configure.ac 81 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548
  1. dnl Copyright (c) 2001-2004, Roger Dingledine
  2. dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
  3. dnl Copyright (c) 2007-2019, The Tor Project, Inc.
  4. dnl See LICENSE for licensing information
  5. AC_PREREQ([2.63])
  6. AC_INIT([tor],[0.4.2.8-dev])
  7. AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
  8. AC_CONFIG_MACRO_DIR([m4])
  9. # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
  10. #
  11. # The update_versions.py script updates this definition when the
  12. # version number changes. Tor uses it to make sure that it
  13. # only shuts down for missing "required protocols" when those protocols
  14. # are listed as required by a consensus after this date.
  15. AC_DEFINE(APPROX_RELEASE_DATE, ["2020-07-09"], # for 0.4.2.8-dev
  16. [Approximate date when this software was released. (Updated when the version changes.)])
  17. # "foreign" means we don't follow GNU package layout standards
  18. # "1.11" means we require automake version 1.11 or newer
  19. # "subdir-objects" means put .o files in the same directory as the .c files
  20. AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
  21. m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
  22. AC_CONFIG_HEADERS([orconfig.h])
  23. AC_USE_SYSTEM_EXTENSIONS
  24. AC_CANONICAL_HOST
  25. PKG_PROG_PKG_CONFIG
  26. if test "x$PKG_CONFIG" = "x" ; then
  27. pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
  28. AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
  29. AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
  30. else
  31. pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
  32. fi
  33. if test "x$PKG_CONFIG_PATH" = "x" && test "x$prefix" != "xNONE" && test "$host" != "$build"; then
  34. export PKG_CONFIG_PATH=$prefix/lib/pkgconfig
  35. AC_MSG_NOTICE([set PKG_CONFIG_PATH=$PKG_CONFIG_PATH to support cross-compiling])
  36. fi
  37. AC_ARG_ENABLE(openbsd-malloc,
  38. AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD. Linux only. Deprecated: see --with-malloc]))
  39. AC_ARG_ENABLE(static-openssl,
  40. AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
  41. AC_ARG_ENABLE(static-libevent,
  42. AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
  43. AC_ARG_ENABLE(static-zlib,
  44. AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
  45. AC_ARG_ENABLE(static-tor,
  46. AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
  47. AC_ARG_ENABLE(unittests,
  48. AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
  49. AC_ARG_ENABLE(coverage,
  50. AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
  51. AC_ARG_ENABLE(asserts-in-tests,
  52. AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
  53. AC_ARG_ENABLE(system-torrc,
  54. AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
  55. AC_ARG_ENABLE(libfuzzer,
  56. AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
  57. AC_ARG_ENABLE(oss-fuzz,
  58. AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
  59. AC_ARG_ENABLE(memory-sentinels,
  60. AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
  61. AC_ARG_ENABLE(rust,
  62. AS_HELP_STRING(--enable-rust, [enable rust integration]))
  63. AC_ARG_ENABLE(cargo-online-mode,
  64. AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
  65. AC_ARG_ENABLE(restart-debugging,
  66. AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
  67. AC_ARG_ENABLE(zstd-advanced-apis,
  68. AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
  69. AC_ARG_ENABLE(nss,
  70. AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
  71. AC_ARG_ENABLE(pic,
  72. AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
  73. if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
  74. AC_MSG_ERROR([Can't disable assertions outside of coverage build])
  75. fi
  76. AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
  77. AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
  78. AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
  79. AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
  80. AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
  81. AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
  82. AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
  83. AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
  84. if test "x$enable_nss" = "xyes"; then
  85. AC_DEFINE(ENABLE_NSS, 1,
  86. [Defined if we're building with NSS.])
  87. else
  88. AC_DEFINE(ENABLE_OPENSSL, 1,
  89. [Defined if we're building with OpenSSL or LibreSSL])
  90. fi
  91. if test "$enable_static_tor" = "yes"; then
  92. enable_static_libevent="yes";
  93. enable_static_openssl="yes";
  94. enable_static_zlib="yes";
  95. CFLAGS="$CFLAGS -static"
  96. fi
  97. if test "$enable_system_torrc" = "no"; then
  98. AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
  99. [Defined if we're not going to look for a torrc in SYSCONF])
  100. fi
  101. if test "$enable_memory_sentinels" = "no"; then
  102. AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
  103. [Defined if we're turning off memory safety code to look for bugs])
  104. fi
  105. AC_ARG_ENABLE(manpage,
  106. AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
  107. AC_ARG_ENABLE(html-manual,
  108. AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
  109. AC_ARG_ENABLE(asciidoc,
  110. AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
  111. [case "${enableval}" in
  112. "yes") asciidoc=true ;;
  113. "no") asciidoc=false ;;
  114. *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
  115. esac], [asciidoc=true])
  116. # systemd notify support
  117. AC_ARG_ENABLE(systemd,
  118. AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
  119. [case "${enableval}" in
  120. "yes") systemd=true ;;
  121. "no") systemd=false ;;
  122. * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
  123. esac], [systemd=auto])
  124. if test "$enable_restart_debugging" = "yes"; then
  125. AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
  126. [Defined if we're building with support for in-process restart debugging.])
  127. fi
  128. if test "$enable_zstd_advanced_apis" != "no"; then
  129. AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
  130. [Defined if we're going to try to use zstd's "static-only" APIs.])
  131. fi
  132. # systemd support
  133. if test "x$enable_systemd" = "xno"; then
  134. have_systemd=no;
  135. else
  136. PKG_CHECK_MODULES(SYSTEMD,
  137. [libsystemd-daemon],
  138. have_systemd=yes,
  139. have_systemd=no)
  140. if test "x$have_systemd" = "xno"; then
  141. AC_MSG_NOTICE([Okay, checking for systemd a different way...])
  142. PKG_CHECK_MODULES(SYSTEMD,
  143. [libsystemd],
  144. have_systemd=yes,
  145. have_systemd=no)
  146. fi
  147. fi
  148. if test "x$have_systemd" = "xyes"; then
  149. AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
  150. TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
  151. TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
  152. PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
  153. [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
  154. fi
  155. AC_SUBST(TOR_SYSTEMD_CFLAGS)
  156. AC_SUBST(TOR_SYSTEMD_LIBS)
  157. if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
  158. AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
  159. fi
  160. case "$host" in
  161. *-*-solaris* )
  162. AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
  163. ;;
  164. esac
  165. AC_ARG_ENABLE(gcc-warnings,
  166. AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
  167. AC_ARG_ENABLE(fatal-warnings,
  168. AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
  169. AC_ARG_ENABLE(gcc-warnings-advisory,
  170. AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
  171. dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
  172. AC_ARG_ENABLE(gcc-hardening,
  173. AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
  174. dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
  175. AC_ARG_ENABLE(expensive-hardening,
  176. AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  177. AC_ARG_ENABLE(fragile-hardening,
  178. AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  179. if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
  180. fragile_hardening="yes"
  181. AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
  182. fi
  183. dnl Linker hardening options
  184. dnl Currently these options are ELF specific - you can't use this with MacOSX
  185. AC_ARG_ENABLE(linker-hardening,
  186. AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
  187. AC_ARG_ENABLE(local-appdata,
  188. AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
  189. if test "$enable_local_appdata" = "yes"; then
  190. AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
  191. [Defined if we default to host local appdata paths on Windows])
  192. fi
  193. AC_ARG_ENABLE(tool-name-check,
  194. AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
  195. AC_ARG_ENABLE(seccomp,
  196. AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
  197. AC_ARG_ENABLE(libscrypt,
  198. AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
  199. dnl Enable event tracing which are transformed to debug log statement.
  200. AC_ARG_ENABLE(event-tracing-debug,
  201. AS_HELP_STRING(--enable-event-tracing-debug, [build with event tracing to debug log]))
  202. AM_CONDITIONAL([USE_EVENT_TRACING_DEBUG], [test "x$enable_event_tracing_debug" = "xyes"])
  203. if test x$enable_event_tracing_debug = xyes; then
  204. AC_DEFINE([USE_EVENT_TRACING_DEBUG], [1], [Tracing framework to log debug])
  205. AC_DEFINE([TOR_EVENT_TRACING_ENABLED], [1], [Compile the event tracing instrumentation])
  206. fi
  207. dnl Enable Android only features.
  208. AC_ARG_ENABLE(android,
  209. AS_HELP_STRING(--enable-android, [build with Android features enabled]))
  210. AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
  211. if test "x$enable_android" = "xyes"; then
  212. AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
  213. dnl Check if the Android log library is available.
  214. AC_CHECK_HEADERS([android/log.h])
  215. AC_SEARCH_LIBS(__android_log_write, [log])
  216. fi
  217. dnl ---
  218. dnl Tor modules options. These options are namespaced with --disable-module-XXX
  219. dnl ---
  220. dnl All our modules.
  221. m4_define(MODULES, dirauth)
  222. dnl Directory Authority module.
  223. AC_ARG_ENABLE([module-dirauth],
  224. AS_HELP_STRING([--disable-module-dirauth],
  225. [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
  226. AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno"])
  227. AM_COND_IF(BUILD_MODULE_DIRAUTH,
  228. AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
  229. [Compile with Directory Authority feature support]))
  230. dnl Helper variables.
  231. TOR_MODULES_ALL_ENABLED=
  232. AC_DEFUN([ADD_MODULE], [
  233. MODULE=m4_toupper($1)
  234. TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
  235. ])
  236. m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
  237. AC_SUBST(TOR_MODULES_ALL_ENABLED)
  238. dnl check for the correct "ar" when cross-compiling.
  239. dnl (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
  240. dnl so kludge up a replacement for the case where it isn't there yet.)
  241. m4_ifdef([AM_PROG_AR],
  242. [AM_PROG_AR],
  243. [AN_MAKEVAR([AR], [AC_PROG_AR])
  244. AN_PROGRAM([ar], [AC_PROG_AR])
  245. AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
  246. AC_PROG_AR])
  247. dnl Check whether the above macro has settled for a simply named tool even
  248. dnl though we're cross compiling. We must do this before running AC_PROG_CC,
  249. dnl because that will find any cc on the system, not only the cross-compiler,
  250. dnl and then verify that a binary built with this compiler runs on the
  251. dnl build system. It will then come to the false conclusion that we're not
  252. dnl cross-compiling.
  253. if test "x$enable_tool_name_check" != "xno"; then
  254. if test "x$ac_tool_warned" = "xyes"; then
  255. AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  256. elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
  257. AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  258. fi
  259. fi
  260. AC_PROG_CC
  261. AC_PROG_CPP
  262. AC_PROG_MAKE_SET
  263. AC_PROG_RANLIB
  264. AC_PROG_SED
  265. AC_ARG_VAR([PERL], [path to Perl binary])
  266. AC_CHECK_PROGS([PERL], [perl])
  267. AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
  268. dnl check for asciidoc and a2x
  269. AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
  270. AC_PATH_PROGS([A2X], [a2x a2x.py], none)
  271. AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
  272. AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
  273. AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
  274. AM_PROG_CC_C_O
  275. AC_PROG_CC_C99
  276. AC_ARG_VAR([PYTHON], [path to Python binary])
  277. AC_CHECK_PROGS(PYTHON, [ \
  278. python3 \
  279. python3.8 python3.7 python3.6 python3.5 python3.4 \
  280. python \
  281. python2 python2.7])
  282. if test "x$PYTHON" = "x"; then
  283. AC_MSG_WARN([Python unavailable; some tests will not be run.])
  284. fi
  285. AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
  286. dnl List all external rust crates we depend on here. Include the version
  287. rust_crates=" \
  288. digest-0.7.2 \
  289. libc-0.2.39 \
  290. "
  291. AC_SUBST(rust_crates)
  292. ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
  293. AC_C_FLEXIBLE_ARRAY_MEMBER
  294. ], [
  295. dnl Maybe we've got an old autoconf...
  296. AC_CACHE_CHECK([for flexible array members],
  297. tor_cv_c_flexarray,
  298. [AC_COMPILE_IFELSE(
  299. AC_LANG_PROGRAM([
  300. struct abc { int a; char b[]; };
  301. ], [
  302. struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
  303. def->b[0] = 33;
  304. ]),
  305. [tor_cv_c_flexarray=yes],
  306. [tor_cv_c_flexarray=no])])
  307. if test "$tor_cv_flexarray" = "yes"; then
  308. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  309. else
  310. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  311. fi
  312. ])
  313. AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
  314. tor_cv_c_c99_decl,
  315. [AC_COMPILE_IFELSE(
  316. [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
  317. [tor_cv_c_c99_decl=yes],
  318. [tor_cv_c_c99_decl=no] )])
  319. if test "$tor_cv_c_c99_decl" != "yes"; then
  320. AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
  321. fi
  322. AC_CACHE_CHECK([for working C99 designated initializers],
  323. tor_cv_c_c99_designated_init,
  324. [AC_COMPILE_IFELSE(
  325. [AC_LANG_PROGRAM([struct s { int a; int b; };],
  326. [[ struct s ss = { .b = 5, .a = 6 }; ]])],
  327. [tor_cv_c_c99_designated_init=yes],
  328. [tor_cv_c_c99_designated_init=no] )])
  329. if test "$tor_cv_c_c99_designated_init" != "yes"; then
  330. AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
  331. fi
  332. saved_CFLAGS="$CFLAGS"
  333. CFLAGS="$CFLAGS -Werror"
  334. AC_CACHE_CHECK([for __attribute__((fallthrough))],
  335. tor_cv_c_attr_fallthrough,
  336. [AC_COMPILE_IFELSE(
  337. [AC_LANG_PROGRAM([extern int x; void fn(void) ;],
  338. [[ switch (x) { case 1: fn(); __attribute__((fallthrough));
  339. case 2: fn(); break; } ]])],
  340. [tor_cv_c_attr_fallthrough=yes],
  341. [tor_cv_c_attr_fallthrough=no] )])
  342. CFLAGS="$saved_CFLAGS"
  343. if test "$tor_cv_c_attr_fallthrough" = "yes"; then
  344. AC_DEFINE(HAVE_ATTR_FALLTHROUGH, [1], [defined if we have the fallthrough attribute.])
  345. fi
  346. TORUSER=_tor
  347. AC_ARG_WITH(tor-user,
  348. AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
  349. [
  350. TORUSER=$withval
  351. ]
  352. )
  353. AC_SUBST(TORUSER)
  354. TORGROUP=_tor
  355. AC_ARG_WITH(tor-group,
  356. AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
  357. [
  358. TORGROUP=$withval
  359. ]
  360. )
  361. AC_SUBST(TORGROUP)
  362. dnl If _WIN32 is defined and non-zero, we are building for win32
  363. AC_MSG_CHECKING([for win32])
  364. AC_RUN_IFELSE([AC_LANG_SOURCE([
  365. int main(int c, char **v) {
  366. #ifdef _WIN32
  367. #if _WIN32
  368. return 0;
  369. #else
  370. return 1;
  371. #endif
  372. #else
  373. return 2;
  374. #endif
  375. }])],
  376. bwin32=true; AC_MSG_RESULT([yes]),
  377. bwin32=false; AC_MSG_RESULT([no]),
  378. bwin32=cross; AC_MSG_RESULT([cross])
  379. )
  380. if test "$bwin32" = "cross"; then
  381. AC_MSG_CHECKING([for win32 (cross)])
  382. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  383. #ifdef _WIN32
  384. int main(int c, char **v) {return 0;}
  385. #else
  386. #error
  387. int main(int c, char **v) {return x(y);}
  388. #endif
  389. ])],
  390. bwin32=true; AC_MSG_RESULT([yes]),
  391. bwin32=false; AC_MSG_RESULT([no]))
  392. fi
  393. AH_BOTTOM([
  394. #ifdef _WIN32
  395. /* Defined to access windows functions and definitions for >=WinXP */
  396. # ifndef WINVER
  397. # define WINVER 0x0501
  398. # endif
  399. /* Defined to access _other_ windows functions and definitions for >=WinXP */
  400. # ifndef _WIN32_WINNT
  401. # define _WIN32_WINNT 0x0501
  402. # endif
  403. /* Defined to avoid including some windows headers as part of Windows.h */
  404. # ifndef WIN32_LEAN_AND_MEAN
  405. # define WIN32_LEAN_AND_MEAN 1
  406. # endif
  407. #endif
  408. ])
  409. AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
  410. AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
  411. AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
  412. dnl Enable C99 when compiling with MIPSpro
  413. AC_MSG_CHECKING([for MIPSpro compiler])
  414. AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
  415. #if (defined(__sgi) && defined(_COMPILER_VERSION))
  416. #error
  417. return x(y);
  418. #endif
  419. ])],
  420. bmipspro=false; AC_MSG_RESULT(no),
  421. bmipspro=true; AC_MSG_RESULT(yes))
  422. if test "$bmipspro" = "true"; then
  423. CFLAGS="$CFLAGS -c99"
  424. fi
  425. AC_C_BIGENDIAN
  426. AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
  427. if test "x$enable_rust" = "xyes"; then
  428. AC_ARG_VAR([RUSTC], [path to the rustc binary])
  429. AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
  430. if test "x$RUSTC" = "xno"; then
  431. AC_MSG_ERROR([rustc unavailable but rust integration requested.])
  432. fi
  433. AC_ARG_VAR([CARGO], [path to the cargo binary])
  434. AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
  435. if test "x$CARGO" = "xno"; then
  436. AC_MSG_ERROR([cargo unavailable but rust integration requested.])
  437. fi
  438. AC_DEFINE([HAVE_RUST], 1, [have Rust])
  439. if test "x$enable_fatal_warnings" = "xyes"; then
  440. RUST_WARN=
  441. else
  442. RUST_WARN=#
  443. fi
  444. if test "x$enable_cargo_online_mode" = "xyes"; then
  445. CARGO_ONLINE=
  446. RUST_DL=#
  447. else
  448. CARGO_ONLINE=--frozen
  449. RUST_DL=
  450. dnl When we're not allowed to touch the network, we need crate dependencies
  451. dnl locally available.
  452. AC_MSG_CHECKING([rust crate dependencies])
  453. AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
  454. if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
  455. TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
  456. fi
  457. dnl Check whether the path exists before we try to cd into it.
  458. if test ! -d "$TOR_RUST_DEPENDENCIES"; then
  459. AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  460. ERRORED=1
  461. fi
  462. dnl Make the path absolute, since we'll be using it from within a
  463. dnl subdirectory.
  464. TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
  465. for dep in $rust_crates; do
  466. if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
  467. AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  468. ERRORED=1
  469. fi
  470. done
  471. if test "x$ERRORED" = "x"; then
  472. AC_MSG_RESULT([yes])
  473. fi
  474. fi
  475. dnl For now both MSVC and MinGW rust libraries will output static libs with
  476. dnl the MSVC naming convention.
  477. if test "$bwin32" = "true"; then
  478. tor_rust_static_name=tor_rust.lib
  479. else
  480. tor_rust_static_name=libtor_rust.a
  481. fi
  482. AC_CANONICAL_BUILD
  483. if test -n "$TOR_RUST_TARGET"; then
  484. if test "$host" = "$build"; then
  485. AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
  486. fi
  487. RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
  488. TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
  489. else
  490. if test "$host" != "$build"; then
  491. AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
  492. fi
  493. RUST_TARGET_PROP=
  494. TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
  495. fi
  496. AC_SUBST(RUST_TARGET_PROP)
  497. AC_SUBST(TOR_RUST_LIB_PATH)
  498. AC_SUBST(CARGO_ONLINE)
  499. AC_SUBST(RUST_WARN)
  500. AC_SUBST(RUST_DL)
  501. dnl Let's check the rustc version, too
  502. AC_MSG_CHECKING([rust version])
  503. RUSTC_VERSION=`$RUSTC --version`
  504. RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
  505. RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
  506. if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
  507. AC_MSG_ERROR([rustc version couldn't be identified])
  508. fi
  509. if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
  510. AC_MSG_ERROR([rustc must be at least version 1.31.0])
  511. fi
  512. AC_MSG_RESULT([$RUSTC_VERSION])
  513. fi
  514. AC_SEARCH_LIBS(socket, [socket network])
  515. AC_SEARCH_LIBS(gethostbyname, [nsl])
  516. AC_SEARCH_LIBS(dlopen, [dl])
  517. AC_SEARCH_LIBS(inet_aton, [resolv])
  518. AC_SEARCH_LIBS(backtrace, [execinfo])
  519. saved_LIBS="$LIBS"
  520. AC_SEARCH_LIBS([clock_gettime], [rt])
  521. if test "$LIBS" != "$saved_LIBS"; then
  522. # Looks like we need -lrt for clock_gettime().
  523. have_rt=yes
  524. fi
  525. if test "$bwin32" = "false"; then
  526. AC_SEARCH_LIBS(pthread_create, [pthread])
  527. AC_SEARCH_LIBS(pthread_detach, [pthread])
  528. fi
  529. AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
  530. AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
  531. AC_CHECK_FUNCS(
  532. _NSGetEnviron \
  533. RtlSecureZeroMemory \
  534. SecureZeroMemory \
  535. accept4 \
  536. backtrace \
  537. backtrace_symbols_fd \
  538. eventfd \
  539. explicit_bzero \
  540. timingsafe_memcmp \
  541. flock \
  542. ftime \
  543. get_current_dir_name \
  544. getaddrinfo \
  545. getdelim \
  546. getifaddrs \
  547. getline \
  548. getpass \
  549. getrlimit \
  550. gettimeofday \
  551. gmtime_r \
  552. gnu_get_libc_version \
  553. htonll \
  554. inet_aton \
  555. ioctl \
  556. issetugid \
  557. llround \
  558. localtime_r \
  559. lround \
  560. madvise \
  561. memmem \
  562. memset_s \
  563. minherit \
  564. mmap \
  565. pipe \
  566. pipe2 \
  567. prctl \
  568. readpassphrase \
  569. rint \
  570. sigaction \
  571. socketpair \
  572. statvfs \
  573. strncasecmp \
  574. strcasecmp \
  575. strlcat \
  576. strlcpy \
  577. strnlen \
  578. strptime \
  579. strtok_r \
  580. strtoull \
  581. sysconf \
  582. sysctl \
  583. truncate \
  584. uname \
  585. usleep \
  586. vasprintf \
  587. _vscprintf
  588. )
  589. # Apple messed up when they added some functions: they
  590. # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
  591. # checks.
  592. # We should only probe for these functions if we are sure that we
  593. # are not targeting OS X 10.9 or earlier.
  594. AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
  595. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  596. #ifdef __APPLE__
  597. # include <AvailabilityMacros.h>
  598. # ifndef MAC_OS_X_VERSION_10_10
  599. # define MAC_OS_X_VERSION_10_10 101000
  600. # endif
  601. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  602. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
  603. # error "Running on Mac OS X 10.9 or earlier"
  604. # endif
  605. # endif
  606. #endif
  607. ]], [[]])],
  608. [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
  609. [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
  610. if test "$on_macos_pre_10_10" = "no"; then
  611. AC_CHECK_FUNCS(
  612. mach_approximate_time \
  613. )
  614. fi
  615. # We should only probe for these functions if we are sure that we
  616. # are not targeting OSX 10.11 or earlier.
  617. AC_MSG_CHECKING([for a pre-Sierra OSX build target])
  618. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  619. #ifdef __APPLE__
  620. # include <AvailabilityMacros.h>
  621. # ifndef MAC_OS_X_VERSION_10_12
  622. # define MAC_OS_X_VERSION_10_12 101200
  623. # endif
  624. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  625. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
  626. # error "Running on Mac OSX 10.11 or earlier"
  627. # endif
  628. # endif
  629. #endif
  630. ]], [[]])],
  631. [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
  632. [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
  633. if test "$on_macos_pre_10_12" = "no"; then
  634. AC_CHECK_FUNCS(
  635. clock_gettime \
  636. getentropy \
  637. )
  638. fi
  639. if test "$bwin32" != "true"; then
  640. AC_CHECK_HEADERS(pthread.h)
  641. AC_CHECK_FUNCS(pthread_create)
  642. AC_CHECK_FUNCS(pthread_condattr_setclock)
  643. fi
  644. if test "$bwin32" = "true"; then
  645. AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
  646. #include <windows.h>
  647. #include <conio.h>
  648. #include <wchar.h>
  649. ])
  650. fi
  651. AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
  652. test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
  653. AC_MSG_CHECKING([whether free(NULL) works])
  654. AC_RUN_IFELSE([AC_LANG_PROGRAM([
  655. #include <stdlib.h>
  656. ], [
  657. char *p = NULL;
  658. free(p);
  659. ])],
  660. [free_null_ok=true; AC_MSG_RESULT(yes)],
  661. [free_null_ok=false; AC_MSG_RESULT(no)],
  662. [free_null_ok=cross; AC_MSG_RESULT(cross)])
  663. if test "$free_null_ok" = "false"; then
  664. AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
  665. fi
  666. dnl ------------------------------------------------------
  667. dnl Where do you live, libevent? And how do we call you?
  668. if test "$bwin32" = "true"; then
  669. TOR_LIB_WS32=-lws2_32
  670. TOR_LIB_IPHLPAPI=-liphlpapi
  671. # Some of the cargo-cults recommend -lwsock32 as well, but I don't
  672. # think it's actually necessary.
  673. TOR_LIB_GDI=-lgdi32
  674. TOR_LIB_USERENV=-luserenv
  675. else
  676. TOR_LIB_WS32=
  677. TOR_LIB_GDI=
  678. TOR_LIB_USERENV=
  679. fi
  680. AC_SUBST(TOR_LIB_WS32)
  681. AC_SUBST(TOR_LIB_GDI)
  682. AC_SUBST(TOR_LIB_IPHLPAPI)
  683. AC_SUBST(TOR_LIB_USERENV)
  684. tor_libevent_pkg_redhat="libevent"
  685. tor_libevent_pkg_debian="libevent-dev"
  686. tor_libevent_devpkg_redhat="libevent-devel"
  687. tor_libevent_devpkg_debian="libevent-dev"
  688. dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
  689. dnl linking for static builds.
  690. STATIC_LIBEVENT_FLAGS=""
  691. if test "$enable_static_libevent" = "yes"; then
  692. if test "$have_rt" = "yes"; then
  693. STATIC_LIBEVENT_FLAGS=" -lrt "
  694. fi
  695. fi
  696. TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32], [
  697. #ifdef _WIN32
  698. #include <winsock2.h>
  699. #endif
  700. #include <sys/time.h>
  701. #include <sys/types.h>
  702. #include <event2/event.h>], [
  703. #ifdef _WIN32
  704. #include <winsock2.h>
  705. #endif
  706. struct event_base;
  707. struct event_base *event_base_new(void);
  708. void event_base_free(struct event_base *);],
  709. [
  710. #ifdef _WIN32
  711. {WSADATA d; WSAStartup(0x101,&d); }
  712. #endif
  713. event_base_free(event_base_new());
  714. ], [--with-libevent-dir], [/opt/libevent])
  715. dnl Determine the incantation needed to link libevent.
  716. save_LIBS="$LIBS"
  717. save_LDFLAGS="$LDFLAGS"
  718. save_CPPFLAGS="$CPPFLAGS"
  719. LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
  720. LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
  721. CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
  722. AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
  723. if test "$enable_static_libevent" = "yes"; then
  724. if test "$tor_cv_library_libevent_dir" = "(system)"; then
  725. AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
  726. else
  727. TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
  728. fi
  729. else
  730. if test "x$ac_cv_header_event2_event_h" = "xyes"; then
  731. AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
  732. AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
  733. if test "$ac_cv_search_event_new" != "none required"; then
  734. TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
  735. fi
  736. if test "$ac_cv_search_evdns_base_new" != "none required"; then
  737. TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
  738. fi
  739. else
  740. AC_MSG_ERROR("libevent2 is required but the headers could not be found")
  741. fi
  742. fi
  743. dnl Now check for particular libevent functions.
  744. AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
  745. evutil_secure_rng_add_bytes \
  746. evdns_base_get_nameserver_addr \
  747. ])
  748. LIBS="$save_LIBS"
  749. LDFLAGS="$save_LDFLAGS"
  750. CPPFLAGS="$save_CPPFLAGS"
  751. dnl Check that libevent is at least at version 2.0.10, the first stable
  752. dnl release of its series
  753. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
  754. AC_MSG_CHECKING([whether Libevent is new enough])
  755. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  756. #include <event2/event.h>
  757. #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
  758. #error
  759. int x = y(zz);
  760. #else
  761. int x = 1;
  762. #endif
  763. ])], [ AC_MSG_RESULT([yes]) ],
  764. [ AC_MSG_RESULT([no])
  765. AC_MSG_ERROR([Libevent is not new enough. We require 2.0.10-stable or later]) ] )
  766. LIBS="$save_LIBS"
  767. LDFLAGS="$save_LDFLAGS"
  768. CPPFLAGS="$save_CPPFLAGS"
  769. AC_SUBST(TOR_LIBEVENT_LIBS)
  770. dnl ------------------------------------------------------
  771. dnl Where do you live, libm?
  772. dnl On some platforms (Haiku/BeOS) the math library is
  773. dnl part of libroot. In which case don't link against lm
  774. TOR_LIB_MATH=""
  775. save_LIBS="$LIBS"
  776. AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
  777. if test "$ac_cv_search_pow" != "none required"; then
  778. TOR_LIB_MATH="$ac_cv_search_pow"
  779. fi
  780. LIBS="$save_LIBS"
  781. AC_SUBST(TOR_LIB_MATH)
  782. dnl ------------------------------------------------------
  783. dnl Hello, NSS. You're new around here.
  784. if test "x$enable_nss" = "xyes"; then
  785. PKG_CHECK_MODULES(NSS,
  786. [nss],
  787. [have_nss=yes],
  788. [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
  789. AC_SUBST(NSS_CFLAGS)
  790. AC_SUBST(NSS_LIBS)
  791. fi
  792. dnl ------------------------------------------------------
  793. dnl Where do you live, openssl? And how do we call you?
  794. if test "x$enable_nss" != "xyes"; then
  795. tor_openssl_pkg_redhat="openssl"
  796. tor_openssl_pkg_debian="libssl-dev"
  797. tor_openssl_devpkg_redhat="openssl-devel"
  798. tor_openssl_devpkg_debian="libssl-dev"
  799. ALT_openssl_WITHVAL=""
  800. AC_ARG_WITH(ssl-dir,
  801. AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
  802. [
  803. if test "x$withval" != "xno" && test "x$withval" != "x"; then
  804. ALT_openssl_WITHVAL="$withval"
  805. fi
  806. ])
  807. AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
  808. TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32],
  809. [#include <openssl/ssl.h>
  810. char *getenv(const char *);],
  811. [struct ssl_cipher_st;
  812. unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
  813. char *getenv(const char *);],
  814. dnl This funny-looking test program calls getenv, so that the compiler
  815. dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
  816. dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
  817. dnl We look for SSL_cipher_get_id() because it is present in
  818. dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
  819. dnl depends on it.
  820. [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
  821. [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
  822. dnl XXXX check for OPENSSL_VERSION_NUMBER == SSLeay()
  823. if test "$enable_static_openssl" = "yes"; then
  824. if test "$tor_cv_library_openssl_dir" = "(system)"; then
  825. AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
  826. else
  827. TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a"
  828. fi
  829. else
  830. TOR_OPENSSL_LIBS="-lssl -lcrypto"
  831. fi
  832. AC_SUBST(TOR_OPENSSL_LIBS)
  833. dnl Now check for particular openssl functions.
  834. save_LIBS="$LIBS"
  835. save_LDFLAGS="$LDFLAGS"
  836. save_CPPFLAGS="$CPPFLAGS"
  837. LIBS="$TOR_OPENSSL_LIBS $LIBS"
  838. LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
  839. CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
  840. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  841. #include <openssl/opensslv.h>
  842. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
  843. #error "too old"
  844. #endif
  845. ]], [[]])],
  846. [ : ],
  847. [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
  848. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  849. #include <openssl/opensslv.h>
  850. #include <openssl/evp.h>
  851. #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
  852. #error "no ECC"
  853. #endif
  854. #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
  855. #error "curves unavailable"
  856. #endif
  857. ]], [[]])],
  858. [ : ],
  859. [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
  860. AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
  861. [#include <openssl/ssl.h>
  862. ])
  863. dnl OpenSSL functions which we might not have. In theory, we could just
  864. dnl check the openssl version number, but in practice that gets pretty
  865. dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
  866. dnl to them.
  867. AC_CHECK_FUNCS([ \
  868. ERR_load_KDF_strings \
  869. EVP_PBE_scrypt \
  870. EVP_sha3_256 \
  871. SSL_CIPHER_find \
  872. SSL_CTX_set1_groups_list \
  873. SSL_CTX_set_security_level \
  874. SSL_SESSION_get_master_key \
  875. SSL_get_client_ciphers \
  876. SSL_get_client_random \
  877. SSL_get_server_random \
  878. TLS_method \
  879. ])
  880. dnl Check if OpenSSL structures are opaque
  881. AC_CHECK_MEMBERS([SSL.state], , ,
  882. [#include <openssl/ssl.h>
  883. ])
  884. AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
  885. #include <openssl/sha.h>
  886. ])
  887. fi # enable_nss
  888. dnl We will someday make KECCAK_TINY optional, but for now we still need
  889. dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
  890. dnl once. See comment in the definition of crypto_xof_t.
  891. dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
  892. dnl test "x$ac_cv_func_EVP_sha3_256" != "xyes")
  893. AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
  894. dnl ======================================================================
  895. dnl Can we use KIST?
  896. dnl Define the set of checks for KIST scheduler support.
  897. AC_DEFUN([CHECK_KIST_SUPPORT],[
  898. dnl KIST needs struct tcp_info and for certain members to exist.
  899. AC_CHECK_MEMBERS(
  900. [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
  901. , ,[[#include <netinet/tcp.h>]])
  902. dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
  903. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  904. #include <linux/sockios.h>
  905. #ifndef SIOCOUTQNSD
  906. #error
  907. #endif
  908. ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
  909. if test "x$have_siocoutqnsd" = "xyes"; then
  910. if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
  911. if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
  912. have_kist_support=yes
  913. fi
  914. fi
  915. fi
  916. ])
  917. dnl Now, trigger the check.
  918. CHECK_KIST_SUPPORT
  919. AS_IF([test "x$have_kist_support" = "xyes"],
  920. [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
  921. on this system])],
  922. [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
  923. LIBS="$save_LIBS"
  924. LDFLAGS="$save_LDFLAGS"
  925. CPPFLAGS="$save_CPPFLAGS"
  926. dnl ------------------------------------------------------
  927. dnl Where do you live, zlib? And how do we call you?
  928. tor_zlib_pkg_redhat="zlib"
  929. tor_zlib_pkg_debian="zlib1g"
  930. tor_zlib_devpkg_redhat="zlib-devel"
  931. tor_zlib_devpkg_debian="zlib1g-dev"
  932. TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
  933. [#include <zlib.h>],
  934. [const char * zlibVersion(void);],
  935. [zlibVersion();], [--with-zlib-dir],
  936. [/opt/zlib])
  937. if test "$enable_static_zlib" = "yes"; then
  938. if test "$tor_cv_library_zlib_dir" = "(system)"; then
  939. AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
  940. using --enable-static-zlib")
  941. else
  942. TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
  943. fi
  944. else
  945. TOR_ZLIB_LIBS="-lz"
  946. fi
  947. AC_SUBST(TOR_ZLIB_LIBS)
  948. dnl ------------------------------------------------------
  949. dnl Where we do we find lzma?
  950. AC_ARG_ENABLE(lzma,
  951. AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
  952. [case "${enableval}" in
  953. "yes") lzma=true ;;
  954. "no") lzma=false ;;
  955. * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
  956. esac], [lzma=auto])
  957. if test "x$enable_lzma" = "xno"; then
  958. have_lzma=no;
  959. else
  960. PKG_CHECK_MODULES([LZMA],
  961. [liblzma],
  962. have_lzma=yes,
  963. have_lzma=no)
  964. if test "x$have_lzma" = "xno" ; then
  965. AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
  966. fi
  967. fi
  968. if test "x$have_lzma" = "xyes"; then
  969. AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
  970. TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
  971. TOR_LZMA_LIBS="${LZMA_LIBS}"
  972. fi
  973. AC_SUBST(TOR_LZMA_CFLAGS)
  974. AC_SUBST(TOR_LZMA_LIBS)
  975. dnl ------------------------------------------------------
  976. dnl Where we do we find zstd?
  977. AC_ARG_ENABLE(zstd,
  978. AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
  979. [case "${enableval}" in
  980. "yes") zstd=true ;;
  981. "no") zstd=false ;;
  982. * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
  983. esac], [zstd=auto])
  984. if test "x$enable_zstd" = "xno"; then
  985. have_zstd=no;
  986. else
  987. PKG_CHECK_MODULES([ZSTD],
  988. [libzstd >= 1.1],
  989. have_zstd=yes,
  990. have_zstd=no)
  991. if test "x$have_zstd" = "xno" ; then
  992. AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
  993. fi
  994. fi
  995. if test "x$have_zstd" = "xyes"; then
  996. AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
  997. TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
  998. TOR_ZSTD_LIBS="${ZSTD_LIBS}"
  999. dnl now check for zstd functions
  1000. save_LIBS="$LIBS"
  1001. save_CFLAGS="$CFLAGS"
  1002. LIBS="$LIBS $ZSTD_LIBS"
  1003. CFLAGS="$CFLAGS $ZSTD_CFLAGS"
  1004. AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
  1005. ZSTD_estimateDCtxSize)
  1006. LIBS="$save_LIBS"
  1007. CFLAGS="$save_CFLAGS"
  1008. fi
  1009. AC_SUBST(TOR_ZSTD_CFLAGS)
  1010. AC_SUBST(TOR_ZSTD_LIBS)
  1011. dnl ----------------------------------------------------------------------
  1012. dnl Check if libcap is available for capabilities.
  1013. tor_cap_pkg_debian="libcap2"
  1014. tor_cap_pkg_redhat="libcap"
  1015. tor_cap_devpkg_debian="libcap-dev"
  1016. tor_cap_devpkg_redhat="libcap-devel"
  1017. AC_CHECK_LIB([cap], [cap_init], [],
  1018. AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
  1019. )
  1020. AC_CHECK_FUNCS(cap_set_proc)
  1021. dnl ---------------------------------------------------------------------
  1022. dnl Now that we know about our major libraries, we can check for compiler
  1023. dnl and linker hardening options. We need to do this with the libraries known,
  1024. dnl since sometimes the linker will like an option but not be willing to
  1025. dnl use it with a build of a library.
  1026. all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
  1027. all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
  1028. CFLAGS_FTRAPV=
  1029. CFLAGS_FWRAPV=
  1030. CFLAGS_ASAN=
  1031. CFLAGS_UBSAN=
  1032. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  1033. #if !defined(__clang__)
  1034. #error
  1035. #endif])], have_clang=yes, have_clang=no)
  1036. if test "x$enable_pic" = "xyes"; then
  1037. TOR_CHECK_CFLAGS(-fPIC)
  1038. fi
  1039. if test "x$enable_gcc_hardening" != "xno"; then
  1040. CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
  1041. if test "x$have_clang" = "xyes"; then
  1042. TOR_CHECK_CFLAGS(-Qunused-arguments)
  1043. fi
  1044. TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
  1045. AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
  1046. AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
  1047. m4_ifdef([AS_VAR_IF],[
  1048. AS_VAR_IF(can_compile, [yes],
  1049. AS_VAR_IF(can_link, [yes],
  1050. [],
  1051. AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
  1052. )])
  1053. AS_VAR_POPDEF([can_link])
  1054. AS_VAR_POPDEF([can_compile])
  1055. TOR_CHECK_CFLAGS(-Wstack-protector)
  1056. TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
  1057. if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
  1058. if test "$enable_pic" != "yes"; then
  1059. # If we have already enabled -fPIC, then we don't also need to
  1060. # compile with -fPIE...
  1061. TOR_CHECK_CFLAGS(-fPIE)
  1062. fi
  1063. # ... but we want to link our executables with -pie in any case, since
  1064. # they're executables, not a library.
  1065. TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
  1066. fi
  1067. TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
  1068. AC_MSG_CHECKING([whether we can run hardened binaries])
  1069. AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
  1070. [AC_MSG_RESULT([yes])],
  1071. [AC_MSG_RESULT([no])
  1072. AC_MSG_ERROR([dnl
  1073. We can link with compiler hardening options, but we can't run with them.
  1074. That's a bad sign! If you must, you can pass --disable-gcc-hardening to
  1075. configure, but it would be better to figure out what the underlying problem
  1076. is.])],
  1077. [AC_MSG_RESULT([cross])])
  1078. fi
  1079. if test "$fragile_hardening" = "yes"; then
  1080. TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
  1081. if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
  1082. AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
  1083. fi
  1084. if test "$tor_cv_cflags__ftrapv" != "yes"; then
  1085. AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
  1086. fi
  1087. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
  1088. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1089. AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
  1090. fi
  1091. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
  1092. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1093. AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1094. fi
  1095. TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
  1096. if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
  1097. AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1098. fi
  1099. TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
  1100. fi
  1101. dnl Find the correct libraries to add in order to use the sanitizers.
  1102. dnl
  1103. dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
  1104. dnl option, which will prevent the compiler from linking the sanitizer
  1105. dnl libraries it needs. We need to specify them manually.
  1106. dnl
  1107. dnl What's more, we need to specify them in a linker script rather than
  1108. dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
  1109. dnl variable.
  1110. RUST_LINKER_OPTIONS=""
  1111. if test "x$have_clang" = "xyes"; then
  1112. if test "x$CFLAGS_ASAN" != "x"; then
  1113. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
  1114. fi
  1115. if test "x$CFLAGS_UBSAN" != "x"; then
  1116. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
  1117. fi
  1118. else
  1119. if test "x$CFLAGS_ASAN" != "x"; then
  1120. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
  1121. fi
  1122. if test "x$CFLAGS_UBSAN" != "x"; then
  1123. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
  1124. fi
  1125. fi
  1126. AC_SUBST(RUST_LINKER_OPTIONS)
  1127. CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
  1128. CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
  1129. mulodi_fixes_ftrapv=no
  1130. if test "$have_clang" = "yes"; then
  1131. saved_CFLAGS="$CFLAGS"
  1132. CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
  1133. AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
  1134. AC_LINK_IFELSE([
  1135. AC_LANG_SOURCE([[
  1136. #include <stdint.h>
  1137. #include <stdlib.h>
  1138. int main(int argc, char **argv)
  1139. {
  1140. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1141. * (int64_t)atoi(argv[3]);
  1142. return x == 9;
  1143. } ]])],
  1144. [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
  1145. [ftrapv_can_link=no; AC_MSG_RESULT([no])])
  1146. if test "$ftrapv_can_link" = "no"; then
  1147. AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
  1148. AC_LINK_IFELSE([
  1149. AC_LANG_SOURCE([[
  1150. #include <stdint.h>
  1151. #include <stdlib.h>
  1152. int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
  1153. *overflow=0;
  1154. return a;
  1155. }
  1156. int main(int argc, char **argv)
  1157. {
  1158. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1159. * (int64_t)atoi(argv[3]);
  1160. return x == 9;
  1161. } ]])],
  1162. [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
  1163. [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
  1164. fi
  1165. CFLAGS="$saved_CFLAGS"
  1166. fi
  1167. AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
  1168. dnl These cflags add bunches of branches, and we haven't been able to
  1169. dnl persuade ourselves that they're suitable for code that needs to be
  1170. dnl constant time.
  1171. AC_SUBST(CFLAGS_BUGTRAP)
  1172. dnl These cflags are variant ones sutable for code that needs to be
  1173. dnl constant-time.
  1174. AC_SUBST(CFLAGS_CONSTTIME)
  1175. if test "x$enable_linker_hardening" != "xno"; then
  1176. TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
  1177. fi
  1178. # For backtrace support
  1179. TOR_CHECK_LDFLAGS(-rdynamic)
  1180. dnl ------------------------------------------------------
  1181. dnl Now see if we have a -fomit-frame-pointer compiler option.
  1182. saved_CFLAGS="$CFLAGS"
  1183. TOR_CHECK_CFLAGS(-fomit-frame-pointer)
  1184. F_OMIT_FRAME_POINTER=''
  1185. if test "$saved_CFLAGS" != "$CFLAGS"; then
  1186. if test "$fragile_hardening" = "yes"; then
  1187. F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
  1188. fi
  1189. fi
  1190. CFLAGS="$saved_CFLAGS"
  1191. AC_SUBST(F_OMIT_FRAME_POINTER)
  1192. dnl ------------------------------------------------------
  1193. dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
  1194. dnl for us, as GCC 4.6 and later do at many optimization levels), then
  1195. dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
  1196. dnl code will work.
  1197. TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
  1198. dnl ============================================================
  1199. dnl Check for libseccomp
  1200. if test "x$enable_seccomp" != "xno"; then
  1201. AC_CHECK_HEADERS([seccomp.h])
  1202. AC_SEARCH_LIBS(seccomp_init, [seccomp])
  1203. fi
  1204. dnl ============================================================
  1205. dnl Check for libscrypt
  1206. if test "x$enable_libscrypt" != "xno"; then
  1207. AC_CHECK_HEADERS([libscrypt.h])
  1208. AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
  1209. AC_CHECK_FUNCS([libscrypt_scrypt])
  1210. fi
  1211. dnl ============================================================
  1212. dnl We need an implementation of curve25519.
  1213. dnl set these defaults.
  1214. build_curve25519_donna=no
  1215. build_curve25519_donna_c64=no
  1216. use_curve25519_donna=no
  1217. use_curve25519_nacl=no
  1218. CURVE25519_LIBS=
  1219. dnl The best choice is using curve25519-donna-c64, but that requires
  1220. dnl that we
  1221. AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
  1222. tor_cv_can_use_curve25519_donna_c64,
  1223. [AC_RUN_IFELSE(
  1224. [AC_LANG_PROGRAM([dnl
  1225. #include <stdint.h>
  1226. typedef unsigned uint128_t __attribute__((mode(TI)));
  1227. int func(uint64_t a, uint64_t b) {
  1228. uint128_t c = ((uint128_t)a) * b;
  1229. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1230. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1231. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1232. (((uint64_t)(c))&0xffffffffL) == 0;
  1233. return ok;
  1234. }
  1235. ], [dnl
  1236. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1237. ((uint64_t)1234567890) << 24);
  1238. return !ok;
  1239. ])],
  1240. [tor_cv_can_use_curve25519_donna_c64=yes],
  1241. [tor_cv_can_use_curve25519_donna_c64=no],
  1242. [AC_LINK_IFELSE(
  1243. [AC_LANG_PROGRAM([dnl
  1244. #include <stdint.h>
  1245. typedef unsigned uint128_t __attribute__((mode(TI)));
  1246. int func(uint64_t a, uint64_t b) {
  1247. uint128_t c = ((uint128_t)a) * b;
  1248. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1249. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1250. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1251. (((uint64_t)(c))&0xffffffffL) == 0;
  1252. return ok;
  1253. }
  1254. ], [dnl
  1255. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1256. ((uint64_t)1234567890) << 24);
  1257. return !ok;
  1258. ])],
  1259. [tor_cv_can_use_curve25519_donna_c64=cross],
  1260. [tor_cv_can_use_curve25519_donna_c64=no])])])
  1261. AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
  1262. nacl/crypto_scalarmult_curve25519.h])
  1263. AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
  1264. tor_cv_can_use_curve25519_nacl,
  1265. [tor_saved_LIBS="$LIBS"
  1266. LIBS="$LIBS -lnacl"
  1267. AC_LINK_IFELSE(
  1268. [AC_LANG_PROGRAM([dnl
  1269. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  1270. #include <crypto_scalarmult_curve25519.h>
  1271. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  1272. #include <nacl/crypto_scalarmult_curve25519.h>
  1273. #endif
  1274. #ifdef crypto_scalarmult_curve25519_ref_BYTES
  1275. #error Hey, this is the reference implementation! That's not fast.
  1276. #endif
  1277. ], [
  1278. unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
  1279. ])], [tor_cv_can_use_curve25519_nacl=yes],
  1280. [tor_cv_can_use_curve25519_nacl=no])
  1281. LIBS="$tor_saved_LIBS" ])
  1282. dnl Okay, now we need to figure out which one to actually use. Fall back
  1283. dnl to curve25519-donna.c
  1284. if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
  1285. build_curve25519_donna_c64=yes
  1286. use_curve25519_donna=yes
  1287. elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
  1288. use_curve25519_nacl=yes
  1289. CURVE25519_LIBS=-lnacl
  1290. else
  1291. build_curve25519_donna=yes
  1292. use_curve25519_donna=yes
  1293. fi
  1294. if test "x$use_curve25519_donna" = "xyes"; then
  1295. AC_DEFINE(USE_CURVE25519_DONNA, 1,
  1296. [Defined if we should use an internal curve25519_donna{,_c64} implementation])
  1297. fi
  1298. if test "x$use_curve25519_nacl" = "xyes"; then
  1299. AC_DEFINE(USE_CURVE25519_NACL, 1,
  1300. [Defined if we should use a curve25519 from nacl])
  1301. fi
  1302. AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
  1303. test "x$build_curve25519_donna" = "xyes")
  1304. AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
  1305. test "x$build_curve25519_donna_c64" = "xyes")
  1306. AC_SUBST(CURVE25519_LIBS)
  1307. dnl Make sure to enable support for large off_t if available.
  1308. AC_SYS_LARGEFILE
  1309. AC_CHECK_HEADERS([errno.h \
  1310. fcntl.h \
  1311. signal.h \
  1312. string.h \
  1313. sys/capability.h \
  1314. sys/fcntl.h \
  1315. sys/stat.h \
  1316. sys/time.h \
  1317. sys/types.h \
  1318. time.h \
  1319. unistd.h \
  1320. arpa/inet.h \
  1321. crt_externs.h \
  1322. execinfo.h \
  1323. gnu/libc-version.h \
  1324. grp.h \
  1325. ifaddrs.h \
  1326. inttypes.h \
  1327. limits.h \
  1328. linux/types.h \
  1329. mach/vm_inherit.h \
  1330. machine/limits.h \
  1331. malloc.h \
  1332. malloc/malloc.h \
  1333. malloc_np.h \
  1334. netdb.h \
  1335. netinet/in.h \
  1336. netinet/in6.h \
  1337. pwd.h \
  1338. readpassphrase.h \
  1339. stdatomic.h \
  1340. sys/eventfd.h \
  1341. sys/file.h \
  1342. sys/ioctl.h \
  1343. sys/limits.h \
  1344. sys/mman.h \
  1345. sys/param.h \
  1346. sys/prctl.h \
  1347. sys/random.h \
  1348. sys/resource.h \
  1349. sys/select.h \
  1350. sys/socket.h \
  1351. sys/statvfs.h \
  1352. sys/syscall.h \
  1353. sys/sysctl.h \
  1354. sys/syslimits.h \
  1355. sys/time.h \
  1356. sys/types.h \
  1357. sys/un.h \
  1358. sys/utime.h \
  1359. sys/wait.h \
  1360. syslog.h \
  1361. utime.h])
  1362. AC_CHECK_HEADERS(sys/param.h)
  1363. AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
  1364. [#ifdef HAVE_SYS_TYPES_H
  1365. #include <sys/types.h>
  1366. #endif
  1367. #ifdef HAVE_SYS_SOCKET_H
  1368. #include <sys/socket.h>
  1369. #endif])
  1370. AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
  1371. [#ifdef HAVE_SYS_TYPES_H
  1372. #include <sys/types.h>
  1373. #endif
  1374. #ifdef HAVE_SYS_SOCKET_H
  1375. #include <sys/socket.h>
  1376. #endif
  1377. #ifdef HAVE_NET_IF_H
  1378. #include <net/if.h>
  1379. #endif
  1380. #ifdef HAVE_NETINET_IN_H
  1381. #include <netinet/in.h>
  1382. #endif])
  1383. AC_CHECK_HEADERS(linux/if.h,[],[],
  1384. [
  1385. #ifdef HAVE_SYS_SOCKET_H
  1386. #include <sys/socket.h>
  1387. #endif
  1388. ])
  1389. AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
  1390. linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
  1391. [#ifdef HAVE_SYS_TYPES_H
  1392. #include <sys/types.h>
  1393. #endif
  1394. #ifdef HAVE_SYS_SOCKET_H
  1395. #include <sys/socket.h>
  1396. #endif
  1397. #ifdef HAVE_LIMITS_H
  1398. #include <limits.h>
  1399. #endif
  1400. #ifdef HAVE_LINUX_TYPES_H
  1401. #include <linux/types.h>
  1402. #endif
  1403. #ifdef HAVE_NETINET_IN6_H
  1404. #include <netinet/in6.h>
  1405. #endif
  1406. #ifdef HAVE_NETINET_IN_H
  1407. #include <netinet/in.h>
  1408. #endif])
  1409. AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
  1410. linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
  1411. [#ifdef HAVE_SYS_TYPES_H
  1412. #include <sys/types.h>
  1413. #endif
  1414. #ifdef HAVE_SYS_SOCKET_H
  1415. #include <sys/socket.h>
  1416. #endif
  1417. #ifdef HAVE_LIMITS_H
  1418. #include <limits.h>
  1419. #endif
  1420. #ifdef HAVE_LINUX_TYPES_H
  1421. #include <linux/types.h>
  1422. #endif
  1423. #ifdef HAVE_NETINET_IN6_H
  1424. #include <netinet/in6.h>
  1425. #endif
  1426. #ifdef HAVE_NETINET_IN_H
  1427. #include <netinet/in.h>
  1428. #endif
  1429. #ifdef HAVE_LINUX_IF_H
  1430. #include <linux/if.h>
  1431. #endif])
  1432. transparent_ok=0
  1433. if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
  1434. transparent_ok=1
  1435. fi
  1436. if test "x$linux_netfilter_ipv4" = "x1"; then
  1437. transparent_ok=1
  1438. fi
  1439. if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
  1440. transparent_ok=1
  1441. fi
  1442. if test "x$transparent_ok" = "x1"; then
  1443. AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
  1444. else
  1445. AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
  1446. fi
  1447. AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
  1448. [#ifdef HAVE_SYS_TYPES_H
  1449. #include <sys/types.h>
  1450. #endif
  1451. #ifdef HAVE_SYS_TIME_H
  1452. #include <sys/time.h>
  1453. #endif])
  1454. AC_CHECK_SIZEOF(char)
  1455. AC_CHECK_SIZEOF(short)
  1456. AC_CHECK_SIZEOF(int)
  1457. AC_CHECK_SIZEOF(unsigned int)
  1458. AC_CHECK_SIZEOF(long)
  1459. AC_CHECK_SIZEOF(long long)
  1460. AC_CHECK_SIZEOF(__int64)
  1461. AC_CHECK_SIZEOF(void *)
  1462. AC_CHECK_SIZEOF(time_t)
  1463. AC_CHECK_SIZEOF(size_t)
  1464. AC_CHECK_SIZEOF(pid_t)
  1465. AC_CHECK_TYPES([uint, u_char, ssize_t])
  1466. AC_PC_FROM_UCONTEXT([:])
  1467. dnl used to include sockaddr_storage, but everybody has that.
  1468. AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
  1469. [#ifdef HAVE_SYS_TYPES_H
  1470. #include <sys/types.h>
  1471. #endif
  1472. #ifdef HAVE_NETINET_IN_H
  1473. #include <netinet/in.h>
  1474. #endif
  1475. #ifdef HAVE_NETINET_IN6_H
  1476. #include <netinet/in6.h>
  1477. #endif
  1478. #ifdef HAVE_SYS_SOCKET_H
  1479. #include <sys/socket.h>
  1480. #endif
  1481. #ifdef _WIN32
  1482. #define _WIN32_WINNT 0x0501
  1483. #define WIN32_LEAN_AND_MEAN
  1484. #include <winsock2.h>
  1485. #include <ws2tcpip.h>
  1486. #endif
  1487. ])
  1488. AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
  1489. [#ifdef HAVE_SYS_TYPES_H
  1490. #include <sys/types.h>
  1491. #endif
  1492. #ifdef HAVE_NETINET_IN_H
  1493. #include <netinet/in.h>
  1494. #endif
  1495. #ifdef HAVE_NETINET_IN6_H
  1496. #include <netinet/in6.h>
  1497. #endif
  1498. #ifdef HAVE_SYS_SOCKET_H
  1499. #include <sys/socket.h>
  1500. #endif
  1501. #ifdef _WIN32
  1502. #define _WIN32_WINNT 0x0501
  1503. #define WIN32_LEAN_AND_MEAN
  1504. #include <winsock2.h>
  1505. #include <ws2tcpip.h>
  1506. #endif
  1507. ])
  1508. AC_CHECK_TYPES([rlim_t], , ,
  1509. [#ifdef HAVE_SYS_TYPES_H
  1510. #include <sys/types.h>
  1511. #endif
  1512. #ifdef HAVE_SYS_TIME_H
  1513. #include <sys/time.h>
  1514. #endif
  1515. #ifdef HAVE_SYS_RESOURCE_H
  1516. #include <sys/resource.h>
  1517. #endif
  1518. ])
  1519. AX_CHECK_SIGN([time_t],
  1520. [ : ],
  1521. [ : ], [
  1522. #ifdef HAVE_SYS_TYPES_H
  1523. #include <sys/types.h>
  1524. #endif
  1525. #ifdef HAVE_SYS_TIME_H
  1526. #include <sys/time.h>
  1527. #endif
  1528. #ifdef HAVE_TIME_H
  1529. #include <time.h>
  1530. #endif
  1531. ])
  1532. if test "$ax_cv_decl_time_t_signed" = "no"; then
  1533. AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
  1534. fi
  1535. AX_CHECK_SIGN([size_t],
  1536. [ tor_cv_size_t_signed=yes ],
  1537. [ tor_cv_size_t_signed=no ], [
  1538. #ifdef HAVE_SYS_TYPES_H
  1539. #include <sys/types.h>
  1540. #endif
  1541. ])
  1542. if test "$ax_cv_decl_size_t_signed" = "yes"; then
  1543. AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
  1544. fi
  1545. AX_CHECK_SIGN([enum always],
  1546. [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
  1547. [ : ], [
  1548. enum always { AAA, BBB, CCC };
  1549. ])
  1550. AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
  1551. #ifdef HAVE_SYS_SOCKET_H
  1552. #include <sys/socket.h>
  1553. #endif
  1554. ])
  1555. # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
  1556. AC_CHECK_SIZEOF(cell_t)
  1557. # Let's see if stdatomic works. (There are some debian clangs that screw it
  1558. # up; see Tor bug #26779 and debian bug 903709.)
  1559. AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
  1560. tor_cv_stdatomic_works,
  1561. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1562. #include <stdatomic.h>
  1563. struct x { atomic_size_t y; };
  1564. void try_atomic_init(struct x *xx)
  1565. {
  1566. atomic_init(&xx->y, 99);
  1567. atomic_fetch_add(&xx->y, 1);
  1568. }
  1569. ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
  1570. if test "$tor_cv_stdatomic_works" = "yes"; then
  1571. AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
  1572. elif test "$ac_cv_header_stdatomic_h" = "yes"; then
  1573. AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work. I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
  1574. fi
  1575. # Now make sure that NULL can be represented as zero bytes.
  1576. AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
  1577. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1578. [[#include <stdlib.h>
  1579. #include <string.h>
  1580. #include <stdio.h>
  1581. #ifdef HAVE_STDDEF_H
  1582. #include <stddef.h>
  1583. #endif
  1584. int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
  1585. return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
  1586. [tor_cv_null_is_zero=yes],
  1587. [tor_cv_null_is_zero=no],
  1588. [tor_cv_null_is_zero=cross])])
  1589. if test "$tor_cv_null_is_zero" = "cross"; then
  1590. # Cross-compiling; let's hope that the target isn't raving mad.
  1591. AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
  1592. fi
  1593. if test "$tor_cv_null_is_zero" != "no"; then
  1594. AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
  1595. [Define to 1 iff memset(0) sets pointers to NULL])
  1596. fi
  1597. AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
  1598. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1599. [[#include <stdlib.h>
  1600. #include <string.h>
  1601. #include <stdio.h>
  1602. #ifdef HAVE_STDDEF_H
  1603. #include <stddef.h>
  1604. #endif
  1605. int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
  1606. return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
  1607. [tor_cv_dbl0_is_zero=yes],
  1608. [tor_cv_dbl0_is_zero=no],
  1609. [tor_cv_dbl0_is_zero=cross])])
  1610. if test "$tor_cv_dbl0_is_zero" = "cross"; then
  1611. # Cross-compiling; let's hope that the target isn't raving mad.
  1612. AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
  1613. fi
  1614. if test "$tor_cv_dbl0_is_zero" != "no"; then
  1615. AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
  1616. [Define to 1 iff memset(0) sets doubles to 0.0])
  1617. fi
  1618. # And what happens when we malloc zero?
  1619. AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
  1620. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1621. [[#include <stdlib.h>
  1622. #include <string.h>
  1623. #include <stdio.h>
  1624. #ifdef HAVE_STDDEF_H
  1625. #include <stddef.h>
  1626. #endif
  1627. int main () { return malloc(0)?0:1; }]])],
  1628. [tor_cv_malloc_zero_works=yes],
  1629. [tor_cv_malloc_zero_works=no],
  1630. [tor_cv_malloc_zero_works=cross])])
  1631. if test "$tor_cv_malloc_zero_works" = "cross"; then
  1632. # Cross-compiling; let's hope that the target isn't raving mad.
  1633. AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
  1634. fi
  1635. if test "$tor_cv_malloc_zero_works" = "yes"; then
  1636. AC_DEFINE([MALLOC_ZERO_WORKS], 1,
  1637. [Define to 1 iff malloc(0) returns a pointer])
  1638. fi
  1639. # whether we seem to be in a 2s-complement world.
  1640. AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
  1641. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1642. [[int main () { int problem = ((-99) != (~99)+1);
  1643. return problem ? 1 : 0; }]])],
  1644. [tor_cv_twos_complement=yes],
  1645. [tor_cv_twos_complement=no],
  1646. [tor_cv_twos_complement=cross])])
  1647. if test "$tor_cv_twos_complement" = "cross"; then
  1648. # Cross-compiling; let's hope that the target isn't raving mad.
  1649. AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
  1650. fi
  1651. if test "$tor_cv_twos_complement" != "no"; then
  1652. AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
  1653. [Define to 1 iff we represent negative integers with
  1654. two's complement])
  1655. fi
  1656. # What does shifting a negative value do?
  1657. AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
  1658. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1659. [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
  1660. [tor_cv_sign_extend=yes],
  1661. [tor_cv_sign_extend=no],
  1662. [tor_cv_sign_extend=cross])])
  1663. if test "$tor_cv_sign_extend" = "cross"; then
  1664. # Cross-compiling; let's hope that the target isn't raving mad.
  1665. AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
  1666. fi
  1667. if test "$tor_cv_sign_extend" != "no"; then
  1668. AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
  1669. [Define to 1 iff right-shifting a negative value performs sign-extension])
  1670. fi
  1671. # Is uint8_t the same type as unsigned char?
  1672. AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
  1673. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1674. #include <stdint.h>
  1675. extern uint8_t c;
  1676. unsigned char c;]])],
  1677. [tor_cv_uint8_uchar=yes],
  1678. [tor_cv_uint8_uchar=no],
  1679. [tor_cv_uint8_uchar=cross])])
  1680. if test "$tor_cv_uint8_uchar" = "cross"; then
  1681. AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
  1682. fi
  1683. if test "$tor_cv_uint8_uchar" = "no"; then
  1684. AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
  1685. fi
  1686. AC_ARG_WITH(tcmalloc,
  1687. AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
  1688. default_malloc=system
  1689. if test "x$enable_openbsd_malloc" = "xyes" ; then
  1690. AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
  1691. default_malloc=openbsd
  1692. fi
  1693. if test "x$with_tcmalloc" = "xyes"; then
  1694. AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
  1695. default_malloc=tcmalloc
  1696. fi
  1697. AC_ARG_WITH(malloc,
  1698. AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
  1699. [select special malloc implementation [system]]),
  1700. [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
  1701. AS_CASE([$malloc],
  1702. [tcmalloc], [
  1703. PKG_CHECK_MODULES([TCMALLOC],
  1704. [libtcmalloc],
  1705. have_tcmalloc=yes,
  1706. have_tcmalloc=no)
  1707. if test "x$have_tcmalloc" = "xno" ; then
  1708. AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
  1709. fi
  1710. CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
  1711. LIBS="$TCMALLOC_LIBS $LIBS"
  1712. ],
  1713. [jemalloc], [
  1714. PKG_CHECK_MODULES([JEMALLOC],
  1715. [jemalloc],
  1716. have_jemalloc=yes,
  1717. have_jemalloc=no)
  1718. if test "x$have_jemalloc" = "xno" ; then
  1719. AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
  1720. fi
  1721. CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
  1722. LIBS="$JEMALLOC_LIBS $LIBS"
  1723. using_custom_malloc=yes
  1724. ],
  1725. [openbsd], [
  1726. AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
  1727. enable_openbsd_malloc=yes
  1728. ],
  1729. [system], [
  1730. # handle this later, including the jemalloc fallback
  1731. AC_CHECK_FUNCS(mallinfo)
  1732. ],
  1733. [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
  1734. ])
  1735. AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
  1736. if test "$malloc" != "system"; then
  1737. # Tell the C compiler not to use the system allocator functions.
  1738. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1739. fi
  1740. if test "$using_custom_malloc" = "yes"; then
  1741. # Tell the C compiler not to use the system allocator functions.
  1742. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1743. fi
  1744. # By default, we're going to assume we don't have mlockall()
  1745. # bionic and other platforms have various broken mlockall subsystems.
  1746. # Some systems don't have a working mlockall, some aren't linkable,
  1747. # and some have it but don't declare it.
  1748. AC_CHECK_FUNCS(mlockall)
  1749. AC_CHECK_DECLS([mlockall], , , [
  1750. #ifdef HAVE_SYS_MMAN_H
  1751. #include <sys/mman.h>
  1752. #endif])
  1753. # Allow user to specify an alternate syslog facility
  1754. AC_ARG_WITH(syslog-facility,
  1755. AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
  1756. syslog_facility="$withval", syslog_facility="LOG_DAEMON")
  1757. AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
  1758. AC_SUBST(LOGFACILITY)
  1759. # Check if we have getresuid and getresgid
  1760. AC_CHECK_FUNCS(getresuid getresgid)
  1761. # Check for gethostbyname_r in all its glorious incompatible versions.
  1762. # (This logic is based on that in Python's configure.in)
  1763. AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
  1764. [Define this if you have any gethostbyname_r()])
  1765. AC_CHECK_FUNC(gethostbyname_r, [
  1766. AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
  1767. OLD_CFLAGS=$CFLAGS
  1768. CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
  1769. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1770. #include <netdb.h>
  1771. ]], [[
  1772. char *cp1, *cp2;
  1773. struct hostent *h1, *h2;
  1774. int i1, i2;
  1775. (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
  1776. ]])],[
  1777. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1778. AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
  1779. [Define this if gethostbyname_r takes 6 arguments])
  1780. AC_MSG_RESULT(6)
  1781. ], [
  1782. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1783. #include <netdb.h>
  1784. ]], [[
  1785. char *cp1, *cp2;
  1786. struct hostent *h1;
  1787. int i1, i2;
  1788. (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
  1789. ]])], [
  1790. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1791. AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
  1792. [Define this if gethostbyname_r takes 5 arguments])
  1793. AC_MSG_RESULT(5)
  1794. ], [
  1795. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1796. #include <netdb.h>
  1797. ]], [[
  1798. char *cp1;
  1799. struct hostent *h1;
  1800. struct hostent_data hd;
  1801. (void) gethostbyname_r(cp1,h1,&hd);
  1802. ]])], [
  1803. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1804. AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
  1805. [Define this if gethostbyname_r takes 3 arguments])
  1806. AC_MSG_RESULT(3)
  1807. ], [
  1808. AC_MSG_RESULT(0)
  1809. ])
  1810. ])
  1811. ])
  1812. CFLAGS=$OLD_CFLAGS
  1813. ])
  1814. AC_CACHE_CHECK([whether the C compiler supports __func__],
  1815. tor_cv_have_func_macro,
  1816. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1817. #include <stdio.h>
  1818. int main(int c, char **v) { puts(__func__); }])],
  1819. tor_cv_have_func_macro=yes,
  1820. tor_cv_have_func_macro=no))
  1821. AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
  1822. tor_cv_have_FUNC_macro,
  1823. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1824. #include <stdio.h>
  1825. int main(int c, char **v) { puts(__FUNC__); }])],
  1826. tor_cv_have_FUNC_macro=yes,
  1827. tor_cv_have_FUNC_macro=no))
  1828. AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
  1829. tor_cv_have_FUNCTION_macro,
  1830. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1831. #include <stdio.h>
  1832. int main(int c, char **v) { puts(__FUNCTION__); }])],
  1833. tor_cv_have_FUNCTION_macro=yes,
  1834. tor_cv_have_FUNCTION_macro=no))
  1835. AC_CACHE_CHECK([whether we have extern char **environ already declared],
  1836. tor_cv_have_environ_declared,
  1837. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1838. #ifdef HAVE_UNISTD_H
  1839. #include <unistd.h>
  1840. #endif
  1841. #include <stdlib.h>
  1842. int main(int c, char **v) { char **t = environ; }])],
  1843. tor_cv_have_environ_declared=yes,
  1844. tor_cv_have_environ_declared=no))
  1845. if test "$tor_cv_have_func_macro" = "yes"; then
  1846. AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
  1847. fi
  1848. if test "$tor_cv_have_FUNC_macro" = "yes"; then
  1849. AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
  1850. fi
  1851. if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
  1852. AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
  1853. [Defined if the compiler supports __FUNCTION__])
  1854. fi
  1855. if test "$tor_cv_have_environ_declared" = "yes"; then
  1856. AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
  1857. [Defined if we have extern char **environ already declared])
  1858. fi
  1859. # $prefix stores the value of the --prefix command line option, or
  1860. # NONE if the option wasn't set. In the case that it wasn't set, make
  1861. # it be the default, so that we can use it to expand directories now.
  1862. if test "x$prefix" = "xNONE"; then
  1863. prefix=$ac_default_prefix
  1864. fi
  1865. # and similarly for $exec_prefix
  1866. if test "x$exec_prefix" = "xNONE"; then
  1867. exec_prefix=$prefix
  1868. fi
  1869. if test "x$BUILDDIR" = "x"; then
  1870. BUILDDIR=`pwd`
  1871. fi
  1872. AC_SUBST(BUILDDIR)
  1873. AH_TEMPLATE([BUILDDIR],[tor's build directory])
  1874. AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
  1875. if test "x$SRCDIR" = "x"; then
  1876. SRCDIR=$(cd "$srcdir"; pwd)
  1877. fi
  1878. AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
  1879. AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
  1880. if test "x$CONFDIR" = "x"; then
  1881. CONFDIR=`eval echo $sysconfdir/tor`
  1882. fi
  1883. AC_SUBST(CONFDIR)
  1884. AH_TEMPLATE([CONFDIR],[tor's configuration directory])
  1885. AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
  1886. BINDIR=`eval echo $bindir`
  1887. AC_SUBST(BINDIR)
  1888. LOCALSTATEDIR=`eval echo $localstatedir`
  1889. AC_SUBST(LOCALSTATEDIR)
  1890. if test "$bwin32" = "true"; then
  1891. # Test if the linker supports the --nxcompat and --dynamicbase options
  1892. # for Windows
  1893. save_LDFLAGS="$LDFLAGS"
  1894. LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
  1895. AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
  1896. AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
  1897. [AC_MSG_RESULT([yes])]
  1898. [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
  1899. [AC_MSG_RESULT([no])]
  1900. )
  1901. LDFLAGS="$save_LDFLAGS"
  1902. fi
  1903. # Set CFLAGS _after_ all the above checks, since our warnings are stricter
  1904. # than autoconf's macros like.
  1905. if test "$GCC" = "yes"; then
  1906. # Disable GCC's strict aliasing checks. They are an hours-to-debug
  1907. # accident waiting to happen.
  1908. CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
  1909. else
  1910. # Override optimization level for non-gcc compilers
  1911. CFLAGS="$CFLAGS -O"
  1912. enable_gcc_warnings=no
  1913. enable_gcc_warnings_advisory=no
  1914. fi
  1915. # Warnings implies advisory-warnings and -Werror.
  1916. if test "$enable_gcc_warnings" = "yes"; then
  1917. enable_gcc_warnings_advisory=yes
  1918. enable_fatal_warnings=yes
  1919. fi
  1920. # OS X Lion started deprecating the system openssl. Let's just disable
  1921. # all deprecation warnings on OS X. Also, to potentially make the binary
  1922. # a little smaller, let's enable dead_strip.
  1923. case "$host_os" in
  1924. darwin*)
  1925. CFLAGS="$CFLAGS -Wno-deprecated-declarations"
  1926. LDFLAGS="$LDFLAGS -dead_strip" ;;
  1927. esac
  1928. TOR_WARNING_FLAGS=""
  1929. # Add some more warnings which we use in development but not in the
  1930. # released versions. (Some relevant gcc versions can't handle these.)
  1931. #
  1932. # Note that we have to do this near the end of the autoconf process, or
  1933. # else we may run into problems when these warnings hit on the testing C
  1934. # programs that autoconf wants to build.
  1935. if test "x$enable_gcc_warnings_advisory" != "xno"; then
  1936. case "$host" in
  1937. *-*-openbsd* | *-*-bitrig*)
  1938. # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
  1939. # That's fine, except that the headers don't pass -Wredundant-decls.
  1940. # Therefore, let's disable -Wsystem-headers when we're building
  1941. # with maximal warnings on OpenBSD.
  1942. CFLAGS="$CFLAGS -Wno-system-headers" ;;
  1943. esac
  1944. CFLAGS_NOWARNINGS="$CFLAGS"
  1945. # GCC4.3 users once report trouble with -Wstrict-overflow=5. GCC5 users
  1946. # have it work better.
  1947. # CFLAGS="$CFLAGS -Wstrict-overflow=1"
  1948. # This warning was added in gcc 4.3, but it appears to generate
  1949. # spurious warnings in gcc 4.4. I don't know if it works in 4.5.
  1950. #CFLAGS="$CFLAGS -Wlogical-op"
  1951. m4_foreach_w([warning_flag], [
  1952. -Waddress
  1953. -Waddress-of-array-temporary
  1954. -Waddress-of-temporary
  1955. -Wambiguous-macro
  1956. -Wanonymous-pack-parens
  1957. -Warc
  1958. -Warc-abi
  1959. -Warc-bridge-casts-disallowed-in-nonarc
  1960. -Warc-maybe-repeated-use-of-weak
  1961. -Warc-performSelector-leaks
  1962. -Warc-repeated-use-of-weak
  1963. -Warray-bounds
  1964. -Warray-bounds-pointer-arithmetic
  1965. -Wasm
  1966. -Wasm-operand-widths
  1967. -Watomic-properties
  1968. -Watomic-property-with-user-defined-accessor
  1969. -Wauto-import
  1970. -Wauto-storage-class
  1971. -Wauto-var-id
  1972. -Wavailability
  1973. -Wbackslash-newline-escape
  1974. -Wbad-array-new-length
  1975. -Wbind-to-temporary-copy
  1976. -Wbitfield-constant-conversion
  1977. -Wbool-conversion
  1978. -Wbool-conversions
  1979. -Wbuiltin-requires-header
  1980. -Wchar-align
  1981. -Wcompare-distinct-pointer-types
  1982. -Wcomplex-component-init
  1983. -Wconditional-type-mismatch
  1984. -Wconfig-macros
  1985. -Wconstant-conversion
  1986. -Wconstant-logical-operand
  1987. -Wconstexpr-not-const
  1988. -Wcustom-atomic-properties
  1989. -Wdangling-field
  1990. -Wdangling-initializer-list
  1991. -Wdate-time
  1992. -Wdelegating-ctor-cycles
  1993. -Wdeprecated-implementations
  1994. -Wdeprecated-register
  1995. -Wdirect-ivar-access
  1996. -Wdiscard-qual
  1997. -Wdistributed-object-modifiers
  1998. -Wdivision-by-zero
  1999. -Wdollar-in-identifier-extension
  2000. -Wdouble-promotion
  2001. -Wduplicate-decl-specifier
  2002. -Wduplicate-enum
  2003. -Wduplicate-method-arg
  2004. -Wduplicate-method-match
  2005. -Wduplicated-cond
  2006. -Wdynamic-class-memaccess
  2007. -Wembedded-directive
  2008. -Wempty-translation-unit
  2009. -Wenum-conversion
  2010. -Wexit-time-destructors
  2011. -Wexplicit-ownership-type
  2012. -Wextern-initializer
  2013. -Wextra
  2014. -Wextra-semi
  2015. -Wextra-tokens
  2016. -Wflexible-array-extensions
  2017. -Wfloat-conversion
  2018. -Wformat-non-iso
  2019. -Wfour-char-constants
  2020. -Wgcc-compat
  2021. -Wglobal-constructors
  2022. -Wgnu-array-member-paren-init
  2023. -Wgnu-designator
  2024. -Wgnu-static-float-init
  2025. -Wheader-guard
  2026. -Wheader-hygiene
  2027. -Widiomatic-parentheses
  2028. -Wignored-attributes
  2029. -Wimplicit-atomic-properties
  2030. -Wimplicit-conversion-floating-point-to-bool
  2031. -Wimplicit-exception-spec-mismatch
  2032. -Wimplicit-fallthrough
  2033. -Wimplicit-fallthrough-per-function
  2034. -Wimplicit-retain-self
  2035. -Wimport-preprocessor-directive-pedantic
  2036. -Wincompatible-library-redeclaration
  2037. -Wincompatible-pointer-types-discards-qualifiers
  2038. -Wincomplete-implementation
  2039. -Wincomplete-module
  2040. -Wincomplete-umbrella
  2041. -Winit-self
  2042. -Wint-conversions
  2043. -Wint-to-void-pointer-cast
  2044. -Winteger-overflow
  2045. -Winvalid-constexpr
  2046. -Winvalid-iboutlet
  2047. -Winvalid-noreturn
  2048. -Winvalid-pp-token
  2049. -Winvalid-source-encoding
  2050. -Winvalid-token-paste
  2051. -Wknr-promoted-parameter
  2052. -Wlarge-by-value-copy
  2053. -Wliteral-conversion
  2054. -Wliteral-range
  2055. -Wlocal-type-template-args
  2056. -Wlogical-op
  2057. -Wloop-analysis
  2058. -Wmain-return-type
  2059. -Wmalformed-warning-check
  2060. -Wmethod-signatures
  2061. -Wmicrosoft
  2062. -Wmicrosoft-exists
  2063. -Wmismatched-parameter-types
  2064. -Wmismatched-return-types
  2065. -Wmissing-field-initializers
  2066. -Wmissing-format-attribute
  2067. -Wmissing-noreturn
  2068. -Wmissing-selector-name
  2069. -Wmissing-sysroot
  2070. -Wmissing-variable-declarations
  2071. -Wmodule-conflict
  2072. -Wnested-anon-types
  2073. -Wnewline-eof
  2074. -Wnon-literal-null-conversion
  2075. -Wnon-pod-varargs
  2076. -Wnonportable-cfstrings
  2077. -Wnormalized=nfkc
  2078. -Wnull-arithmetic
  2079. -Wnull-character
  2080. -Wnull-conversion
  2081. -Wnull-dereference
  2082. -Wout-of-line-declaration
  2083. -Wover-aligned
  2084. -Woverlength-strings
  2085. -Woverride-init
  2086. -Woverriding-method-mismatch
  2087. -Wpointer-type-mismatch
  2088. -Wpredefined-identifier-outside-function
  2089. -Wprotocol-property-synthesis-ambiguity
  2090. -Wreadonly-iboutlet-property
  2091. -Wreadonly-setter-attrs
  2092. -Wreceiver-expr
  2093. -Wreceiver-forward-class
  2094. -Wreceiver-is-weak
  2095. -Wreinterpret-base-class
  2096. -Wrequires-super-attribute
  2097. -Wreserved-user-defined-literal
  2098. -Wreturn-stack-address
  2099. -Wsection
  2100. -Wselector-type-mismatch
  2101. -Wsentinel
  2102. -Wserialized-diagnostics
  2103. -Wshadow
  2104. -Wshift-count-negative
  2105. -Wshift-count-overflow
  2106. -Wshift-negative-value
  2107. -Wshift-overflow=2
  2108. -Wshift-sign-overflow
  2109. -Wshorten-64-to-32
  2110. -Wsizeof-array-argument
  2111. -Wsource-uses-openmp
  2112. -Wstatic-float-init
  2113. -Wstatic-in-inline
  2114. -Wstatic-local-in-inline
  2115. -Wstrict-overflow=1
  2116. -Wstring-compare
  2117. -Wstring-conversion
  2118. -Wstrlcpy-strlcat-size
  2119. -Wstrncat-size
  2120. -Wsuggest-attribute=format
  2121. -Wsuggest-attribute=noreturn
  2122. -Wsuper-class-method-mismatch
  2123. -Wswitch-bool
  2124. -Wsync-nand
  2125. -Wtautological-constant-out-of-range-compare
  2126. -Wtentative-definition-incomplete-type
  2127. -Wtrampolines
  2128. -Wtype-safety
  2129. -Wtypedef-redefinition
  2130. -Wtypename-missing
  2131. -Wundefined-inline
  2132. -Wundefined-internal
  2133. -Wundefined-reinterpret-cast
  2134. -Wunicode
  2135. -Wunicode-whitespace
  2136. -Wunknown-warning-option
  2137. -Wunnamed-type-template-args
  2138. -Wunneeded-member-function
  2139. -Wunsequenced
  2140. -Wunsupported-visibility
  2141. -Wunused-but-set-parameter
  2142. -Wunused-but-set-variable
  2143. -Wunused-command-line-argument
  2144. -Wunused-const-variable=2
  2145. -Wunused-exception-parameter
  2146. -Wunused-local-typedefs
  2147. -Wunused-member-function
  2148. -Wunused-sanitize-argument
  2149. -Wunused-volatile-lvalue
  2150. -Wuser-defined-literals
  2151. -Wvariadic-macros
  2152. -Wvector-conversion
  2153. -Wvector-conversions
  2154. -Wvexing-parse
  2155. -Wvisibility
  2156. -Wvla-extension
  2157. -Wzero-length-array
  2158. ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
  2159. [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
  2160. ])
  2161. dnl We should re-enable this in some later version. Clang doesn't
  2162. dnl mind, but it causes trouble with GCC.
  2163. dnl -Wstrict-overflow=2
  2164. dnl These seem to require annotations that we don't currently use,
  2165. dnl and they give false positives in our pthreads wrappers. (Clang 4)
  2166. dnl -Wthread-safety
  2167. dnl -Wthread-safety-analysis
  2168. dnl -Wthread-safety-attributes
  2169. dnl -Wthread-safety-beta
  2170. dnl -Wthread-safety-precise
  2171. W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
  2172. W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
  2173. W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
  2174. W_FLAGS="$W_FLAGS -Wwrite-strings"
  2175. W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
  2176. W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
  2177. W_FLAGS="$W_FLAGS -Wunused-parameter "
  2178. # These interfere with building main() { return 0; }, which autoconf
  2179. # likes to use as its default program.
  2180. W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
  2181. TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
  2182. CFLAGS="$CFLAGS $W_FLAGS"
  2183. if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
  2184. AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
  2185. fi
  2186. if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
  2187. AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
  2188. fi
  2189. if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
  2190. AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
  2191. fi
  2192. CFLAGS="$CFLAGS_NOWARNINGS"
  2193. if test "x$enable_fatal_warnings" = "xyes"; then
  2194. # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
  2195. # default autoconf programs are full of errors.
  2196. CFLAGS="$CFLAGS -Werror"
  2197. fi
  2198. fi
  2199. AC_SUBST(TOR_WARNING_FLAGS)
  2200. echo "$TOR_WARNING_FLAGS">warning_flags
  2201. TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
  2202. CFLAGS="$CFLAGS @warning_flags",
  2203. CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
  2204. if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
  2205. case "$host_os" in
  2206. darwin*)
  2207. AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
  2208. esac
  2209. fi
  2210. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
  2211. AC_CONFIG_FILES([
  2212. Doxyfile
  2213. Makefile
  2214. config.rust
  2215. contrib/operator-tools/tor.logrotate
  2216. contrib/dist/tor.service
  2217. src/config/torrc.sample
  2218. src/config/torrc.minimal
  2219. src/rust/.cargo/config
  2220. scripts/maint/checkOptionDocs.pl
  2221. warning_flags
  2222. ])
  2223. if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
  2224. regular_mans="doc/tor doc/tor-gencert doc/tor-resolve doc/torify"
  2225. for file in $regular_mans ; do
  2226. if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
  2227. echo "==================================";
  2228. echo;
  2229. echo "Building Tor has failed since manpages cannot be built.";
  2230. echo;
  2231. echo "You need asciidoc installed to be able to build the manpages.";
  2232. echo "To build without manpages, use the --disable-asciidoc argument";
  2233. echo "when calling configure.";
  2234. echo;
  2235. echo "==================================";
  2236. exit 1;
  2237. fi
  2238. done
  2239. fi
  2240. if test "$fragile_hardening" = "yes"; then
  2241. AC_MSG_WARN([
  2242. ============
  2243. Warning! Building Tor with --enable-fragile-hardening (also known as
  2244. --enable-expensive-hardening) makes some kinds of attacks harder, but makes
  2245. other kinds of attacks easier. A Tor instance build with this option will be
  2246. somewhat less vulnerable to remote code execution, arithmetic overflow, or
  2247. out-of-bounds read/writes... but at the cost of becoming more vulnerable to
  2248. denial of service attacks. For more information, see
  2249. https://trac.torproject.org/projects/tor/wiki/doc/TorFragileHardening
  2250. ============
  2251. ])
  2252. fi
  2253. AC_OUTPUT