COMPILE_IFELSE(
  299. AC_LANG_PROGRAM([
  300. struct abc { int a; char b[]; };
  301. ], [
  302. struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
  303. def->b[0] = 33;
  304. ]),
  305. [tor_cv_c_flexarray=yes],
  306. [tor_cv_c_flexarray=no])])
  307. if test "$tor_cv_flexarray" = "yes"; then
  308. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  309. else
  310. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  311. fi
  312. ])
  313. AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
  314. tor_cv_c_c99_decl,
  315. [AC_COMPILE_IFELSE(
  316. [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
  317. [tor_cv_c_c99_decl=yes],
  318. [tor_cv_c_c99_decl=no] )])
  319. if test "$tor_cv_c_c99_decl" != "yes"; then
  320. AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
  321. fi
  322. AC_CACHE_CHECK([for working C99 designated initializers],
  323. tor_cv_c_c99_designated_init,
  324. [AC_COMPILE_IFELSE(
  325. [AC_LANG_PROGRAM([struct s { int a; int b; };],
  326. [[ struct s ss = { .b = 5, .a = 6 }; ]])],
  327. [tor_cv_c_c99_designated_init=yes],
  328. [tor_cv_c_c99_designated_init=no] )])
  329. if test "$tor_cv_c_c99_designated_init" != "yes"; then
  330. AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
  331. fi
  332. TORUSER=_tor
  333. AC_ARG_WITH(tor-user,
  334. AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
  335. [
  336. TORUSER=$withval
  337. ]
  338. )
  339. AC_SUBST(TORUSER)
  340. TORGROUP=_tor
  341. AC_ARG_WITH(tor-group,
  342. AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
  343. [
  344. TORGROUP=$withval
  345. ]
  346. )
  347. AC_SUBST(TORGROUP)
  348. dnl If _WIN32 is defined and non-zero, we are building for win32
  349. AC_MSG_CHECKING([for win32])
  350. AC_RUN_IFELSE([AC_LANG_SOURCE([
  351. int main(int c, char **v) {
  352. #ifdef _WIN32
  353. #if _WIN32
  354. return 0;
  355. #else
  356. return 1;
  357. #endif
  358. #else
  359. return 2;
  360. #endif
  361. }])],
  362. bwin32=true; AC_MSG_RESULT([yes]),
  363. bwin32=false; AC_MSG_RESULT([no]),
  364. bwin32=cross; AC_MSG_RESULT([cross])
  365. )
  366. if test "$bwin32" = "cross"; then
  367. AC_MSG_CHECKING([for win32 (cross)])
  368. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  369. #ifdef _WIN32
  370. int main(int c, char **v) {return 0;}
  371. #else
  372. #error
  373. int main(int c, char **v) {return x(y);}
  374. #endif
  375. ])],
  376. bwin32=true; AC_MSG_RESULT([yes]),
  377. bwin32=false; AC_MSG_RESULT([no]))
  378. fi
  379. AH_BOTTOM([
  380. #ifdef _WIN32
  381. /* Defined to access windows functions and definitions for >=WinXP */
  382. # ifndef WINVER
  383. # define WINVER 0x0501
  384. # endif
  385. /* Defined to access _other_ windows functions and definitions for >=WinXP */
  386. # ifndef _WIN32_WINNT
  387. # define _WIN32_WINNT 0x0501
  388. # endif
  389. /* Defined to avoid including some windows headers as part of Windows.h */
  390. # ifndef WIN32_LEAN_AND_MEAN
  391. # define WIN32_LEAN_AND_MEAN 1
  392. # endif
  393. #endif
  394. ])
  395. AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
  396. AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
  397. AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
  398. dnl Enable C99 when compiling with MIPSpro
  399. AC_MSG_CHECKING([for MIPSpro compiler])
  400. AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
  401. #if (defined(__sgi) && defined(_COMPILER_VERSION))
  402. #error
  403. return x(y);
  404. #endif
  405. ])],
  406. bmipspro=false; AC_MSG_RESULT(no),
  407. bmipspro=true; AC_MSG_RESULT(yes))
  408. if test "$bmipspro" = "true"; then
  409. CFLAGS="$CFLAGS -c99"
  410. fi
  411. AC_C_BIGENDIAN
  412. AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
  413. if test "x$enable_rust" = "xyes"; then
  414. AC_ARG_VAR([RUSTC], [path to the rustc binary])
  415. AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
  416. if test "x$RUSTC" = "xno"; then
  417. AC_MSG_ERROR([rustc unavailable but rust integration requested.])
  418. fi
  419. AC_ARG_VAR([CARGO], [path to the cargo binary])
  420. AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
  421. if test "x$CARGO" = "xno"; then
  422. AC_MSG_ERROR([cargo unavailable but rust integration requested.])
  423. fi
  424. AC_DEFINE([HAVE_RUST], 1, [have Rust])
  425. if test "x$enable_fatal_warnings" = "xyes"; then
  426. RUST_WARN=
  427. else
  428. RUST_WARN=#
  429. fi
  430. if test "x$enable_cargo_online_mode" = "xyes"; then
  431. CARGO_ONLINE=
  432. RUST_DL=#
  433. else
  434. CARGO_ONLINE=--frozen
  435. RUST_DL=
  436. dnl When we're not allowed to touch the network, we need crate dependencies
  437. dnl locally available.
  438. AC_MSG_CHECKING([rust crate dependencies])
  439. AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
  440. if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
  441. TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
  442. fi
  443. dnl Check whether the path exists before we try to cd into it.
  444. if test ! -d "$TOR_RUST_DEPENDENCIES"; then
  445. AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  446. ERRORED=1
  447. fi
  448. dnl Make the path absolute, since we'll be using it from within a
  449. dnl subdirectory.
  450. TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
  451. for dep in $rust_crates; do
  452. if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
  453. AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  454. ERRORED=1
  455. fi
  456. done
  457. if test "x$ERRORED" = "x"; then
  458. AC_MSG_RESULT([yes])
  459. fi
  460. fi
  461. dnl For now both MSVC and MinGW rust libraries will output static libs with
  462. dnl the MSVC naming convention.
  463. if test "$bwin32" = "true"; then
  464. tor_rust_static_name=tor_rust.lib
  465. else
  466. tor_rust_static_name=libtor_rust.a
  467. fi
  468. AC_CANONICAL_BUILD
  469. if test -n "$TOR_RUST_TARGET"; then
  470. if test "$host" = "$build"; then
  471. AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
  472. fi
  473. RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
  474. TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
  475. else
  476. if test "$host" != "$build"; then
  477. AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
  478. fi
  479. RUST_TARGET_PROP=
  480. TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
  481. fi
  482. AC_SUBST(RUST_TARGET_PROP)
  483. AC_SUBST(TOR_RUST_LIB_PATH)
  484. AC_SUBST(CARGO_ONLINE)
  485. AC_SUBST(RUST_WARN)
  486. AC_SUBST(RUST_DL)
  487. dnl Let's check the rustc version, too
  488. AC_MSG_CHECKING([rust version])
  489. RUSTC_VERSION=`$RUSTC --version`
  490. RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
  491. RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
  492. if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
  493. AC_MSG_ERROR([rustc version couldn't be identified])
  494. fi
  495. if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
  496. AC_MSG_ERROR([rustc must be at least version 1.31.0])
  497. fi
  498. AC_MSG_RESULT([$RUSTC_VERSION])
  499. fi
  500. AC_SEARCH_LIBS(socket, [socket network])
  501. AC_SEARCH_LIBS(gethostbyname, [nsl])
  502. AC_SEARCH_LIBS(dlopen, [dl])
  503. AC_SEARCH_LIBS(inet_aton, [resolv])
  504. AC_SEARCH_LIBS(backtrace, [execinfo])
  505. saved_LIBS="$LIBS"
  506. AC_SEARCH_LIBS([clock_gettime], [rt])
  507. if test "$LIBS" != "$saved_LIBS"; then
  508. # Looks like we need -lrt for clock_gettime().
  509. have_rt=yes
  510. fi
  511. if test "$bwin32" = "false"; then
  512. AC_SEARCH_LIBS(pthread_create, [pthread])
  513. AC_SEARCH_LIBS(pthread_detach, [pthread])
  514. fi
  515. AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
  516. AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
  517. AC_CHECK_FUNCS(
  518. _NSGetEnviron \
  519. RtlSecureZeroMemory \
  520. SecureZeroMemory \
  521. accept4 \
  522. backtrace \
  523. backtrace_symbols_fd \
  524. eventfd \
  525. explicit_bzero \
  526. timingsafe_memcmp \
  527. flock \
  528. ftime \
  529. get_current_dir_name \
  530. getaddrinfo \
  531. getdelim \
  532. getifaddrs \
  533. getline \
  534. getpass \
  535. getrlimit \
  536. gettimeofday \
  537. gmtime_r \
  538. gnu_get_libc_version \
  539. htonll \
  540. inet_aton \
  541. ioctl \
  542. issetugid \
  543. llround \
  544. localtime_r \
  545. lround \
  546. madvise \
  547. memmem \
  548. memset_s \
  549. minherit \
  550. mmap \
  551. pipe \
  552. pipe2 \
  553. prctl \
  554. readpassphrase \
  555. rint \
  556. sigaction \
  557. socketpair \
  558. statvfs \
  559. strncasecmp \
  560. strcasecmp \
  561. strlcat \
  562. strlcpy \
  563. strnlen \
  564. strptime \
  565. strtok_r \
  566. strtoull \
  567. sysconf \
  568. sysctl \
  569. truncate \
  570. uname \
  571. usleep \
  572. vasprintf \
  573. _vscprintf
  574. )
  575. # Apple messed up when they added some functions: they
  576. # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
  577. # checks.
  578. # We should only probe for these functions if we are sure that we
  579. # are not targeting OS X 10.9 or earlier.
  580. AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
  581. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  582. #ifdef __APPLE__
  583. # include <AvailabilityMacros.h>
  584. # ifndef MAC_OS_X_VERSION_10_10
  585. # define MAC_OS_X_VERSION_10_10 101000
  586. # endif
  587. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  588. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
  589. # error "Running on Mac OS X 10.9 or earlier"
  590. # endif
  591. # endif
  592. #endif
  593. ]], [[]])],
  594. [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
  595. [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
  596. if test "$on_macos_pre_10_10" = "no"; then
  597. AC_CHECK_FUNCS(
  598. mach_approximate_time \
  599. )
  600. fi
  601. # We should only probe for these functions if we are sure that we
  602. # are not targeting OSX 10.11 or earlier.
  603. AC_MSG_CHECKING([for a pre-Sierra OSX build target])
  604. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  605. #ifdef __APPLE__
  606. # include <AvailabilityMacros.h>
  607. # ifndef MAC_OS_X_VERSION_10_12
  608. # define MAC_OS_X_VERSION_10_12 101200
  609. # endif
  610. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  611. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
  612. # error "Running on Mac OSX 10.11 or earlier"
  613. # endif
  614. # endif
  615. #endif
  616. ]], [[]])],
  617. [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
  618. [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
  619. if test "$on_macos_pre_10_12" = "no"; then
  620. AC_CHECK_FUNCS(
  621. clock_gettime \
  622. getentropy \
  623. )
  624. fi
  625. if test "$bwin32" != "true"; then
  626. AC_CHECK_HEADERS(pthread.h)
  627. AC_CHECK_FUNCS(pthread_create)
  628. AC_CHECK_FUNCS(pthread_condattr_setclock)
  629. fi
  630. if test "$bwin32" = "true"; then
  631. AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
  632. #include <windows.h>
  633. #include <conio.h>
  634. #include <wchar.h>
  635. ])
  636. fi
  637. AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
  638. test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
  639. AC_MSG_CHECKING([whether free(NULL) works])
  640. AC_RUN_IFELSE([AC_LANG_PROGRAM([
  641. #include <stdlib.h>
  642. ], [
  643. char *p = NULL;
  644. free(p);
  645. ])],
  646. [free_null_ok=true; AC_MSG_RESULT(yes)],
  647. [free_null_ok=false; AC_MSG_RESULT(no)],
  648. [free_null_ok=cross; AC_MSG_RESULT(cross)])
  649. if test "$free_null_ok" = "false"; then
  650. AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
  651. fi
  652. dnl ------------------------------------------------------
  653. dnl Where do you live, libevent? And how do we call you?
  654. if test "$bwin32" = "true"; then
  655. TOR_LIB_WS32=-lws2_32
  656. TOR_LIB_IPHLPAPI=-liphlpapi
  657. # Some of the cargo-cults recommend -lwsock32 as well, but I don't
  658. # think it's actually necessary.
  659. TOR_LIB_GDI=-lgdi32
  660. TOR_LIB_USERENV=-luserenv
  661. else
  662. TOR_LIB_WS32=
  663. TOR_LIB_GDI=
  664. TOR_LIB_USERENV=
  665. fi
  666. AC_SUBST(TOR_LIB_WS32)
  667. AC_SUBST(TOR_LIB_GDI)
  668. AC_SUBST(TOR_LIB_IPHLPAPI)
  669. AC_SUBST(TOR_LIB_USERENV)
  670. tor_libevent_pkg_redhat="libevent"
  671. tor_libevent_pkg_debian="libevent-dev"
  672. tor_libevent_devpkg_redhat="libevent-devel"
  673. tor_libevent_devpkg_debian="libevent-dev"
  674. dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
  675. dnl linking for static builds.
  676. STATIC_LIBEVENT_FLAGS=""
  677. if test "$enable_static_libevent" = "yes"; then
  678. if test "$have_rt" = "yes"; then
  679. STATIC_LIBEVENT_FLAGS=" -lrt "
  680. fi
  681. fi
  682. TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent -levent_pthreads $STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32], [
  683. #ifdef _WIN32
  684. #include <winsock2.h>
  685. #endif
  686. #include <sys/time.h>
  687. #include <sys/types.h>
  688. #include <event2/event.h>], [
  689. #ifdef _WIN32
  690. #include <winsock2.h>
  691. #endif
  692. struct event_base;
  693. struct event_base *event_base_new(void);
  694. void event_base_free(struct event_base *);],
  695. [
  696. #ifdef _WIN32
  697. {WSADATA d; WSAStartup(0x101,&d); }
  698. #endif
  699. event_base_free(event_base_new());
  700. ], [--with-libevent-dir], [/opt/libevent])
  701. dnl Determine the incantation needed to link libevent.
  702. save_LIBS="$LIBS"
  703. save_LDFLAGS="$LDFLAGS"
  704. save_CPPFLAGS="$CPPFLAGS"
  705. LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
  706. LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
  707. CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
  708. AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
  709. if test "$enable_static_libevent" = "yes"; then
  710. if test "$tor_cv_library_libevent_dir" = "(system)"; then
  711. AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
  712. else
  713. TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
  714. fi
  715. else
  716. if test "x$ac_cv_header_event2_event_h" = "xyes"; then
  717. AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
  718. AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
  719. AC_SEARCH_LIBS(evthread_use_pthreads, [event event_pthreads], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evthread_use_pthreads"))
  720. if test "$ac_cv_search_event_new" != "none required"; then
  721. TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
  722. fi
  723. if test "$ac_cv_search_evdns_base_new" != "none required"; then
  724. TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
  725. fi
  726. if test "$ac_cv_search_evthread_use_pthreads" != "none required"; then
  727. TOR_LIBEVENT_LIBS="$ac_cv_search_evthread_use_pthreads $TOR_LIBEVENT_LIBS"
  728. fi
  729. else
  730. AC_MSG_ERROR("libevent2 is required but the headers could not be found")
  731. fi
  732. fi
  733. dnl Now check for particular libevent functions.
  734. AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
  735. evutil_secure_rng_add_bytes \
  736. evdns_base_get_nameserver_addr \
  737. ])
  738. LIBS="$save_LIBS"
  739. LDFLAGS="$save_LDFLAGS"
  740. CPPFLAGS="$save_CPPFLAGS"
  741. dnl Check that libevent is at least at version 2.0.10, the first stable
  742. dnl release of its series
  743. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
  744. AC_MSG_CHECKING([whether Libevent is new enough])
  745. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  746. #include <event2/event.h>
  747. #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
  748. #error
  749. int x = y(zz);
  750. #else
  751. int x = 1;
  752. #endif
  753. ])], [ AC_MSG_RESULT([yes]) ],
  754. [ AC_MSG_RESULT([no])
  755. AC_MSG_ERROR([Libevent is not new enough. We require 2.0.10-stable or later]) ] )
  756. LIBS="$save_LIBS"
  757. LDFLAGS="$save_LDFLAGS"
  758. CPPFLAGS="$save_CPPFLAGS"
  759. AC_SUBST(TOR_LIBEVENT_LIBS)
  760. dnl ------------------------------------------------------
  761. dnl Where do you live, libm?
  762. dnl On some platforms (Haiku/BeOS) the math library is
  763. dnl part of libroot. In which case don't link against lm
  764. TOR_LIB_MATH=""
  765. save_LIBS="$LIBS"
  766. AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
  767. if test "$ac_cv_search_pow" != "none required"; then
  768. TOR_LIB_MATH="$ac_cv_search_pow"
  769. fi
  770. LIBS="$save_LIBS"
  771. AC_SUBST(TOR_LIB_MATH)
  772. dnl ------------------------------------------------------
  773. dnl Hello, NSS. You're new around here.
  774. if test "x$enable_nss" = "xyes"; then
  775. PKG_CHECK_MODULES(NSS,
  776. [nss],
  777. [have_nss=yes],
  778. [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
  779. AC_SUBST(NSS_CFLAGS)
  780. AC_SUBST(NSS_LIBS)
  781. fi
  782. dnl ------------------------------------------------------
  783. dnl Where do you live, openssl? And how do we call you?
  784. if test "x$enable_nss" != "xyes"; then
  785. tor_openssl_pkg_redhat="openssl"
  786. tor_openssl_pkg_debian="libssl-dev"
  787. tor_openssl_devpkg_redhat="openssl-devel"
  788. tor_openssl_devpkg_debian="libssl-dev"
  789. ALT_openssl_WITHVAL=""
  790. AC_ARG_WITH(ssl-dir,
  791. AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
  792. [
  793. if test "x$withval" != "xno" && test "x$withval" != "x"; then
  794. ALT_openssl_WITHVAL="$withval"
  795. fi
  796. ])
  797. AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
  798. TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32],
  799. [#include <openssl/ssl.h>
  800. char *getenv(const char *);],
  801. [struct ssl_cipher_st;
  802. unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
  803. char *getenv(const char *);],
  804. dnl This funny-looking test program calls getenv, so that the compiler
  805. dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
  806. dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
  807. dnl We look for SSL_cipher_get_id() because it is present in
  808. dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
  809. dnl depends on it.
  810. [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
  811. [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
  812. dnl XXXX check for OPENSSL_VERSION_NUMBER == SSLeay()
  813. if test "$enable_static_openssl" = "yes"; then
  814. if test "$tor_cv_library_openssl_dir" = "(system)"; then
  815. AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
  816. else
  817. TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a"
  818. fi
  819. else
  820. TOR_OPENSSL_LIBS="-lssl -lcrypto"
  821. fi
  822. AC_SUBST(TOR_OPENSSL_LIBS)
  823. dnl Now check for particular openssl functions.
  824. save_LIBS="$LIBS"
  825. save_LDFLAGS="$LDFLAGS"
  826. save_CPPFLAGS="$CPPFLAGS"
  827. LIBS="$TOR_OPENSSL_LIBS $LIBS"
  828. LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
  829. CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
  830. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  831. #include <openssl/opensslv.h>
  832. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
  833. #error "too old"
  834. #endif
  835. ]], [[]])],
  836. [ : ],
  837. [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
  838. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  839. #include <openssl/opensslv.h>
  840. #include <openssl/evp.h>
  841. #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
  842. #error "no ECC"
  843. #endif
  844. #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
  845. #error "curves unavailable"
  846. #endif
  847. ]], [[]])],
  848. [ : ],
  849. [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
  850. AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
  851. [#include <openssl/ssl.h>
  852. ])
  853. dnl OpenSSL functions which we might not have. In theory, we could just
  854. dnl check the openssl version number, but in practice that gets pretty
  855. dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
  856. dnl to them.
  857. AC_CHECK_FUNCS([ \
  858. ERR_load_KDF_strings \
  859. EVP_PBE_scrypt \
  860. EVP_sha3_256 \
  861. SSL_CIPHER_find \
  862. SSL_CTX_set1_groups_list \
  863. SSL_CTX_set_security_level \
  864. SSL_SESSION_get_master_key \
  865. SSL_get_client_ciphers \
  866. SSL_get_client_random \
  867. SSL_get_server_random \
  868. TLS_method \
  869. ])
  870. dnl Check if OpenSSL structures are opaque
  871. AC_CHECK_MEMBERS([SSL.state], , ,
  872. [#include <openssl/ssl.h>
  873. ])
  874. AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
  875. #include <openssl/sha.h>
  876. ])
  877. fi # enable_nss
  878. dnl We will someday make KECCAK_TINY optional, but for now we still need
  879. dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
  880. dnl once. See comment in the definition of crypto_xof_t.
  881. dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
  882. dnl test "x$ac_cv_func_EVP_sha3_256" != "xyes")
  883. AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
  884. dnl ======================================================================
  885. dnl Can we use KIST?
  886. dnl Define the set of checks for KIST scheduler support.
  887. AC_DEFUN([CHECK_KIST_SUPPORT],[
  888. dnl KIST needs struct tcp_info and for certain members to exist.
  889. AC_CHECK_MEMBERS(
  890. [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
  891. , ,[[#include <netinet/tcp.h>]])
  892. dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
  893. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  894. #include <linux/sockios.h>
  895. #ifndef SIOCOUTQNSD
  896. #error
  897. #endif
  898. ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
  899. if test "x$have_siocoutqnsd" = "xyes"; then
  900. if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
  901. if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
  902. have_kist_support=yes
  903. fi
  904. fi
  905. fi
  906. ])
  907. dnl Now, trigger the check.
  908. CHECK_KIST_SUPPORT
  909. AS_IF([test "x$have_kist_support" = "xyes"],
  910. [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
  911. on this system])],
  912. [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
  913. LIBS="$save_LIBS"
  914. LDFLAGS="$save_LDFLAGS"
  915. CPPFLAGS="$save_CPPFLAGS"
  916. dnl ------------------------------------------------------
  917. dnl Where do you live, zlib? And how do we call you?
  918. tor_zlib_pkg_redhat="zlib"
  919. tor_zlib_pkg_debian="zlib1g"
  920. tor_zlib_devpkg_redhat="zlib-devel"
  921. tor_zlib_devpkg_debian="zlib1g-dev"
  922. TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
  923. [#include <zlib.h>],
  924. [const char * zlibVersion(void);],
  925. [zlibVersion();], [--with-zlib-dir],
  926. [/opt/zlib])
  927. if test "$enable_static_zlib" = "yes"; then
  928. if test "$tor_cv_library_zlib_dir" = "(system)"; then
  929. AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
  930. using --enable-static-zlib")
  931. else
  932. TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
  933. fi
  934. else
  935. TOR_ZLIB_LIBS="-lz"
  936. fi
  937. AC_SUBST(TOR_ZLIB_LIBS)
  938. dnl ------------------------------------------------------
  939. dnl Where we do we find lzma?
  940. AC_ARG_ENABLE(lzma,
  941. AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
  942. [case "${enableval}" in
  943. "yes") lzma=true ;;
  944. "no") lzma=false ;;
  945. * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
  946. esac], [lzma=auto])
  947. if test "x$enable_lzma" = "xno"; then
  948. have_lzma=no;
  949. else
  950. PKG_CHECK_MODULES([LZMA],
  951. [liblzma],
  952. have_lzma=yes,
  953. have_lzma=no)
  954. if test "x$have_lzma" = "xno" ; then
  955. AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
  956. fi
  957. fi
  958. if test "x$have_lzma" = "xyes"; then
  959. AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
  960. TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
  961. TOR_LZMA_LIBS="${LZMA_LIBS}"
  962. fi
  963. AC_SUBST(TOR_LZMA_CFLAGS)
  964. AC_SUBST(TOR_LZMA_LIBS)
  965. dnl ------------------------------------------------------
  966. dnl Where we do we find zstd?
  967. AC_ARG_ENABLE(zstd,
  968. AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
  969. [case "${enableval}" in
  970. "yes") zstd=true ;;
  971. "no") zstd=false ;;
  972. * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
  973. esac], [zstd=auto])
  974. if test "x$enable_zstd" = "xno"; then
  975. have_zstd=no;
  976. else
  977. PKG_CHECK_MODULES([ZSTD],
  978. [libzstd >= 1.1],
  979. have_zstd=yes,
  980. have_zstd=no)
  981. if test "x$have_zstd" = "xno" ; then
  982. AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
  983. fi
  984. fi
  985. if test "x$have_zstd" = "xyes"; then
  986. AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
  987. TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
  988. TOR_ZSTD_LIBS="${ZSTD_LIBS}"
  989. dnl now check for zstd functions
  990. save_LIBS="$LIBS"
  991. save_CFLAGS="$CFLAGS"
  992. LIBS="$LIBS $ZSTD_LIBS"
  993. CFLAGS="$CFLAGS $ZSTD_CFLAGS"
  994. AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
  995. ZSTD_estimateDCtxSize)
  996. LIBS="$save_LIBS"
  997. CFLAGS="$save_CFLAGS"
  998. fi
  999. AC_SUBST(TOR_ZSTD_CFLAGS)
  1000. AC_SUBST(TOR_ZSTD_LIBS)
  1001. dnl ----------------------------------------------------------------------
  1002. dnl Check if libcap is available for capabilities.
  1003. tor_cap_pkg_debian="libcap2"
  1004. tor_cap_pkg_redhat="libcap"
  1005. tor_cap_devpkg_debian="libcap-dev"
  1006. tor_cap_devpkg_redhat="libcap-devel"
  1007. AC_CHECK_LIB([cap], [cap_init], [],
  1008. AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
  1009. )
  1010. AC_CHECK_FUNCS(cap_set_proc)
  1011. dnl ---------------------------------------------------------------------
  1012. dnl Now that we know about our major libraries, we can check for compiler
  1013. dnl and linker hardening options. We need to do this with the libraries known,
  1014. dnl since sometimes the linker will like an option but not be willing to
  1015. dnl use it with a build of a library.
  1016. all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
  1017. all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
  1018. CFLAGS_FTRAPV=
  1019. CFLAGS_FWRAPV=
  1020. CFLAGS_ASAN=
  1021. CFLAGS_UBSAN=
  1022. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  1023. #if !defined(__clang__)
  1024. #error
  1025. #endif])], have_clang=yes, have_clang=no)
  1026. if test "x$enable_pic" = "xyes"; then
  1027. TOR_CHECK_CFLAGS(-fPIC)
  1028. fi
  1029. if test "x$enable_gcc_hardening" != "xno"; then
  1030. CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
  1031. if test "x$have_clang" = "xyes"; then
  1032. TOR_CHECK_CFLAGS(-Qunused-arguments)
  1033. fi
  1034. TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
  1035. AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
  1036. AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
  1037. m4_ifdef([AS_VAR_IF],[
  1038. AS_VAR_IF(can_compile, [yes],
  1039. AS_VAR_IF(can_link, [yes],
  1040. [],
  1041. AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
  1042. )])
  1043. AS_VAR_POPDEF([can_link])
  1044. AS_VAR_POPDEF([can_compile])
  1045. TOR_CHECK_CFLAGS(-Wstack-protector)
  1046. TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
  1047. if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
  1048. if test "$enable_pic" != "yes"; then
  1049. # If we have already enabled -fPIC, then we don't also need to
  1050. # compile with -fPIE...
  1051. TOR_CHECK_CFLAGS(-fPIE)
  1052. fi
  1053. # ... but we want to link our executables with -pie in any case, since
  1054. # they're executables, not a library.
  1055. TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
  1056. fi
  1057. TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
  1058. AC_MSG_CHECKING([whether we can run hardened binaries])
  1059. AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
  1060. [AC_MSG_RESULT([yes])],
  1061. [AC_MSG_RESULT([no])
  1062. AC_MSG_ERROR([dnl
  1063. We can link with compiler hardening options, but we can't run with them.
  1064. That's a bad sign! If you must, you can pass --disable-gcc-hardening to
  1065. configure, but it would be better to figure out what the underlying problem
  1066. is.])],
  1067. [AC_MSG_RESULT([cross])])
  1068. fi
  1069. if test "$fragile_hardening" = "yes"; then
  1070. TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
  1071. if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
  1072. AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
  1073. fi
  1074. if test "$tor_cv_cflags__ftrapv" != "yes"; then
  1075. AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
  1076. fi
  1077. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
  1078. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1079. AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
  1080. fi
  1081. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
  1082. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1083. AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1084. fi
  1085. TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
  1086. if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
  1087. AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1088. fi
  1089. TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
  1090. fi
  1091. dnl Find the correct libraries to add in order to use the sanitizers.
  1092. dnl
  1093. dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
  1094. dnl option, which will prevent the compiler from linking the sanitizer
  1095. dnl libraries it needs. We need to specify them manually.
  1096. dnl
  1097. dnl What's more, we need to specify them in a linker script rather than
  1098. dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
  1099. dnl variable.
  1100. RUST_LINKER_OPTIONS=""
  1101. if test "x$have_clang" = "xyes"; then
  1102. if test "x$CFLAGS_ASAN" != "x"; then
  1103. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
  1104. fi
  1105. if test "x$CFLAGS_UBSAN" != "x"; then
  1106. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
  1107. fi
  1108. else
  1109. if test "x$CFLAGS_ASAN" != "x"; then
  1110. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
  1111. fi
  1112. if test "x$CFLAGS_UBSAN" != "x"; then
  1113. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
  1114. fi
  1115. fi
  1116. AC_SUBST(RUST_LINKER_OPTIONS)
  1117. CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
  1118. CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
  1119. mulodi_fixes_ftrapv=no
  1120. if test "$have_clang" = "yes"; then
  1121. saved_CFLAGS="$CFLAGS"
  1122. CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
  1123. AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
  1124. AC_LINK_IFELSE([
  1125. AC_LANG_SOURCE([[
  1126. #include <stdint.h>
  1127. #include <stdlib.h>
  1128. int main(int argc, char **argv)
  1129. {
  1130. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1131. * (int64_t)atoi(argv[3]);
  1132. return x == 9;
  1133. } ]])],
  1134. [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
  1135. [ftrapv_can_link=no; AC_MSG_RESULT([no])])
  1136. if test "$ftrapv_can_link" = "no"; then
  1137. AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
  1138. AC_LINK_IFELSE([
  1139. AC_LANG_SOURCE([[
  1140. #include <stdint.h>
  1141. #include <stdlib.h>
  1142. int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
  1143. *overflow=0;
  1144. return a;
  1145. }
  1146. int main(int argc, char **argv)
  1147. {
  1148. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1149. * (int64_t)atoi(argv[3]);
  1150. return x == 9;
  1151. } ]])],
  1152. [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
  1153. [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
  1154. fi
  1155. CFLAGS="$saved_CFLAGS"
  1156. fi
  1157. AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
  1158. dnl These cflags add bunches of branches, and we haven't been able to
  1159. dnl persuade ourselves that they're suitable for code that needs to be
  1160. dnl constant time.
  1161. AC_SUBST(CFLAGS_BUGTRAP)
  1162. dnl These cflags are variant ones sutable for code that needs to be
  1163. dnl constant-time.
  1164. AC_SUBST(CFLAGS_CONSTTIME)
  1165. if test "x$enable_linker_hardening" != "xno"; then
  1166. TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
  1167. fi
  1168. # For backtrace support
  1169. TOR_CHECK_LDFLAGS(-rdynamic)
  1170. dnl ------------------------------------------------------
  1171. dnl Now see if we have a -fomit-frame-pointer compiler option.
  1172. saved_CFLAGS="$CFLAGS"
  1173. TOR_CHECK_CFLAGS(-fomit-frame-pointer)
  1174. F_OMIT_FRAME_POINTER=''
  1175. if test "$saved_CFLAGS" != "$CFLAGS"; then
  1176. if test "$fragile_hardening" = "yes"; then
  1177. F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
  1178. fi
  1179. fi
  1180. CFLAGS="$saved_CFLAGS"
  1181. AC_SUBST(F_OMIT_FRAME_POINTER)
  1182. dnl ------------------------------------------------------
  1183. dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
  1184. dnl for us, as GCC 4.6 and later do at many optimization levels), then
  1185. dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
  1186. dnl code will work.
  1187. TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
  1188. dnl ============================================================
  1189. dnl Check for libseccomp
  1190. if test "x$enable_seccomp" != "xno"; then
  1191. AC_CHECK_HEADERS([seccomp.h])
  1192. AC_SEARCH_LIBS(seccomp_init, [seccomp])
  1193. fi
  1194. dnl ============================================================
  1195. dnl Check for libscrypt
  1196. if test "x$enable_libscrypt" != "xno"; then
  1197. AC_CHECK_HEADERS([libscrypt.h])
  1198. AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
  1199. AC_CHECK_FUNCS([libscrypt_scrypt])
  1200. fi
  1201. dnl ============================================================
  1202. dnl We need an implementation of curve25519.
  1203. dnl set these defaults.
  1204. build_curve25519_donna=no
  1205. build_curve25519_donna_c64=no
  1206. use_curve25519_donna=no
  1207. use_curve25519_nacl=no
  1208. CURVE25519_LIBS=
  1209. dnl The best choice is using curve25519-donna-c64, but that requires
  1210. dnl that we
  1211. AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
  1212. tor_cv_can_use_curve25519_donna_c64,
  1213. [AC_RUN_IFELSE(
  1214. [AC_LANG_PROGRAM([dnl
  1215. #include <stdint.h>
  1216. typedef unsigned uint128_t __attribute__((mode(TI)));
  1217. int func(uint64_t a, uint64_t b) {
  1218. uint128_t c = ((uint128_t)a) * b;
  1219. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1220. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1221. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1222. (((uint64_t)(c))&0xffffffffL) == 0;
  1223. return ok;
  1224. }
  1225. ], [dnl
  1226. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1227. ((uint64_t)1234567890) << 24);
  1228. return !ok;
  1229. ])],
  1230. [tor_cv_can_use_curve25519_donna_c64=yes],
  1231. [tor_cv_can_use_curve25519_donna_c64=no],
  1232. [AC_LINK_IFELSE(
  1233. [AC_LANG_PROGRAM([dnl
  1234. #include <stdint.h>
  1235. typedef unsigned uint128_t __attribute__((mode(TI)));
  1236. int func(uint64_t a, uint64_t b) {
  1237. uint128_t c = ((uint128_t)a) * b;
  1238. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1239. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1240. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1241. (((uint64_t)(c))&0xffffffffL) == 0;
  1242. return ok;
  1243. }
  1244. ], [dnl
  1245. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1246. ((uint64_t)1234567890) << 24);
  1247. return !ok;
  1248. ])],
  1249. [tor_cv_can_use_curve25519_donna_c64=cross],
  1250. [tor_cv_can_use_curve25519_donna_c64=no])])])
  1251. AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
  1252. nacl/crypto_scalarmult_curve25519.h])
  1253. AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
  1254. tor_cv_can_use_curve25519_nacl,
  1255. [tor_saved_LIBS="$LIBS"
  1256. LIBS="$LIBS -lnacl"
  1257. AC_LINK_IFELSE(
  1258. [AC_LANG_PROGRAM([dnl
  1259. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  1260. #include <crypto_scalarmult_curve25519.h>
  1261. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  1262. #include <nacl/crypto_scalarmult_curve25519.h>
  1263. #endif
  1264. #ifdef crypto_scalarmult_curve25519_ref_BYTES
  1265. #error Hey, this is the reference implementation! That's not fast.
  1266. #endif
  1267. ], [
  1268. unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
  1269. ])], [tor_cv_can_use_curve25519_nacl=yes],
  1270. [tor_cv_can_use_curve25519_nacl=no])
  1271. LIBS="$tor_saved_LIBS" ])
  1272. dnl Okay, now we need to figure out which one to actually use. Fall back
  1273. dnl to curve25519-donna.c
  1274. if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
  1275. build_curve25519_donna_c64=yes
  1276. use_curve25519_donna=yes
  1277. elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
  1278. use_curve25519_nacl=yes
  1279. CURVE25519_LIBS=-lnacl
  1280. else
  1281. build_curve25519_donna=yes
  1282. use_curve25519_donna=yes
  1283. fi
  1284. if test "x$use_curve25519_donna" = "xyes"; then
  1285. AC_DEFINE(USE_CURVE25519_DONNA, 1,
  1286. [Defined if we should use an internal curve25519_donna{,_c64} implementation])
  1287. fi
  1288. if test "x$use_curve25519_nacl" = "xyes"; then
  1289. AC_DEFINE(USE_CURVE25519_NACL, 1,
  1290. [Defined if we should use a curve25519 from nacl])
  1291. fi
  1292. AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
  1293. test "x$build_curve25519_donna" = "xyes")
  1294. AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
  1295. test "x$build_curve25519_donna_c64" = "xyes")
  1296. AC_SUBST(CURVE25519_LIBS)
  1297. dnl Make sure to enable support for large off_t if available.
  1298. AC_SYS_LARGEFILE
  1299. AC_CHECK_HEADERS([errno.h \
  1300. fcntl.h \
  1301. signal.h \
  1302. string.h \
  1303. sys/capability.h \
  1304. sys/fcntl.h \
  1305. sys/stat.h \
  1306. sys/time.h \
  1307. sys/types.h \
  1308. time.h \
  1309. unistd.h \
  1310. arpa/inet.h \
  1311. crt_externs.h \
  1312. execinfo.h \
  1313. gnu/libc-version.h \
  1314. grp.h \
  1315. ifaddrs.h \
  1316. inttypes.h \
  1317. limits.h \
  1318. linux/types.h \
  1319. mach/vm_inherit.h \
  1320. machine/limits.h \
  1321. malloc.h \
  1322. malloc/malloc.h \
  1323. malloc_np.h \
  1324. netdb.h \
  1325. netinet/in.h \
  1326. netinet/in6.h \
  1327. pwd.h \
  1328. readpassphrase.h \
  1329. stdatomic.h \
  1330. sys/eventfd.h \
  1331. sys/file.h \
  1332. sys/ioctl.h \
  1333. sys/limits.h \
  1334. sys/mman.h \
  1335. sys/param.h \
  1336. sys/prctl.h \
  1337. sys/random.h \
  1338. sys/resource.h \
  1339. sys/select.h \
  1340. sys/socket.h \
  1341. sys/statvfs.h \
  1342. sys/syscall.h \
  1343. sys/sysctl.h \
  1344. sys/syslimits.h \
  1345. sys/time.h \
  1346. sys/types.h \
  1347. sys/un.h \
  1348. sys/utime.h \
  1349. sys/wait.h \
  1350. syslog.h \
  1351. utime.h])
  1352. AC_CHECK_HEADERS(sys/param.h)
  1353. AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
  1354. [#ifdef HAVE_SYS_TYPES_H
  1355. #include <sys/types.h>
  1356. #endif
  1357. #ifdef HAVE_SYS_SOCKET_H
  1358. #include <sys/socket.h>
  1359. #endif])
  1360. AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
  1361. [#ifdef HAVE_SYS_TYPES_H
  1362. #include <sys/types.h>
  1363. #endif
  1364. #ifdef HAVE_SYS_SOCKET_H
  1365. #include <sys/socket.h>
  1366. #endif
  1367. #ifdef HAVE_NET_IF_H
  1368. #include <net/if.h>
  1369. #endif
  1370. #ifdef HAVE_NETINET_IN_H
  1371. #include <netinet/in.h>
  1372. #endif])
  1373. AC_CHECK_HEADERS(linux/if.h,[],[],
  1374. [
  1375. #ifdef HAVE_SYS_SOCKET_H
  1376. #include <sys/socket.h>
  1377. #endif
  1378. ])
  1379. AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
  1380. linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
  1381. [#ifdef HAVE_SYS_TYPES_H
  1382. #include <sys/types.h>
  1383. #endif
  1384. #ifdef HAVE_SYS_SOCKET_H
  1385. #include <sys/socket.h>
  1386. #endif
  1387. #ifdef HAVE_LIMITS_H
  1388. #include <limits.h>
  1389. #endif
  1390. #ifdef HAVE_LINUX_TYPES_H
  1391. #include <linux/types.h>
  1392. #endif
  1393. #ifdef HAVE_NETINET_IN6_H
  1394. #include <netinet/in6.h>
  1395. #endif
  1396. #ifdef HAVE_NETINET_IN_H
  1397. #include <netinet/in.h>
  1398. #endif])
  1399. AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
  1400. linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
  1401. [#ifdef HAVE_SYS_TYPES_H
  1402. #include <sys/types.h>
  1403. #endif
  1404. #ifdef HAVE_SYS_SOCKET_H
  1405. #include <sys/socket.h>
  1406. #endif
  1407. #ifdef HAVE_LIMITS_H
  1408. #include <limits.h>
  1409. #endif
  1410. #ifdef HAVE_LINUX_TYPES_H
  1411. #include <linux/types.h>
  1412. #endif
  1413. #ifdef HAVE_NETINET_IN6_H
  1414. #include <netinet/in6.h>
  1415. #endif
  1416. #ifdef HAVE_NETINET_IN_H
  1417. #include <netinet/in.h>
  1418. #endif
  1419. #ifdef HAVE_LINUX_IF_H
  1420. #include <linux/if.h>
  1421. #endif])
  1422. transparent_ok=0
  1423. if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
  1424. transparent_ok=1
  1425. fi
  1426. if test "x$linux_netfilter_ipv4" = "x1"; then
  1427. transparent_ok=1
  1428. fi
  1429. if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
  1430. transparent_ok=1
  1431. fi
  1432. if test "x$transparent_ok" = "x1"; then
  1433. AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
  1434. else
  1435. AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
  1436. fi
  1437. AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
  1438. [#ifdef HAVE_SYS_TYPES_H
  1439. #include <sys/types.h>
  1440. #endif
  1441. #ifdef HAVE_SYS_TIME_H
  1442. #include <sys/time.h>
  1443. #endif])
  1444. AC_CHECK_SIZEOF(char)
  1445. AC_CHECK_SIZEOF(short)
  1446. AC_CHECK_SIZEOF(int)
  1447. AC_CHECK_SIZEOF(unsigned int)
  1448. AC_CHECK_SIZEOF(long)
  1449. AC_CHECK_SIZEOF(long long)
  1450. AC_CHECK_SIZEOF(__int64)
  1451. AC_CHECK_SIZEOF(void *)
  1452. AC_CHECK_SIZEOF(time_t)
  1453. AC_CHECK_SIZEOF(size_t)
  1454. AC_CHECK_SIZEOF(pid_t)
  1455. AC_CHECK_TYPES([uint, u_char, ssize_t])
  1456. AC_PC_FROM_UCONTEXT([:])
  1457. dnl used to include sockaddr_storage, but everybody has that.
  1458. AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
  1459. [#ifdef HAVE_SYS_TYPES_H
  1460. #include <sys/types.h>
  1461. #endif
  1462. #ifdef HAVE_NETINET_IN_H
  1463. #include <netinet/in.h>
  1464. #endif
  1465. #ifdef HAVE_NETINET_IN6_H
  1466. #include <netinet/in6.h>
  1467. #endif
  1468. #ifdef HAVE_SYS_SOCKET_H
  1469. #include <sys/socket.h>
  1470. #endif
  1471. #ifdef _WIN32
  1472. #define _WIN32_WINNT 0x0501
  1473. #define WIN32_LEAN_AND_MEAN
  1474. #include <winsock2.h>
  1475. #include <ws2tcpip.h>
  1476. #endif
  1477. ])
  1478. AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
  1479. [#ifdef HAVE_SYS_TYPES_H
  1480. #include <sys/types.h>
  1481. #endif
  1482. #ifdef HAVE_NETINET_IN_H
  1483. #include <netinet/in.h>
  1484. #endif
  1485. #ifdef HAVE_NETINET_IN6_H
  1486. #include <netinet/in6.h>
  1487. #endif
  1488. #ifdef HAVE_SYS_SOCKET_H
  1489. #include <sys/socket.h>
  1490. #endif
  1491. #ifdef _WIN32
  1492. #define _WIN32_WINNT 0x0501
  1493. #define WIN32_LEAN_AND_MEAN
  1494. #include <winsock2.h>
  1495. #include <ws2tcpip.h>
  1496. #endif
  1497. ])
  1498. AC_CHECK_TYPES([rlim_t], , ,
  1499. [#ifdef HAVE_SYS_TYPES_H
  1500. #include <sys/types.h>
  1501. #endif
  1502. #ifdef HAVE_SYS_TIME_H
  1503. #include <sys/time.h>
  1504. #endif
  1505. #ifdef HAVE_SYS_RESOURCE_H
  1506. #include <sys/resource.h>
  1507. #endif
  1508. ])
  1509. AX_CHECK_SIGN([time_t],
  1510. [ : ],
  1511. [ : ], [
  1512. #ifdef HAVE_SYS_TYPES_H
  1513. #include <sys/types.h>
  1514. #endif
  1515. #ifdef HAVE_SYS_TIME_H
  1516. #include <sys/time.h>
  1517. #endif
  1518. #ifdef HAVE_TIME_H
  1519. #include <time.h>
  1520. #endif
  1521. ])
  1522. if test "$ax_cv_decl_time_t_signed" = "no"; then
  1523. AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
  1524. fi
  1525. AX_CHECK_SIGN([size_t],
  1526. [ tor_cv_size_t_signed=yes ],
  1527. [ tor_cv_size_t_signed=no ], [
  1528. #ifdef HAVE_SYS_TYPES_H
  1529. #include <sys/types.h>
  1530. #endif
  1531. ])
  1532. if test "$ax_cv_decl_size_t_signed" = "yes"; then
  1533. AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
  1534. fi
  1535. AX_CHECK_SIGN([enum always],
  1536. [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
  1537. [ : ], [
  1538. enum always { AAA, BBB, CCC };
  1539. ])
  1540. AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
  1541. #ifdef HAVE_SYS_SOCKET_H
  1542. #include <sys/socket.h>
  1543. #endif
  1544. ])
  1545. # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
  1546. AC_CHECK_SIZEOF(cell_t)
  1547. # Let's see if stdatomic works. (There are some debian clangs that screw it
  1548. # up; see Tor bug #26779 and debian bug 903709.)
  1549. AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
  1550. tor_cv_stdatomic_works,
  1551. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1552. #include <stdatomic.h>
  1553. struct x { atomic_size_t y; };
  1554. void try_atomic_init(struct x *xx)
  1555. {
  1556. atomic_init(&xx->y, 99);
  1557. atomic_fetch_add(&xx->y, 1);
  1558. }
  1559. ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
  1560. if test "$tor_cv_stdatomic_works" = "yes"; then
  1561. AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
  1562. elif test "$ac_cv_header_stdatomic_h" = "yes"; then
  1563. AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work. I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
  1564. fi
  1565. # Now make sure that NULL can be represented as zero bytes.
  1566. AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
  1567. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1568. [[#include <stdlib.h>
  1569. #include <string.h>
  1570. #include <stdio.h>
  1571. #ifdef HAVE_STDDEF_H
  1572. #include <stddef.h>
  1573. #endif
  1574. int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
  1575. return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
  1576. [tor_cv_null_is_zero=yes],
  1577. [tor_cv_null_is_zero=no],
  1578. [tor_cv_null_is_zero=cross])])
  1579. if test "$tor_cv_null_is_zero" = "cross"; then
  1580. # Cross-compiling; let's hope that the target isn't raving mad.
  1581. AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
  1582. fi
  1583. if test "$tor_cv_null_is_zero" != "no"; then
  1584. AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
  1585. [Define to 1 iff memset(0) sets pointers to NULL])
  1586. fi
  1587. AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
  1588. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1589. [[#include <stdlib.h>
  1590. #include <string.h>
  1591. #include <stdio.h>
  1592. #ifdef HAVE_STDDEF_H
  1593. #include <stddef.h>
  1594. #endif
  1595. int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
  1596. return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
  1597. [tor_cv_dbl0_is_zero=yes],
  1598. [tor_cv_dbl0_is_zero=no],
  1599. [tor_cv_dbl0_is_zero=cross])])
  1600. if test "$tor_cv_dbl0_is_zero" = "cross"; then
  1601. # Cross-compiling; let's hope that the target isn't raving mad.
  1602. AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
  1603. fi
  1604. if test "$tor_cv_dbl0_is_zero" != "no"; then
  1605. AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
  1606. [Define to 1 iff memset(0) sets doubles to 0.0])
  1607. fi
  1608. # And what happens when we malloc zero?
  1609. AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
  1610. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1611. [[#include <stdlib.h>
  1612. #include <string.h>
  1613. #include <stdio.h>
  1614. #ifdef HAVE_STDDEF_H
  1615. #include <stddef.h>
  1616. #endif
  1617. int main () { return malloc(0)?0:1; }]])],
  1618. [tor_cv_malloc_zero_works=yes],
  1619. [tor_cv_malloc_zero_works=no],
  1620. [tor_cv_malloc_zero_works=cross])])
  1621. if test "$tor_cv_malloc_zero_works" = "cross"; then
  1622. # Cross-compiling; let's hope that the target isn't raving mad.
  1623. AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
  1624. fi
  1625. if test "$tor_cv_malloc_zero_works" = "yes"; then
  1626. AC_DEFINE([MALLOC_ZERO_WORKS], 1,
  1627. [Define to 1 iff malloc(0) returns a pointer])
  1628. fi
  1629. # whether we seem to be in a 2s-complement world.
  1630. AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
  1631. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1632. [[int main () { int problem = ((-99) != (~99)+1);
  1633. return problem ? 1 : 0; }]])],
  1634. [tor_cv_twos_complement=yes],
  1635. [tor_cv_twos_complement=no],
  1636. [tor_cv_twos_complement=cross])])
  1637. if test "$tor_cv_twos_complement" = "cross"; then
  1638. # Cross-compiling; let's hope that the target isn't raving mad.
  1639. AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
  1640. fi
  1641. if test "$tor_cv_twos_complement" != "no"; then
  1642. AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
  1643. [Define to 1 iff we represent negative integers with
  1644. two's complement])
  1645. fi
  1646. # What does shifting a negative value do?
  1647. AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
  1648. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1649. [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
  1650. [tor_cv_sign_extend=yes],
  1651. [tor_cv_sign_extend=no],
  1652. [tor_cv_sign_extend=cross])])
  1653. if test "$tor_cv_sign_extend" = "cross"; then
  1654. # Cross-compiling; let's hope that the target isn't raving mad.
  1655. AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
  1656. fi
  1657. if test "$tor_cv_sign_extend" != "no"; then
  1658. AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
  1659. [Define to 1 iff right-shifting a negative value performs sign-extension])
  1660. fi
  1661. # Is uint8_t the same type as unsigned char?
  1662. AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
  1663. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1664. #include <stdint.h>
  1665. extern uint8_t c;
  1666. unsigned char c;]])],
  1667. [tor_cv_uint8_uchar=yes],
  1668. [tor_cv_uint8_uchar=no],
  1669. [tor_cv_uint8_uchar=cross])])
  1670. if test "$tor_cv_uint8_uchar" = "cross"; then
  1671. AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
  1672. fi
  1673. if test "$tor_cv_uint8_uchar" = "no"; then
  1674. AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
  1675. fi
  1676. AC_ARG_WITH(tcmalloc,
  1677. AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
  1678. default_malloc=system
  1679. if test "x$enable_openbsd_malloc" = "xyes" ; then
  1680. AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
  1681. default_malloc=openbsd
  1682. fi
  1683. if test "x$with_tcmalloc" = "xyes"; then
  1684. AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
  1685. default_malloc=tcmalloc
  1686. fi
  1687. AC_ARG_WITH(malloc,
  1688. AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
  1689. [select special malloc implementation [system]]),
  1690. [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
  1691. AS_CASE([$malloc],
  1692. [tcmalloc], [
  1693. PKG_CHECK_MODULES([TCMALLOC],
  1694. [libtcmalloc],
  1695. have_tcmalloc=yes,
  1696. have_tcmalloc=no)
  1697. if test "x$have_tcmalloc" = "xno" ; then
  1698. AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
  1699. fi
  1700. CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
  1701. LIBS="$TCMALLOC_LIBS $LIBS"
  1702. ],
  1703. [jemalloc], [
  1704. PKG_CHECK_MODULES([JEMALLOC],
  1705. [jemalloc],
  1706. have_jemalloc=yes,
  1707. have_jemalloc=no)
  1708. if test "x$have_jemalloc" = "xno" ; then
  1709. AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
  1710. fi
  1711. CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
  1712. LIBS="$JEMALLOC_LIBS $LIBS"
  1713. using_custom_malloc=yes
  1714. ],
  1715. [openbsd], [
  1716. AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
  1717. enable_openbsd_malloc=yes
  1718. ],
  1719. [system], [
  1720. # handle this later, including the jemalloc fallback
  1721. AC_CHECK_FUNCS(mallinfo)
  1722. ],
  1723. [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
  1724. ])
  1725. AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
  1726. if test "$malloc" != "system"; then
  1727. # Tell the C compiler not to use the system allocator functions.
  1728. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1729. fi
  1730. if test "$using_custom_malloc" = "yes"; then
  1731. # Tell the C compiler not to use the system allocator functions.
  1732. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1733. fi
  1734. # By default, we're going to assume we don't have mlockall()
  1735. # bionic and other platforms have various broken mlockall subsystems.
  1736. # Some systems don't have a working mlockall, some aren't linkable,
  1737. # and some have it but don't declare it.
  1738. AC_CHECK_FUNCS(mlockall)
  1739. AC_CHECK_DECLS([mlockall], , , [
  1740. #ifdef HAVE_SYS_MMAN_H
  1741. #include <sys/mman.h>
  1742. #endif])
  1743. # Allow user to specify an alternate syslog facility
  1744. AC_ARG_WITH(syslog-facility,
  1745. AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
  1746. syslog_facility="$withval", syslog_facility="LOG_DAEMON")
  1747. AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
  1748. AC_SUBST(LOGFACILITY)
  1749. # Check if we have getresuid and getresgid
  1750. AC_CHECK_FUNCS(getresuid getresgid)
  1751. # Check for gethostbyname_r in all its glorious incompatible versions.
  1752. # (This logic is based on that in Python's configure.in)
  1753. AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
  1754. [Define this if you have any gethostbyname_r()])
  1755. AC_CHECK_FUNC(gethostbyname_r, [
  1756. AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
  1757. OLD_CFLAGS=$CFLAGS
  1758. CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
  1759. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1760. #include <netdb.h>
  1761. ]], [[
  1762. char *cp1, *cp2;
  1763. struct hostent *h1, *h2;
  1764. int i1, i2;
  1765. (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
  1766. ]])],[
  1767. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1768. AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
  1769. [Define this if gethostbyname_r takes 6 arguments])
  1770. AC_MSG_RESULT(6)
  1771. ], [
  1772. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1773. #include <netdb.h>
  1774. ]], [[
  1775. char *cp1, *cp2;
  1776. struct hostent *h1;
  1777. int i1, i2;
  1778. (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
  1779. ]])], [
  1780. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1781. AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
  1782. [Define this if gethostbyname_r takes 5 arguments])
  1783. AC_MSG_RESULT(5)
  1784. ], [
  1785. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1786. #include <netdb.h>
  1787. ]], [[
  1788. char *cp1;
  1789. struct hostent *h1;
  1790. struct hostent_data hd;
  1791. (void) gethostbyname_r(cp1,h1,&hd);
  1792. ]])], [
  1793. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1794. AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
  1795. [Define this if gethostbyname_r takes 3 arguments])
  1796. AC_MSG_RESULT(3)
  1797. ], [
  1798. AC_MSG_RESULT(0)
  1799. ])
  1800. ])
  1801. ])
  1802. CFLAGS=$OLD_CFLAGS
  1803. ])
  1804. AC_CACHE_CHECK([whether the C compiler supports __func__],
  1805. tor_cv_have_func_macro,
  1806. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1807. #include <stdio.h>
  1808. int main(int c, char **v) { puts(__func__); }])],
  1809. tor_cv_have_func_macro=yes,
  1810. tor_cv_have_func_macro=no))
  1811. AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
  1812. tor_cv_have_FUNC_macro,
  1813. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1814. #include <stdio.h>
  1815. int main(int c, char **v) { puts(__FUNC__); }])],
  1816. tor_cv_have_FUNC_macro=yes,
  1817. tor_cv_have_FUNC_macro=no))
  1818. AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
  1819. tor_cv_have_FUNCTION_macro,
  1820. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1821. #include <stdio.h>
  1822. int main(int c, char **v) { puts(__FUNCTION__); }])],
  1823. tor_cv_have_FUNCTION_macro=yes,
  1824. tor_cv_have_FUNCTION_macro=no))
  1825. AC_CACHE_CHECK([whether we have extern char **environ already declared],
  1826. tor_cv_have_environ_declared,
  1827. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1828. #ifdef HAVE_UNISTD_H
  1829. #include <unistd.h>
  1830. #endif
  1831. #include <stdlib.h>
  1832. int main(int c, char **v) { char **t = environ; }])],
  1833. tor_cv_have_environ_declared=yes,
  1834. tor_cv_have_environ_declared=no))
  1835. if test "$tor_cv_have_func_macro" = "yes"; then
  1836. AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
  1837. fi
  1838. if test "$tor_cv_have_FUNC_macro" = "yes"; then
  1839. AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
  1840. fi
  1841. if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
  1842. AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
  1843. [Defined if the compiler supports __FUNCTION__])
  1844. fi
  1845. if test "$tor_cv_have_environ_declared" = "yes"; then
  1846. AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
  1847. [Defined if we have extern char **environ already declared])
  1848. fi
  1849. # $prefix stores the value of the --prefix command line option, or
  1850. # NONE if the option wasn't set. In the case that it wasn't set, make
  1851. # it be the default, so that we can use it to expand directories now.
  1852. if test "x$prefix" = "xNONE"; then
  1853. prefix=$ac_default_prefix
  1854. fi
  1855. # and similarly for $exec_prefix
  1856. if test "x$exec_prefix" = "xNONE"; then
  1857. exec_prefix=$prefix
  1858. fi
  1859. if test "x$BUILDDIR" = "x"; then
  1860. BUILDDIR=`pwd`
  1861. fi
  1862. AC_SUBST(BUILDDIR)
  1863. AH_TEMPLATE([BUILDDIR],[tor's build directory])
  1864. AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
  1865. if test "x$SRCDIR" = "x"; then
  1866. SRCDIR=$(cd "$srcdir"; pwd)
  1867. fi
  1868. AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
  1869. AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
  1870. if test "x$CONFDIR" = "x"; then
  1871. CONFDIR=`eval echo $sysconfdir/tor`
  1872. fi
  1873. AC_SUBST(CONFDIR)
  1874. AH_TEMPLATE([CONFDIR],[tor's configuration directory])
  1875. AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
  1876. BINDIR=`eval echo $bindir`
  1877. AC_SUBST(BINDIR)
  1878. LOCALSTATEDIR=`eval echo $localstatedir`
  1879. AC_SUBST(LOCALSTATEDIR)
  1880. if test "$bwin32" = "true"; then
  1881. # Test if the linker supports the --nxcompat and --dynamicbase options
  1882. # for Windows
  1883. save_LDFLAGS="$LDFLAGS"
  1884. LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
  1885. AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
  1886. AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
  1887. [AC_MSG_RESULT([yes])]
  1888. [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
  1889. [AC_MSG_RESULT([no])]
  1890. )
  1891. LDFLAGS="$save_LDFLAGS"
  1892. fi
  1893. # Set CFLAGS _after_ all the above checks, since our warnings are stricter
  1894. # than autoconf's macros like.
  1895. if test "$GCC" = "yes"; then
  1896. # Disable GCC's strict aliasing checks. They are an hours-to-debug
  1897. # accident waiting to happen.
  1898. CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
  1899. else
  1900. # Override optimization level for non-gcc compilers
  1901. CFLAGS="$CFLAGS -O"
  1902. enable_gcc_warnings=no
  1903. enable_gcc_warnings_advisory=no
  1904. fi
  1905. # Warnings implies advisory-warnings and -Werror.
  1906. if test "$enable_gcc_warnings" = "yes"; then
  1907. enable_gcc_warnings_advisory=yes
  1908. enable_fatal_warnings=yes
  1909. fi
  1910. # OS X Lion started deprecating the system openssl. Let's just disable
  1911. # all deprecation warnings on OS X. Also, to potentially make the binary
  1912. # a little smaller, let's enable dead_strip.
  1913. case "$host_os" in
  1914. darwin*)
  1915. CFLAGS="$CFLAGS -Wno-deprecated-declarations"
  1916. LDFLAGS="$LDFLAGS -dead_strip" ;;
  1917. esac
  1918. TOR_WARNING_FLAGS=""
  1919. # Add some more warnings which we use in development but not in the
  1920. # released versions. (Some relevant gcc versions can't handle these.)
  1921. #
  1922. # Note that we have to do this near the end of the autoconf process, or
  1923. # else we may run into problems when these warnings hit on the testing C
  1924. # programs that autoconf wants to build.
  1925. if test "x$enable_gcc_warnings_advisory" != "xno"; then
  1926. case "$host" in
  1927. *-*-openbsd* | *-*-bitrig*)
  1928. # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
  1929. # That's fine, except that the headers don't pass -Wredundant-decls.
  1930. # Therefore, let's disable -Wsystem-headers when we're building
  1931. # with maximal warnings on OpenBSD.
  1932. CFLAGS="$CFLAGS -Wno-system-headers" ;;
  1933. esac
  1934. CFLAGS_NOWARNINGS="$CFLAGS"
  1935. # GCC4.3 users once report trouble with -Wstrict-overflow=5. GCC5 users
  1936. # have it work better.
  1937. # CFLAGS="$CFLAGS -Wstrict-overflow=1"
  1938. # This warning was added in gcc 4.3, but it appears to generate
  1939. # spurious warnings in gcc 4.4. I don't know if it works in 4.5.
  1940. #CFLAGS="$CFLAGS -Wlogical-op"
  1941. m4_foreach_w([warning_flag], [
  1942. -Waddress
  1943. -Waddress-of-array-temporary
  1944. -Waddress-of-temporary
  1945. -Wambiguous-macro
  1946. -Wanonymous-pack-parens
  1947. -Warc
  1948. -Warc-abi
  1949. -Warc-bridge-casts-disallowed-in-nonarc
  1950. -Warc-maybe-repeated-use-of-weak
  1951. -Warc-performSelector-leaks
  1952. -Warc-repeated-use-of-weak
  1953. -Warray-bounds
  1954. -Warray-bounds-pointer-arithmetic
  1955. -Wasm
  1956. -Wasm-operand-widths
  1957. -Watomic-properties
  1958. -Watomic-property-with-user-defined-accessor
  1959. -Wauto-import
  1960. -Wauto-storage-class
  1961. -Wauto-var-id
  1962. -Wavailability
  1963. -Wbackslash-newline-escape
  1964. -Wbad-array-new-length
  1965. -Wbind-to-temporary-copy
  1966. -Wbitfield-constant-conversion
  1967. -Wbool-conversion
  1968. -Wbool-conversions
  1969. -Wbuiltin-requires-header
  1970. -Wchar-align
  1971. -Wcompare-distinct-pointer-types
  1972. -Wcomplex-component-init
  1973. -Wconditional-type-mismatch
  1974. -Wconfig-macros
  1975. -Wconstant-conversion
  1976. -Wconstant-logical-operand
  1977. -Wconstexpr-not-const
  1978. -Wcustom-atomic-properties
  1979. -Wdangling-field
  1980. -Wdangling-initializer-list
  1981. -Wdate-time
  1982. -Wdelegating-ctor-cycles
  1983. -Wdeprecated-implementations
  1984. -Wdeprecated-register
  1985. -Wdirect-ivar-access
  1986. -Wdiscard-qual
  1987. -Wdistributed-object-modifiers
  1988. -Wdivision-by-zero
  1989. -Wdollar-in-identifier-extension
  1990. -Wdouble-promotion
  1991. -Wduplicate-decl-specifier
  1992. -Wduplicate-enum
  1993. -Wduplicate-method-arg
  1994. -Wduplicate-method-match
  1995. -Wduplicated-cond
  1996. -Wdynamic-class-memaccess
  1997. -Wembedded-directive
  1998. -Wempty-translation-unit
  1999. -Wenum-conversion
  2000. -Wexit-time-destructors
  2001. -Wexplicit-ownership-type
  2002. -Wextern-initializer
  2003. -Wextra
  2004. -Wextra-semi
  2005. -Wextra-tokens
  2006. -Wflexible-array-extensions
  2007. -Wfloat-conversion
  2008. -Wformat-non-iso
  2009. -Wfour-char-constants
  2010. -Wgcc-compat
  2011. -Wglobal-constructors
  2012. -Wgnu-array-member-paren-init
  2013. -Wgnu-designator
  2014. -Wgnu-static-float-init
  2015. -Wheader-guard
  2016. -Wheader-hygiene
  2017. -Widiomatic-parentheses
  2018. -Wignored-attributes
  2019. -Wimplicit-atomic-properties
  2020. -Wimplicit-conversion-floating-point-to-bool
  2021. -Wimplicit-exception-spec-mismatch
  2022. -Wimplicit-fallthrough
  2023. -Wimplicit-fallthrough-per-function
  2024. -Wimplicit-retain-self
  2025. -Wimport-preprocessor-directive-pedantic
  2026. -Wincompatible-library-redeclaration
  2027. -Wincompatible-pointer-types-discards-qualifiers
  2028. -Wincomplete-implementation
  2029. -Wincomplete-module
  2030. -Wincomplete-umbrella
  2031. -Winit-self
  2032. -Wint-conversions
  2033. -Wint-to-void-pointer-cast
  2034. -Winteger-overflow
  2035. -Winvalid-constexpr
  2036. -Winvalid-iboutlet
  2037. -Winvalid-noreturn
  2038. -Winvalid-pp-token
  2039. -Winvalid-source-encoding
  2040. -Winvalid-token-paste
  2041. -Wknr-promoted-parameter
  2042. -Wlarge-by-value-copy
  2043. -Wliteral-conversion
  2044. -Wliteral-range
  2045. -Wlocal-type-template-args
  2046. -Wlogical-op
  2047. -Wloop-analysis
  2048. -Wmain-return-type
  2049. -Wmalformed-warning-check
  2050. -Wmethod-signatures
  2051. -Wmicrosoft
  2052. -Wmicrosoft-exists
  2053. -Wmismatched-parameter-types
  2054. -Wmismatched-return-types
  2055. -Wmissing-field-initializers
  2056. -Wmissing-format-attribute
  2057. -Wmissing-noreturn
  2058. -Wmissing-selector-name
  2059. -Wmissing-sysroot
  2060. -Wmissing-variable-declarations
  2061. -Wmodule-conflict
  2062. -Wnested-anon-types
  2063. -Wnewline-eof
  2064. -Wnon-literal-null-conversion
  2065. -Wnon-pod-varargs
  2066. -Wnonportable-cfstrings
  2067. -Wnormalized=nfkc
  2068. -Wnull-arithmetic
  2069. -Wnull-character
  2070. -Wnull-conversion
  2071. -Wnull-dereference
  2072. -Wout-of-line-declaration
  2073. -Wover-aligned
  2074. -Woverlength-strings
  2075. -Woverride-init
  2076. -Woverriding-method-mismatch
  2077. -Wpointer-type-mismatch
  2078. -Wpredefined-identifier-outside-function
  2079. -Wprotocol-property-synthesis-ambiguity
  2080. -Wreadonly-iboutlet-property
  2081. -Wreadonly-setter-attrs
  2082. -Wreceiver-expr
  2083. -Wreceiver-forward-class
  2084. -Wreceiver-is-weak
  2085. -Wreinterpret-base-class
  2086. -Wrequires-super-attribute
  2087. -Wreserved-user-defined-literal
  2088. -Wreturn-stack-address
  2089. -Wsection
  2090. -Wselector-type-mismatch
  2091. -Wsentinel
  2092. -Wserialized-diagnostics
  2093. -Wshadow
  2094. -Wshift-count-negative
  2095. -Wshift-count-overflow
  2096. -Wshift-negative-value
  2097. -Wshift-overflow=2
  2098. -Wshift-sign-overflow
  2099. -Wshorten-64-to-32
  2100. -Wsizeof-array-argument
  2101. -Wsource-uses-openmp
  2102. -Wstatic-float-init
  2103. -Wstatic-in-inline
  2104. -Wstatic-local-in-inline
  2105. -Wstrict-overflow=1
  2106. -Wstring-compare
  2107. -Wstring-conversion
  2108. -Wstrlcpy-strlcat-size
  2109. -Wstrncat-size
  2110. -Wsuggest-attribute=format
  2111. -Wsuggest-attribute=noreturn
  2112. -Wsuper-class-method-mismatch
  2113. -Wswitch-bool
  2114. -Wsync-nand
  2115. -Wtautological-constant-out-of-range-compare
  2116. -Wtentative-definition-incomplete-type
  2117. -Wtrampolines
  2118. -Wtype-safety
  2119. -Wtypedef-redefinition
  2120. -Wtypename-missing
  2121. -Wundefined-inline
  2122. -Wundefined-internal
  2123. -Wundefined-reinterpret-cast
  2124. -Wunicode
  2125. -Wunicode-whitespace
  2126. -Wunknown-warning-option
  2127. -Wunnamed-type-template-args
  2128. -Wunneeded-member-function
  2129. -Wunsequenced
  2130. -Wunsupported-visibility
  2131. -Wunused-but-set-parameter
  2132. -Wunused-but-set-variable
  2133. -Wunused-command-line-argument
  2134. -Wunused-const-variable=2
  2135. -Wunused-exception-parameter
  2136. -Wunused-local-typedefs
  2137. -Wunused-member-function
  2138. -Wunused-sanitize-argument
  2139. -Wunused-volatile-lvalue
  2140. -Wuser-defined-literals
  2141. -Wvariadic-macros
  2142. -Wvector-conversion
  2143. -Wvector-conversions
  2144. -Wvexing-parse
  2145. -Wvisibility
  2146. -Wvla-extension
  2147. -Wzero-length-array
  2148. ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
  2149. [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
  2150. ])
  2151. dnl We should re-enable this in some later version. Clang doesn't
  2152. dnl mind, but it causes trouble with GCC.
  2153. dnl -Wstrict-overflow=2
  2154. dnl These seem to require annotations that we don't currently use,
  2155. dnl and they give false positives in our pthreads wrappers. (Clang 4)
  2156. dnl -Wthread-safety
  2157. dnl -Wthread-safety-analysis
  2158. dnl -Wthread-safety-attributes
  2159. dnl -Wthread-safety-beta
  2160. dnl -Wthread-safety-precise
  2161. W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
  2162. W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
  2163. W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
  2164. W_FLAGS="$W_FLAGS -Wwrite-strings"
  2165. W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
  2166. W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
  2167. W_FLAGS="$W_FLAGS -Wunused-parameter "
  2168. # These interfere with building main() { return 0; }, which autoconf
  2169. # likes to use as its default program.
  2170. W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
  2171. TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
  2172. CFLAGS="$CFLAGS $W_FLAGS"
  2173. if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
  2174. AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
  2175. fi
  2176. if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
  2177. AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
  2178. fi
  2179. if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
  2180. AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
  2181. fi
  2182. CFLAGS="$CFLAGS_NOWARNINGS"
  2183. if test "x$enable_fatal_warnings" = "xyes"; then
  2184. # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
  2185. # default autoconf programs are full of errors.
  2186. CFLAGS="$CFLAGS -Werror"
  2187. fi
  2188. fi
  2189. AC_SUBST(TOR_WARNING_FLAGS)
  2190. echo "$TOR_WARNING_FLAGS">warning_flags
  2191. TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
  2192. CFLAGS="$CFLAGS @warning_flags",
  2193. CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
  2194. if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
  2195. case "$host_os" in
  2196. darwin*)
  2197. AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
  2198. esac
  2199. fi
  2200. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
  2201. AC_CONFIG_FILES([
  2202. Doxyfile
  2203. Makefile
  2204. config.rust
  2205. contrib/operator-tools/tor.logrotate
  2206. contrib/dist/tor.service
  2207. src/config/torrc.sample
  2208. src/config/torrc.minimal
  2209. src/rust/.cargo/config
  2210. scripts/maint/checkOptionDocs.pl
  2211. warning_flags
  2212. ])
  2213. if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
  2214. regular_mans="doc/tor doc/tor-gencert doc/tor-resolve doc/torify"
  2215. for file in $regular_mans ; do
  2216. if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
  2217. echo "==================================";
  2218. echo;
  2219. echo "Building Tor has failed since manpages cannot be built.";
  2220. echo;
  2221. echo "You need asciidoc installed to be able to build the manpages.";
  2222. echo "To build without manpages, use the --disable-asciidoc argument";
  2223. echo "when calling configure.";
  2224. echo;
  2225. echo "==================================";
  2226. exit 1;
  2227. fi
  2228. done
  2229. fi
  2230. if test "$fragile_hardening" = "yes"; then
  2231. AC_MSG_WARN([
  2232. ============
  2233. Warning! Building Tor with --enable-fragile-hardening (also known as
  2234. --enable-expensive-hardening) makes some kinds of attacks harder, but makes
  2235. other kinds of attacks easier. A Tor instance build with this option will be
  2236. somewhat less vulnerable to remote code execution, arithmetic overflow, or
  2237. out-of-bounds read/writes... but at the cost of becoming more vulnerable to
  2238. denial of service attacks. For more information, see
  2239. https://trac.torproject.org/projects/tor/wiki/doc/TorFragileHardening
  2240. ============
  2241. ])
  2242. fi
  2243. AC_OUTPUT