configure.ac 88 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746
  1. dnl Copyright (c) 2001-2004, Roger Dingledine
  2. dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
  3. dnl Copyright (c) 2007-2019, The Tor Project, Inc.
  4. dnl See LICENSE for licensing information
  5. AC_PREREQ([2.63])
  6. AC_INIT([tor],[0.4.3.8-dev])
  7. AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
  8. AC_CONFIG_MACRO_DIR([m4])
  9. configure_flags="$*"
  10. # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
  11. #
  12. # The update_versions.py script updates this definition when the
  13. # version number changes. Tor uses it to make sure that it
  14. # only shuts down for missing "required protocols" when those protocols
  15. # are listed as required by a consensus after this date.
  16. AC_DEFINE(APPROX_RELEASE_DATE, ["2021-02-03"], # for 0.4.3.8-dev
  17. [Approximate date when this software was released. (Updated when the version changes.)])
  18. # "foreign" means we don't follow GNU package layout standards
  19. # "1.11" means we require automake version 1.11 or newer
  20. # "subdir-objects" means put .o files in the same directory as the .c files
  21. AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
  22. m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
  23. AC_CONFIG_HEADERS([orconfig.h])
  24. AC_USE_SYSTEM_EXTENSIONS
  25. AC_CANONICAL_HOST
  26. PKG_PROG_PKG_CONFIG
  27. if test "x$PKG_CONFIG" = "x" ; then
  28. pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
  29. AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
  30. AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
  31. else
  32. pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
  33. fi
  34. if test "x$PKG_CONFIG_PATH" = "x" && test "x$prefix" != "xNONE" && test "$host" != "$build"; then
  35. export PKG_CONFIG_PATH=$prefix/lib/pkgconfig
  36. AC_MSG_NOTICE([set PKG_CONFIG_PATH=$PKG_CONFIG_PATH to support cross-compiling])
  37. fi
  38. AC_ARG_ENABLE(openbsd-malloc,
  39. AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD. Linux only. Deprecated: see --with-malloc]))
  40. AC_ARG_ENABLE(static-openssl,
  41. AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
  42. AC_ARG_ENABLE(static-libevent,
  43. AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
  44. AC_ARG_ENABLE(static-zlib,
  45. AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
  46. AC_ARG_ENABLE(static-tor,
  47. AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
  48. AC_ARG_ENABLE(unittests,
  49. AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
  50. AC_ARG_ENABLE(coverage,
  51. AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
  52. AC_ARG_ENABLE(asserts-in-tests,
  53. AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
  54. AC_ARG_ENABLE(system-torrc,
  55. AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
  56. AC_ARG_ENABLE(libfuzzer,
  57. AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
  58. AC_ARG_ENABLE(oss-fuzz,
  59. AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
  60. AC_ARG_ENABLE(memory-sentinels,
  61. AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
  62. AC_ARG_ENABLE(rust,
  63. AS_HELP_STRING(--enable-rust, [enable rust integration]))
  64. AC_ARG_ENABLE(cargo-online-mode,
  65. AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
  66. AC_ARG_ENABLE(restart-debugging,
  67. AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
  68. AC_ARG_ENABLE(zstd-advanced-apis,
  69. AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
  70. AC_ARG_ENABLE(nss,
  71. AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
  72. AC_ARG_ENABLE(pic,
  73. AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
  74. AC_ARG_ENABLE(missing-doc-warnings,
  75. AS_HELP_STRING(--enable-missing-doc-warnings, [Tell doxygen to warn about missing documentation. Makes doxygen warnings nonfatal.]))
  76. if test "$enable_missing_doc_warnings" = "yes"; then
  77. DOXYGEN_FATAL_WARNINGS=NO
  78. DOXYGEN_WARN_ON_MISSING=YES
  79. elif test "$enable_fatal_warnings" = "yes"; then
  80. # Fatal warnings from doxygen are nice, but not if we're warning about
  81. # missing documentation.
  82. DOXYGEN_FATAL_WARNINGS=YES
  83. DOXYGEN_WARN_ON_MISSING=NO
  84. else
  85. DOXYGEN_FATAL_WARNINGS=NO
  86. DOXYGEN_WARN_ON_MISSING=NO
  87. fi
  88. AC_SUBST(DOXYGEN_FATAL_WARNINGS)
  89. AC_SUBST(DOXYGEN_WARN_ON_MISSING)
  90. if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
  91. AC_MSG_ERROR([Can't disable assertions outside of coverage build])
  92. fi
  93. AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
  94. AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
  95. AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
  96. AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
  97. AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
  98. AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
  99. AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
  100. AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
  101. if test "x$enable_nss" = "xyes"; then
  102. AC_DEFINE(ENABLE_NSS, 1,
  103. [Defined if we're building with NSS.])
  104. else
  105. AC_DEFINE(ENABLE_OPENSSL, 1,
  106. [Defined if we're building with OpenSSL or LibreSSL])
  107. fi
  108. if test "$enable_static_tor" = "yes"; then
  109. enable_static_libevent="yes";
  110. enable_static_openssl="yes";
  111. enable_static_zlib="yes";
  112. CFLAGS="$CFLAGS -static"
  113. fi
  114. if test "$enable_system_torrc" = "no"; then
  115. AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
  116. [Defined if we're not going to look for a torrc in SYSCONF])
  117. fi
  118. if test "$enable_memory_sentinels" = "no"; then
  119. AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
  120. [Defined if we're turning off memory safety code to look for bugs])
  121. fi
  122. AC_ARG_ENABLE(manpage,
  123. AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
  124. AC_ARG_ENABLE(html-manual,
  125. AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
  126. AC_ARG_ENABLE(asciidoc,
  127. AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
  128. [case "${enableval}" in
  129. "yes") asciidoc=true ;;
  130. "no") asciidoc=false ;;
  131. *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
  132. esac], [asciidoc=true])
  133. # systemd notify support
  134. AC_ARG_ENABLE(systemd,
  135. AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
  136. [case "${enableval}" in
  137. "yes") systemd=true ;;
  138. "no") systemd=false ;;
  139. * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
  140. esac], [systemd=auto])
  141. if test "$enable_restart_debugging" = "yes"; then
  142. AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
  143. [Defined if we're building with support for in-process restart debugging.])
  144. fi
  145. if test "$enable_zstd_advanced_apis" != "no"; then
  146. AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
  147. [Defined if we're going to try to use zstd's "static-only" APIs.])
  148. fi
  149. # systemd support
  150. if test "x$enable_systemd" = "xno"; then
  151. have_systemd=no;
  152. else
  153. PKG_CHECK_MODULES(SYSTEMD,
  154. [libsystemd-daemon],
  155. have_systemd=yes,
  156. have_systemd=no)
  157. if test "x$have_systemd" = "xno"; then
  158. AC_MSG_NOTICE([Okay, checking for systemd a different way...])
  159. PKG_CHECK_MODULES(SYSTEMD,
  160. [libsystemd],
  161. have_systemd=yes,
  162. have_systemd=no)
  163. fi
  164. fi
  165. if test "x$have_systemd" = "xyes"; then
  166. AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
  167. TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
  168. TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
  169. PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
  170. [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
  171. fi
  172. AC_SUBST(TOR_SYSTEMD_CFLAGS)
  173. AC_SUBST(TOR_SYSTEMD_LIBS)
  174. if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
  175. AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
  176. fi
  177. case "$host" in
  178. *-*-solaris* )
  179. AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
  180. ;;
  181. esac
  182. AC_ARG_ENABLE(gcc-warnings,
  183. AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
  184. AC_ARG_ENABLE(fatal-warnings,
  185. AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
  186. AC_ARG_ENABLE(gcc-warnings-advisory,
  187. AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
  188. dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
  189. AC_ARG_ENABLE(gcc-hardening,
  190. AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
  191. dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
  192. AC_ARG_ENABLE(expensive-hardening,
  193. AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  194. AC_ARG_ENABLE(fragile-hardening,
  195. AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
  196. if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
  197. fragile_hardening="yes"
  198. AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
  199. fi
  200. dnl Linker hardening options
  201. dnl Currently these options are ELF specific - you can't use this with MacOSX
  202. AC_ARG_ENABLE(linker-hardening,
  203. AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
  204. AC_ARG_ENABLE(local-appdata,
  205. AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
  206. if test "$enable_local_appdata" = "yes"; then
  207. AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
  208. [Defined if we default to host local appdata paths on Windows])
  209. fi
  210. AC_ARG_ENABLE(tool-name-check,
  211. AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
  212. AC_ARG_ENABLE(seccomp,
  213. AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
  214. AC_ARG_ENABLE(libscrypt,
  215. AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
  216. dnl Enable event tracing which are transformed to debug log statement.
  217. AC_ARG_ENABLE(event-tracing-debug,
  218. AS_HELP_STRING(--enable-event-tracing-debug, [build with event tracing to debug log]))
  219. AM_CONDITIONAL([USE_EVENT_TRACING_DEBUG], [test "x$enable_event_tracing_debug" = "xyes"])
  220. if test x$enable_event_tracing_debug = xyes; then
  221. AC_DEFINE([USE_EVENT_TRACING_DEBUG], [1], [Tracing framework to log debug])
  222. AC_DEFINE([TOR_EVENT_TRACING_ENABLED], [1], [Compile the event tracing instrumentation])
  223. fi
  224. dnl Enable Android only features.
  225. AC_ARG_ENABLE(android,
  226. AS_HELP_STRING(--enable-android, [build with Android features enabled]))
  227. AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
  228. if test "x$enable_android" = "xyes"; then
  229. AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
  230. dnl Check if the Android log library is available.
  231. AC_CHECK_HEADERS([android/log.h])
  232. AC_SEARCH_LIBS(__android_log_write, [log])
  233. fi
  234. dnl ---
  235. dnl Tor modules options. These options are namespaced with --disable-module-XXX
  236. dnl ---
  237. dnl All our modules.
  238. m4_define(MODULES, relay dirauth dircache)
  239. dnl Relay module.
  240. AC_ARG_ENABLE([module-relay],
  241. AS_HELP_STRING([--disable-module-relay],
  242. [Build tor without the Relay modules: tor can not run as a relay, bridge, or authority. Implies --disable-module-dirauth]))
  243. AM_CONDITIONAL(BUILD_MODULE_RELAY, [test "x$enable_module_relay" != "xno"])
  244. AM_COND_IF(BUILD_MODULE_RELAY,
  245. AC_DEFINE([HAVE_MODULE_RELAY], [1],
  246. [Compile with Relay feature support]))
  247. dnl Dircache module. (This cannot be enabled or disabled independently of
  248. dnl the relay module. It is not listed by --list-modules for this reason.)
  249. AM_CONDITIONAL(BUILD_MODULE_DIRCACHE,
  250. [test "x$enable_module_relay" != "xno"])
  251. AM_COND_IF(BUILD_MODULE_DIRCACHE,
  252. AC_DEFINE([HAVE_MODULE_DIRCACHE], [1],
  253. [Compile with directory cache support]))
  254. dnl Directory Authority module.
  255. AC_ARG_ENABLE([module-dirauth],
  256. AS_HELP_STRING([--disable-module-dirauth],
  257. [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
  258. AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno" && test "x$enable_module_relay" != "xno"])
  259. AM_COND_IF(BUILD_MODULE_DIRAUTH,
  260. AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
  261. [Compile with Directory Authority feature support]))
  262. dnl Helper variables.
  263. TOR_MODULES_ALL_ENABLED=
  264. AC_DEFUN([ADD_MODULE], [
  265. MODULE=m4_toupper($1)
  266. TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
  267. ])
  268. m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
  269. AC_SUBST(TOR_MODULES_ALL_ENABLED)
  270. dnl check for the correct "ar" when cross-compiling.
  271. dnl (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
  272. dnl so kludge up a replacement for the case where it isn't there yet.)
  273. m4_ifdef([AM_PROG_AR],
  274. [AM_PROG_AR],
  275. [AN_MAKEVAR([AR], [AC_PROG_AR])
  276. AN_PROGRAM([ar], [AC_PROG_AR])
  277. AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
  278. AC_PROG_AR])
  279. dnl Check whether the above macro has settled for a simply named tool even
  280. dnl though we're cross compiling. We must do this before running AC_PROG_CC,
  281. dnl because that will find any cc on the system, not only the cross-compiler,
  282. dnl and then verify that a binary built with this compiler runs on the
  283. dnl build system. It will then come to the false conclusion that we're not
  284. dnl cross-compiling.
  285. if test "x$enable_tool_name_check" != "xno"; then
  286. if test "x$ac_tool_warned" = "xyes"; then
  287. AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  288. elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
  289. AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
  290. fi
  291. fi
  292. AC_PROG_CC
  293. AC_PROG_CPP
  294. AC_PROG_MAKE_SET
  295. AC_PROG_RANLIB
  296. AC_PROG_SED
  297. AC_ARG_VAR([PERL], [path to Perl binary])
  298. AC_CHECK_PROGS([PERL], [perl])
  299. AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
  300. dnl check for asciidoc and a2x
  301. AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
  302. AC_PATH_PROGS([A2X], [a2x a2x.py], none)
  303. AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
  304. AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
  305. AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
  306. AM_PROG_CC_C_O
  307. AC_PROG_CC_C99
  308. AC_CACHE_CHECK([for Python 3], [tor_cv_PYTHON],
  309. [AC_PATH_PROGS_FEATURE_CHECK([PYTHON], [ \
  310. python3 \
  311. python3.8 python3.7 python3.6 python3.5 python3.4 \
  312. python ],
  313. [["$ac_path_PYTHON" -c 'import sys; sys.exit(sys.version_info[0]<3)' && tor_cv_PYTHON="$ac_path_PYTHON" ac_path_PYTHON_found=:]] )])
  314. AC_SUBST([PYTHON], [$tor_cv_PYTHON])
  315. PYTHON="$tor_cv_PYTHON"
  316. if test "x$PYTHON" = "x"; then
  317. AC_MSG_WARN([Python 3 unavailable; some tests will not be run.])
  318. fi
  319. AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
  320. dnl List all external rust crates we depend on here. Include the version
  321. rust_crates=" \
  322. digest-0.7.2 \
  323. libc-0.2.39 \
  324. "
  325. AC_SUBST(rust_crates)
  326. ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
  327. AC_C_FLEXIBLE_ARRAY_MEMBER
  328. ], [
  329. dnl Maybe we've got an old autoconf...
  330. AC_CACHE_CHECK([for flexible array members],
  331. tor_cv_c_flexarray,
  332. [AC_COMPILE_IFELSE(
  333. AC_LANG_PROGRAM([
  334. struct abc { int a; char b[]; };
  335. ], [
  336. struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
  337. def->b[0] = 33;
  338. ]),
  339. [tor_cv_c_flexarray=yes],
  340. [tor_cv_c_flexarray=no])])
  341. if test "$tor_cv_flexarray" = "yes"; then
  342. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  343. else
  344. AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
  345. fi
  346. ])
  347. AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
  348. tor_cv_c_c99_decl,
  349. [AC_COMPILE_IFELSE(
  350. [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
  351. [tor_cv_c_c99_decl=yes],
  352. [tor_cv_c_c99_decl=no] )])
  353. if test "$tor_cv_c_c99_decl" != "yes"; then
  354. AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
  355. fi
  356. AC_CACHE_CHECK([for working C99 designated initializers],
  357. tor_cv_c_c99_designated_init,
  358. [AC_COMPILE_IFELSE(
  359. [AC_LANG_PROGRAM([struct s { int a; int b; };],
  360. [[ struct s ss = { .b = 5, .a = 6 }; ]])],
  361. [tor_cv_c_c99_designated_init=yes],
  362. [tor_cv_c_c99_designated_init=no] )])
  363. if test "$tor_cv_c_c99_designated_init" != "yes"; then
  364. AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
  365. fi
  366. saved_CFLAGS="$CFLAGS"
  367. CFLAGS="$CFLAGS -Werror"
  368. AC_CACHE_CHECK([for __attribute__((fallthrough))],
  369. tor_cv_c_attr_fallthrough,
  370. [AC_COMPILE_IFELSE(
  371. [AC_LANG_PROGRAM([extern int x; void fn(void) ;],
  372. [[ switch (x) { case 1: fn(); __attribute__((fallthrough));
  373. case 2: fn(); break; } ]])],
  374. [tor_cv_c_attr_fallthrough=yes],
  375. [tor_cv_c_attr_fallthrough=no] )])
  376. CFLAGS="$saved_CFLAGS"
  377. if test "$tor_cv_c_attr_fallthrough" = "yes"; then
  378. AC_DEFINE(HAVE_ATTR_FALLTHROUGH, [1], [defined if we have the fallthrough attribute.])
  379. fi
  380. TORUSER=_tor
  381. AC_ARG_WITH(tor-user,
  382. AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
  383. [
  384. TORUSER=$withval
  385. ]
  386. )
  387. AC_SUBST(TORUSER)
  388. TORGROUP=_tor
  389. AC_ARG_WITH(tor-group,
  390. AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
  391. [
  392. TORGROUP=$withval
  393. ]
  394. )
  395. AC_SUBST(TORGROUP)
  396. dnl If _WIN32 is defined and non-zero, we are building for win32
  397. AC_MSG_CHECKING([for win32])
  398. AC_RUN_IFELSE([AC_LANG_SOURCE([
  399. int main(int c, char **v) {
  400. #ifdef _WIN32
  401. #if _WIN32
  402. return 0;
  403. #else
  404. return 1;
  405. #endif
  406. #else
  407. return 2;
  408. #endif
  409. }])],
  410. bwin32=true; AC_MSG_RESULT([yes]),
  411. bwin32=false; AC_MSG_RESULT([no]),
  412. bwin32=cross; AC_MSG_RESULT([cross])
  413. )
  414. if test "$bwin32" = "cross"; then
  415. AC_MSG_CHECKING([for win32 (cross)])
  416. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  417. #ifdef _WIN32
  418. int main(int c, char **v) {return 0;}
  419. #else
  420. #error
  421. int main(int c, char **v) {return x(y);}
  422. #endif
  423. ])],
  424. bwin32=true; AC_MSG_RESULT([yes]),
  425. bwin32=false; AC_MSG_RESULT([no]))
  426. fi
  427. AH_BOTTOM([
  428. #ifdef _WIN32
  429. /* Defined to access windows functions and definitions for >=WinXP */
  430. # ifndef WINVER
  431. # define WINVER 0x0501
  432. # endif
  433. /* Defined to access _other_ windows functions and definitions for >=WinXP */
  434. # ifndef _WIN32_WINNT
  435. # define _WIN32_WINNT 0x0501
  436. # endif
  437. /* Defined to avoid including some windows headers as part of Windows.h */
  438. # ifndef WIN32_LEAN_AND_MEAN
  439. # define WIN32_LEAN_AND_MEAN 1
  440. # endif
  441. #endif
  442. ])
  443. AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
  444. AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
  445. AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
  446. dnl Enable C99 when compiling with MIPSpro
  447. AC_MSG_CHECKING([for MIPSpro compiler])
  448. AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
  449. #if (defined(__sgi) && defined(_COMPILER_VERSION))
  450. #error
  451. return x(y);
  452. #endif
  453. ])],
  454. bmipspro=false; AC_MSG_RESULT(no),
  455. bmipspro=true; AC_MSG_RESULT(yes))
  456. if test "$bmipspro" = "true"; then
  457. CFLAGS="$CFLAGS -c99"
  458. fi
  459. AC_C_BIGENDIAN
  460. AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
  461. if test "x$enable_rust" = "xyes"; then
  462. AC_ARG_VAR([RUSTC], [path to the rustc binary])
  463. AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
  464. if test "x$RUSTC" = "xno"; then
  465. AC_MSG_ERROR([rustc unavailable but rust integration requested.])
  466. fi
  467. AC_ARG_VAR([CARGO], [path to the cargo binary])
  468. AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
  469. if test "x$CARGO" = "xno"; then
  470. AC_MSG_ERROR([cargo unavailable but rust integration requested.])
  471. fi
  472. AC_DEFINE([HAVE_RUST], 1, [have Rust])
  473. if test "x$enable_fatal_warnings" = "xyes"; then
  474. RUST_WARN=
  475. else
  476. RUST_WARN=#
  477. fi
  478. if test "x$enable_cargo_online_mode" = "xyes"; then
  479. CARGO_ONLINE=
  480. RUST_DL=#
  481. else
  482. CARGO_ONLINE=--frozen
  483. RUST_DL=
  484. dnl When we're not allowed to touch the network, we need crate dependencies
  485. dnl locally available.
  486. AC_MSG_CHECKING([rust crate dependencies])
  487. AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
  488. if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
  489. TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
  490. fi
  491. dnl Check whether the path exists before we try to cd into it.
  492. if test ! -d "$TOR_RUST_DEPENDENCIES"; then
  493. AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  494. ERRORED=1
  495. fi
  496. dnl Make the path absolute, since we'll be using it from within a
  497. dnl subdirectory.
  498. TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
  499. for dep in $rust_crates; do
  500. if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
  501. AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
  502. ERRORED=1
  503. fi
  504. done
  505. if test "x$ERRORED" = "x"; then
  506. AC_MSG_RESULT([yes])
  507. fi
  508. fi
  509. dnl For now both MSVC and MinGW rust libraries will output static libs with
  510. dnl the MSVC naming convention.
  511. if test "$bwin32" = "true"; then
  512. tor_rust_static_name=tor_rust.lib
  513. else
  514. tor_rust_static_name=libtor_rust.a
  515. fi
  516. AC_CANONICAL_BUILD
  517. if test -n "$TOR_RUST_TARGET"; then
  518. if test "$host" = "$build"; then
  519. AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
  520. fi
  521. RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
  522. TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
  523. else
  524. if test "$host" != "$build"; then
  525. AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
  526. fi
  527. RUST_TARGET_PROP=
  528. TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
  529. fi
  530. AC_SUBST(RUST_TARGET_PROP)
  531. AC_SUBST(TOR_RUST_LIB_PATH)
  532. AC_SUBST(CARGO_ONLINE)
  533. AC_SUBST(RUST_WARN)
  534. AC_SUBST(RUST_DL)
  535. dnl Let's check the rustc version, too
  536. AC_MSG_CHECKING([rust version])
  537. RUSTC_VERSION=`$RUSTC --version`
  538. RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
  539. RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
  540. if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
  541. AC_MSG_ERROR([rustc version couldn't be identified])
  542. fi
  543. if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
  544. AC_MSG_ERROR([rustc must be at least version 1.31.0])
  545. fi
  546. AC_MSG_RESULT([$RUSTC_VERSION])
  547. fi
  548. AC_SEARCH_LIBS(socket, [socket network])
  549. AC_SEARCH_LIBS(gethostbyname, [nsl])
  550. AC_SEARCH_LIBS(dlopen, [dl])
  551. AC_SEARCH_LIBS(inet_aton, [resolv])
  552. AC_SEARCH_LIBS(backtrace, [execinfo])
  553. saved_LIBS="$LIBS"
  554. AC_SEARCH_LIBS([clock_gettime], [rt])
  555. if test "$LIBS" != "$saved_LIBS"; then
  556. # Looks like we need -lrt for clock_gettime().
  557. have_rt=yes
  558. fi
  559. if test "$bwin32" = "false"; then
  560. AC_SEARCH_LIBS(pthread_create, [pthread])
  561. AC_SEARCH_LIBS(pthread_detach, [pthread])
  562. fi
  563. AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
  564. AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
  565. AC_CHECK_FUNCS(
  566. _NSGetEnviron \
  567. RtlSecureZeroMemory \
  568. SecureZeroMemory \
  569. accept4 \
  570. backtrace \
  571. backtrace_symbols_fd \
  572. eventfd \
  573. explicit_bzero \
  574. timingsafe_memcmp \
  575. flock \
  576. fsync \
  577. ftime \
  578. get_current_dir_name \
  579. getaddrinfo \
  580. getdelim \
  581. getifaddrs \
  582. getline \
  583. getpass \
  584. getrlimit \
  585. gettimeofday \
  586. gmtime_r \
  587. gnu_get_libc_version \
  588. htonll \
  589. inet_aton \
  590. ioctl \
  591. issetugid \
  592. llround \
  593. localtime_r \
  594. lround \
  595. madvise \
  596. memmem \
  597. memset_s \
  598. minherit \
  599. mmap \
  600. pipe \
  601. pipe2 \
  602. prctl \
  603. readpassphrase \
  604. rint \
  605. sigaction \
  606. socketpair \
  607. statvfs \
  608. strncasecmp \
  609. strcasecmp \
  610. strlcat \
  611. strlcpy \
  612. strnlen \
  613. strptime \
  614. strtok_r \
  615. strtoull \
  616. sysconf \
  617. sysctl \
  618. truncate \
  619. uname \
  620. usleep \
  621. vasprintf \
  622. _vscprintf
  623. )
  624. # Apple messed up when they added some functions: they
  625. # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
  626. # checks.
  627. # We should only probe for these functions if we are sure that we
  628. # are not targeting OS X 10.9 or earlier.
  629. AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
  630. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  631. #ifdef __APPLE__
  632. # include <AvailabilityMacros.h>
  633. # ifndef MAC_OS_X_VERSION_10_10
  634. # define MAC_OS_X_VERSION_10_10 101000
  635. # endif
  636. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  637. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
  638. # error "Running on Mac OS X 10.9 or earlier"
  639. # endif
  640. # endif
  641. #endif
  642. ]], [[]])],
  643. [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
  644. [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
  645. if test "$on_macos_pre_10_10" = "no"; then
  646. AC_CHECK_FUNCS(
  647. mach_approximate_time \
  648. )
  649. fi
  650. # We should only probe for these functions if we are sure that we
  651. # are not targeting OSX 10.11 or earlier.
  652. AC_MSG_CHECKING([for a pre-Sierra OSX build target])
  653. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  654. #ifdef __APPLE__
  655. # include <AvailabilityMacros.h>
  656. # ifndef MAC_OS_X_VERSION_10_12
  657. # define MAC_OS_X_VERSION_10_12 101200
  658. # endif
  659. # if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
  660. # if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
  661. # error "Running on Mac OSX 10.11 or earlier"
  662. # endif
  663. # endif
  664. #endif
  665. ]], [[]])],
  666. [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
  667. [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
  668. if test "$on_macos_pre_10_12" = "no"; then
  669. AC_CHECK_FUNCS(
  670. clock_gettime \
  671. getentropy \
  672. )
  673. fi
  674. if test "$bwin32" != "true"; then
  675. AC_CHECK_HEADERS(pthread.h)
  676. AC_CHECK_FUNCS(pthread_create)
  677. AC_CHECK_FUNCS(pthread_condattr_setclock)
  678. fi
  679. if test "$bwin32" = "true"; then
  680. AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
  681. #include <windows.h>
  682. #include <conio.h>
  683. #include <wchar.h>
  684. ])
  685. fi
  686. AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
  687. test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
  688. AC_MSG_CHECKING([whether free(NULL) works])
  689. AC_RUN_IFELSE([AC_LANG_PROGRAM([
  690. #include <stdlib.h>
  691. ], [
  692. char *p = NULL;
  693. free(p);
  694. ])],
  695. [free_null_ok=true; AC_MSG_RESULT(yes)],
  696. [free_null_ok=false; AC_MSG_RESULT(no)],
  697. [free_null_ok=cross; AC_MSG_RESULT(cross)])
  698. if test "$free_null_ok" = "false"; then
  699. AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
  700. fi
  701. dnl ------------------------------------------------------
  702. dnl Where do you live, libevent? And how do we call you?
  703. if test "$bwin32" = "true"; then
  704. TOR_LIB_WS32=-lws2_32
  705. TOR_LIB_IPHLPAPI=-liphlpapi
  706. # Some of the cargo-cults recommend -lwsock32 as well, but I don't
  707. # think it's actually necessary.
  708. TOR_LIB_GDI=-lgdi32
  709. TOR_LIB_USERENV=-luserenv
  710. else
  711. TOR_LIB_WS32=
  712. TOR_LIB_GDI=
  713. TOR_LIB_USERENV=
  714. fi
  715. AC_SUBST(TOR_LIB_WS32)
  716. AC_SUBST(TOR_LIB_GDI)
  717. AC_SUBST(TOR_LIB_IPHLPAPI)
  718. AC_SUBST(TOR_LIB_USERENV)
  719. tor_libevent_pkg_redhat="libevent"
  720. tor_libevent_pkg_debian="libevent-dev"
  721. tor_libevent_devpkg_redhat="libevent-devel"
  722. tor_libevent_devpkg_debian="libevent-dev"
  723. dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
  724. dnl linking for static builds.
  725. STATIC_LIBEVENT_FLAGS=""
  726. if test "$enable_static_libevent" = "yes"; then
  727. if test "$have_rt" = "yes"; then
  728. STATIC_LIBEVENT_FLAGS=" -lrt "
  729. fi
  730. fi
  731. TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32], [
  732. #ifdef _WIN32
  733. #include <winsock2.h>
  734. #endif
  735. #include <sys/time.h>
  736. #include <sys/types.h>
  737. #include <event2/event.h>], [
  738. #ifdef _WIN32
  739. #include <winsock2.h>
  740. #endif
  741. struct event_base;
  742. struct event_base *event_base_new(void);
  743. void event_base_free(struct event_base *);],
  744. [
  745. #ifdef _WIN32
  746. {WSADATA d; WSAStartup(0x101,&d); }
  747. #endif
  748. event_base_free(event_base_new());
  749. ], [--with-libevent-dir], [/opt/libevent])
  750. dnl Determine the incantation needed to link libevent.
  751. save_LIBS="$LIBS"
  752. save_LDFLAGS="$LDFLAGS"
  753. save_CPPFLAGS="$CPPFLAGS"
  754. LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
  755. LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
  756. CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
  757. AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
  758. if test "$enable_static_libevent" = "yes"; then
  759. if test "$tor_cv_library_libevent_dir" = "(system)"; then
  760. AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
  761. else
  762. TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
  763. fi
  764. else
  765. if test "x$ac_cv_header_event2_event_h" = "xyes"; then
  766. AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
  767. AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
  768. if test "$ac_cv_search_event_new" != "none required"; then
  769. TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
  770. fi
  771. if test "$ac_cv_search_evdns_base_new" != "none required"; then
  772. TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
  773. fi
  774. else
  775. AC_MSG_ERROR("libevent2 is required but the headers could not be found")
  776. fi
  777. fi
  778. dnl Now check for particular libevent functions.
  779. AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
  780. evutil_secure_rng_add_bytes \
  781. evdns_base_get_nameserver_addr \
  782. ])
  783. LIBS="$save_LIBS"
  784. LDFLAGS="$save_LDFLAGS"
  785. CPPFLAGS="$save_CPPFLAGS"
  786. dnl Check that libevent is at least at version 2.0.10, the first stable
  787. dnl release of its series
  788. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
  789. AC_MSG_CHECKING([whether Libevent is new enough])
  790. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  791. #include <event2/event.h>
  792. #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
  793. #error
  794. int x = y(zz);
  795. #else
  796. int x = 1;
  797. #endif
  798. ])], [ AC_MSG_RESULT([yes]) ],
  799. [ AC_MSG_RESULT([no])
  800. AC_MSG_ERROR([Libevent is not new enough. We require 2.0.10-stable or later]) ] )
  801. LIBS="$save_LIBS"
  802. LDFLAGS="$save_LDFLAGS"
  803. CPPFLAGS="$save_CPPFLAGS"
  804. AC_SUBST(TOR_LIBEVENT_LIBS)
  805. dnl ------------------------------------------------------
  806. dnl Where do you live, libm?
  807. dnl On some platforms (Haiku/BeOS) the math library is
  808. dnl part of libroot. In which case don't link against lm
  809. TOR_LIB_MATH=""
  810. save_LIBS="$LIBS"
  811. AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
  812. if test "$ac_cv_search_pow" != "none required"; then
  813. TOR_LIB_MATH="$ac_cv_search_pow"
  814. fi
  815. LIBS="$save_LIBS"
  816. AC_SUBST(TOR_LIB_MATH)
  817. dnl ------------------------------------------------------
  818. dnl Hello, NSS. You're new around here.
  819. if test "x$enable_nss" = "xyes"; then
  820. PKG_CHECK_MODULES(NSS,
  821. [nss],
  822. [have_nss=yes],
  823. [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
  824. AC_SUBST(NSS_CFLAGS)
  825. AC_SUBST(NSS_LIBS)
  826. fi
  827. dnl ------------------------------------------------------
  828. dnl Where do you live, openssl? And how do we call you?
  829. if test "x$enable_nss" != "xyes"; then
  830. tor_openssl_pkg_redhat="openssl"
  831. tor_openssl_pkg_debian="libssl-dev"
  832. tor_openssl_devpkg_redhat="openssl-devel"
  833. tor_openssl_devpkg_debian="libssl-dev"
  834. ALT_openssl_WITHVAL=""
  835. AC_ARG_WITH(ssl-dir,
  836. AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
  837. [
  838. if test "x$withval" != "xno" && test "x$withval" != "x"; then
  839. ALT_openssl_WITHVAL="$withval"
  840. fi
  841. ])
  842. AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
  843. TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32],
  844. [#include <openssl/ssl.h>
  845. char *getenv(const char *);],
  846. [struct ssl_cipher_st;
  847. unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
  848. char *getenv(const char *);],
  849. dnl This funny-looking test program calls getenv, so that the compiler
  850. dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
  851. dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
  852. dnl We look for SSL_cipher_get_id() because it is present in
  853. dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
  854. dnl depends on it.
  855. [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
  856. [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
  857. dnl XXXX check for OPENSSL_VERSION_NUMBER == SSLeay()
  858. if test "$enable_static_openssl" = "yes"; then
  859. if test "$tor_cv_library_openssl_dir" = "(system)"; then
  860. AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
  861. else
  862. TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a"
  863. fi
  864. else
  865. TOR_OPENSSL_LIBS="-lssl -lcrypto"
  866. fi
  867. AC_SUBST(TOR_OPENSSL_LIBS)
  868. dnl Now check for particular openssl functions.
  869. save_LIBS="$LIBS"
  870. save_LDFLAGS="$LDFLAGS"
  871. save_CPPFLAGS="$CPPFLAGS"
  872. LIBS="$TOR_OPENSSL_LIBS $LIBS"
  873. LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
  874. CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
  875. dnl Tor currently uses a number of APIs that are deprecated in OpenSSL 3.0.0
  876. dnl and later. We want to migrate away from them, but that will be a lot of
  877. dnl work. (See ticket tor#40166.) For now, we disable the deprecation
  878. dnl warnings.
  879. AC_MSG_CHECKING([for OpenSSL >= 3.0.0])
  880. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  881. #include <openssl/opensslv.h>
  882. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER <= 0x30000000L
  883. #error "you_have_version_3"
  884. #endif
  885. ]], [[]])],
  886. [ AC_MSG_RESULT([no]) ],
  887. [ AC_MSG_RESULT([yes]);
  888. AC_DEFINE(OPENSSL_SUPPRESS_DEPRECATED, 1, [disable openssl deprecated-function warnings]) ])
  889. AC_MSG_CHECKING([for OpenSSL < 1.0.1])
  890. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  891. #include <openssl/opensslv.h>
  892. #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
  893. #error "too old"
  894. #endif
  895. ]], [[]])],
  896. [ AC_MSG_RESULT([no]) ],
  897. [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
  898. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  899. #include <openssl/opensslv.h>
  900. #include <openssl/evp.h>
  901. #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
  902. #error "no ECC"
  903. #endif
  904. #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
  905. #error "curves unavailable"
  906. #endif
  907. ]], [[]])],
  908. [ : ],
  909. [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
  910. AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
  911. [#include <openssl/ssl.h>
  912. ])
  913. dnl OpenSSL functions which we might not have. In theory, we could just
  914. dnl check the openssl version number, but in practice that gets pretty
  915. dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
  916. dnl to them.
  917. AC_CHECK_FUNCS([ \
  918. ERR_load_KDF_strings \
  919. EVP_PBE_scrypt \
  920. EVP_sha3_256 \
  921. SSL_CIPHER_find \
  922. SSL_CTX_set1_groups_list \
  923. SSL_CTX_set_security_level \
  924. SSL_SESSION_get_master_key \
  925. SSL_get_client_ciphers \
  926. SSL_get_client_random \
  927. SSL_get_server_random \
  928. TLS_method \
  929. ])
  930. dnl Check if OpenSSL structures are opaque
  931. AC_CHECK_MEMBERS([SSL.state], , ,
  932. [#include <openssl/ssl.h>
  933. ])
  934. AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
  935. #include <openssl/sha.h>
  936. ])
  937. fi # enable_nss
  938. dnl We will someday make KECCAK_TINY optional, but for now we still need
  939. dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
  940. dnl once. See comment in the definition of crypto_xof_t.
  941. dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
  942. dnl test "x$ac_cv_func_EVP_sha3_256" != "xyes")
  943. AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
  944. dnl ======================================================================
  945. dnl Can we use KIST?
  946. dnl Define the set of checks for KIST scheduler support.
  947. AC_DEFUN([CHECK_KIST_SUPPORT],[
  948. dnl KIST needs struct tcp_info and for certain members to exist.
  949. AC_CHECK_MEMBERS(
  950. [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
  951. , ,[[#include <netinet/tcp.h>]])
  952. dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
  953. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  954. #include <linux/sockios.h>
  955. #ifndef SIOCOUTQNSD
  956. #error
  957. #endif
  958. ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
  959. if test "x$have_siocoutqnsd" = "xyes"; then
  960. if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
  961. if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
  962. have_kist_support=yes
  963. fi
  964. fi
  965. fi
  966. ])
  967. dnl Now, trigger the check.
  968. CHECK_KIST_SUPPORT
  969. AS_IF([test "x$have_kist_support" = "xyes"],
  970. [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
  971. on this system])],
  972. [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
  973. LIBS="$save_LIBS"
  974. LDFLAGS="$save_LDFLAGS"
  975. CPPFLAGS="$save_CPPFLAGS"
  976. dnl ------------------------------------------------------
  977. dnl Where do you live, zlib? And how do we call you?
  978. tor_zlib_pkg_redhat="zlib"
  979. tor_zlib_pkg_debian="zlib1g"
  980. tor_zlib_devpkg_redhat="zlib-devel"
  981. tor_zlib_devpkg_debian="zlib1g-dev"
  982. TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
  983. [#include <zlib.h>],
  984. [const char * zlibVersion(void);],
  985. [zlibVersion();], [--with-zlib-dir],
  986. [/opt/zlib])
  987. if test "$enable_static_zlib" = "yes"; then
  988. if test "$tor_cv_library_zlib_dir" = "(system)"; then
  989. AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
  990. using --enable-static-zlib")
  991. else
  992. TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
  993. fi
  994. else
  995. TOR_ZLIB_LIBS="-lz"
  996. fi
  997. AC_SUBST(TOR_ZLIB_LIBS)
  998. dnl ------------------------------------------------------
  999. dnl Where we do we find lzma?
  1000. AC_ARG_ENABLE(lzma,
  1001. AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
  1002. [case "${enableval}" in
  1003. "yes") ;;
  1004. "no") ;;
  1005. * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
  1006. esac], [enable_lzma=auto])
  1007. if test "x$enable_lzma" = "xno"; then
  1008. have_lzma=no;
  1009. else
  1010. PKG_CHECK_MODULES([LZMA],
  1011. [liblzma],
  1012. have_lzma=yes,
  1013. have_lzma=no)
  1014. if test "x$have_lzma" = "xno" ; then
  1015. AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
  1016. fi
  1017. fi
  1018. if test "x$have_lzma" = "xyes"; then
  1019. AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
  1020. TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
  1021. TOR_LZMA_LIBS="${LZMA_LIBS}"
  1022. fi
  1023. AC_SUBST(TOR_LZMA_CFLAGS)
  1024. AC_SUBST(TOR_LZMA_LIBS)
  1025. dnl ------------------------------------------------------
  1026. dnl Where we do we find zstd?
  1027. AC_ARG_ENABLE(zstd,
  1028. AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
  1029. [case "${enableval}" in
  1030. "yes") ;;
  1031. "no") ;;
  1032. * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
  1033. esac], [enable_zstd=auto])
  1034. if test "x$enable_zstd" = "xno"; then
  1035. have_zstd=no;
  1036. else
  1037. PKG_CHECK_MODULES([ZSTD],
  1038. [libzstd >= 1.1],
  1039. have_zstd=yes,
  1040. have_zstd=no)
  1041. if test "x$have_zstd" = "xno" ; then
  1042. AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
  1043. fi
  1044. fi
  1045. if test "x$have_zstd" = "xyes"; then
  1046. AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
  1047. TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
  1048. TOR_ZSTD_LIBS="${ZSTD_LIBS}"
  1049. dnl now check for zstd functions
  1050. save_LIBS="$LIBS"
  1051. save_CFLAGS="$CFLAGS"
  1052. LIBS="$LIBS $ZSTD_LIBS"
  1053. CFLAGS="$CFLAGS $ZSTD_CFLAGS"
  1054. AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
  1055. ZSTD_estimateDCtxSize)
  1056. LIBS="$save_LIBS"
  1057. CFLAGS="$save_CFLAGS"
  1058. fi
  1059. AC_SUBST(TOR_ZSTD_CFLAGS)
  1060. AC_SUBST(TOR_ZSTD_LIBS)
  1061. dnl ----------------------------------------------------------------------
  1062. dnl Check if libcap is available for capabilities.
  1063. tor_cap_pkg_debian="libcap2"
  1064. tor_cap_pkg_redhat="libcap"
  1065. tor_cap_devpkg_debian="libcap-dev"
  1066. tor_cap_devpkg_redhat="libcap-devel"
  1067. AC_CHECK_LIB([cap], [cap_init], [],
  1068. AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
  1069. )
  1070. AC_CHECK_FUNCS(cap_set_proc)
  1071. dnl ---------------------------------------------------------------------
  1072. dnl Now that we know about our major libraries, we can check for compiler
  1073. dnl and linker hardening options. We need to do this with the libraries known,
  1074. dnl since sometimes the linker will like an option but not be willing to
  1075. dnl use it with a build of a library.
  1076. all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
  1077. all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
  1078. CFLAGS_FTRAPV=
  1079. CFLAGS_FWRAPV=
  1080. CFLAGS_ASAN=
  1081. CFLAGS_UBSAN=
  1082. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
  1083. #if !defined(__clang__)
  1084. #error
  1085. #endif])], have_clang=yes, have_clang=no)
  1086. if test "x$enable_pic" = "xyes"; then
  1087. TOR_CHECK_CFLAGS(-fPIC)
  1088. fi
  1089. if test "x$enable_gcc_hardening" != "xno"; then
  1090. CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
  1091. if test "x$have_clang" = "xyes"; then
  1092. TOR_CHECK_CFLAGS(-Qunused-arguments)
  1093. fi
  1094. TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
  1095. AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
  1096. AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
  1097. m4_ifdef([AS_VAR_IF],[
  1098. AS_VAR_IF(can_compile, [yes],
  1099. AS_VAR_IF(can_link, [yes],
  1100. [],
  1101. AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
  1102. )])
  1103. AS_VAR_POPDEF([can_link])
  1104. AS_VAR_POPDEF([can_compile])
  1105. TOR_CHECK_CFLAGS(-Wstack-protector)
  1106. TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
  1107. if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
  1108. if test "$enable_pic" != "yes"; then
  1109. # If we have already enabled -fPIC, then we don't also need to
  1110. # compile with -fPIE...
  1111. TOR_CHECK_CFLAGS(-fPIE)
  1112. fi
  1113. # ... but we want to link our executables with -pie in any case, since
  1114. # they're executables, not a library.
  1115. TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
  1116. fi
  1117. TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
  1118. AC_MSG_CHECKING([whether we can run hardened binaries])
  1119. AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
  1120. [AC_MSG_RESULT([yes])],
  1121. [AC_MSG_RESULT([no])
  1122. AC_MSG_ERROR([dnl
  1123. We can link with compiler hardening options, but we can't run with them.
  1124. That's a bad sign! If you must, you can pass --disable-gcc-hardening to
  1125. configure, but it would be better to figure out what the underlying problem
  1126. is.])],
  1127. [AC_MSG_RESULT([cross])])
  1128. fi
  1129. if test "$fragile_hardening" = "yes"; then
  1130. TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
  1131. if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
  1132. AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
  1133. fi
  1134. if test "$tor_cv_cflags__ftrapv" != "yes"; then
  1135. AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
  1136. fi
  1137. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
  1138. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1139. AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
  1140. fi
  1141. TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
  1142. if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
  1143. AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1144. fi
  1145. TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
  1146. if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
  1147. AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
  1148. fi
  1149. TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
  1150. fi
  1151. dnl Find the correct libraries to add in order to use the sanitizers.
  1152. dnl
  1153. dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
  1154. dnl option, which will prevent the compiler from linking the sanitizer
  1155. dnl libraries it needs. We need to specify them manually.
  1156. dnl
  1157. dnl What's more, we need to specify them in a linker script rather than
  1158. dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
  1159. dnl variable.
  1160. RUST_LINKER_OPTIONS=""
  1161. if test "x$have_clang" = "xyes"; then
  1162. if test "x$CFLAGS_ASAN" != "x"; then
  1163. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
  1164. fi
  1165. if test "x$CFLAGS_UBSAN" != "x"; then
  1166. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
  1167. fi
  1168. else
  1169. if test "x$CFLAGS_ASAN" != "x"; then
  1170. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
  1171. fi
  1172. if test "x$CFLAGS_UBSAN" != "x"; then
  1173. RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
  1174. fi
  1175. fi
  1176. AC_SUBST(RUST_LINKER_OPTIONS)
  1177. CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
  1178. CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
  1179. mulodi_fixes_ftrapv=no
  1180. if test "$have_clang" = "yes"; then
  1181. saved_CFLAGS="$CFLAGS"
  1182. CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
  1183. AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
  1184. AC_LINK_IFELSE([
  1185. AC_LANG_SOURCE([[
  1186. #include <stdint.h>
  1187. #include <stdlib.h>
  1188. int main(int argc, char **argv)
  1189. {
  1190. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1191. * (int64_t)atoi(argv[3]);
  1192. return x == 9;
  1193. } ]])],
  1194. [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
  1195. [ftrapv_can_link=no; AC_MSG_RESULT([no])])
  1196. if test "$ftrapv_can_link" = "no"; then
  1197. AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
  1198. AC_LINK_IFELSE([
  1199. AC_LANG_SOURCE([[
  1200. #include <stdint.h>
  1201. #include <stdlib.h>
  1202. int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
  1203. *overflow=0;
  1204. return a;
  1205. }
  1206. int main(int argc, char **argv)
  1207. {
  1208. int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
  1209. * (int64_t)atoi(argv[3]);
  1210. return x == 9;
  1211. } ]])],
  1212. [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
  1213. [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
  1214. fi
  1215. CFLAGS="$saved_CFLAGS"
  1216. fi
  1217. AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
  1218. dnl These cflags add bunches of branches, and we haven't been able to
  1219. dnl persuade ourselves that they're suitable for code that needs to be
  1220. dnl constant time.
  1221. AC_SUBST(CFLAGS_BUGTRAP)
  1222. dnl These cflags are variant ones sutable for code that needs to be
  1223. dnl constant-time.
  1224. AC_SUBST(CFLAGS_CONSTTIME)
  1225. if test "x$enable_linker_hardening" != "xno"; then
  1226. TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
  1227. fi
  1228. # For backtrace support
  1229. TOR_CHECK_LDFLAGS(-rdynamic)
  1230. dnl ------------------------------------------------------
  1231. dnl Now see if we have a -fomit-frame-pointer compiler option.
  1232. saved_CFLAGS="$CFLAGS"
  1233. TOR_CHECK_CFLAGS(-fomit-frame-pointer)
  1234. F_OMIT_FRAME_POINTER=''
  1235. if test "$saved_CFLAGS" != "$CFLAGS"; then
  1236. if test "$fragile_hardening" = "yes"; then
  1237. F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
  1238. fi
  1239. fi
  1240. CFLAGS="$saved_CFLAGS"
  1241. AC_SUBST(F_OMIT_FRAME_POINTER)
  1242. dnl ------------------------------------------------------
  1243. dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
  1244. dnl for us, as GCC 4.6 and later do at many optimization levels), then
  1245. dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
  1246. dnl code will work.
  1247. TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
  1248. dnl ============================================================
  1249. dnl Check for libseccomp
  1250. if test "x$enable_seccomp" != "xno"; then
  1251. AC_CHECK_HEADERS([seccomp.h])
  1252. AC_SEARCH_LIBS(seccomp_init, [seccomp])
  1253. fi
  1254. dnl ============================================================
  1255. dnl Check for libscrypt
  1256. if test "x$enable_libscrypt" != "xno"; then
  1257. AC_CHECK_HEADERS([libscrypt.h])
  1258. AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
  1259. AC_CHECK_FUNCS([libscrypt_scrypt])
  1260. fi
  1261. dnl ============================================================
  1262. dnl We need an implementation of curve25519.
  1263. dnl set these defaults.
  1264. build_curve25519_donna=no
  1265. build_curve25519_donna_c64=no
  1266. use_curve25519_donna=no
  1267. use_curve25519_nacl=no
  1268. CURVE25519_LIBS=
  1269. dnl The best choice is using curve25519-donna-c64, but that requires
  1270. dnl that we
  1271. AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
  1272. tor_cv_can_use_curve25519_donna_c64,
  1273. [AC_RUN_IFELSE(
  1274. [AC_LANG_PROGRAM([dnl
  1275. #include <stdint.h>
  1276. typedef unsigned uint128_t __attribute__((mode(TI)));
  1277. int func(uint64_t a, uint64_t b) {
  1278. uint128_t c = ((uint128_t)a) * b;
  1279. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1280. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1281. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1282. (((uint64_t)(c))&0xffffffffL) == 0;
  1283. return ok;
  1284. }
  1285. ], [dnl
  1286. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1287. ((uint64_t)1234567890) << 24);
  1288. return !ok;
  1289. ])],
  1290. [tor_cv_can_use_curve25519_donna_c64=yes],
  1291. [tor_cv_can_use_curve25519_donna_c64=no],
  1292. [AC_LINK_IFELSE(
  1293. [AC_LANG_PROGRAM([dnl
  1294. #include <stdint.h>
  1295. typedef unsigned uint128_t __attribute__((mode(TI)));
  1296. int func(uint64_t a, uint64_t b) {
  1297. uint128_t c = ((uint128_t)a) * b;
  1298. int ok = ((uint64_t)(c>>96)) == 522859 &&
  1299. (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
  1300. (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
  1301. (((uint64_t)(c))&0xffffffffL) == 0;
  1302. return ok;
  1303. }
  1304. ], [dnl
  1305. int ok = func( ((uint64_t)2000000000) * 1000000000,
  1306. ((uint64_t)1234567890) << 24);
  1307. return !ok;
  1308. ])],
  1309. [tor_cv_can_use_curve25519_donna_c64=cross],
  1310. [tor_cv_can_use_curve25519_donna_c64=no])])])
  1311. AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
  1312. nacl/crypto_scalarmult_curve25519.h])
  1313. AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
  1314. tor_cv_can_use_curve25519_nacl,
  1315. [tor_saved_LIBS="$LIBS"
  1316. LIBS="$LIBS -lnacl"
  1317. AC_LINK_IFELSE(
  1318. [AC_LANG_PROGRAM([dnl
  1319. #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
  1320. #include <crypto_scalarmult_curve25519.h>
  1321. #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
  1322. #include <nacl/crypto_scalarmult_curve25519.h>
  1323. #endif
  1324. #ifdef crypto_scalarmult_curve25519_ref_BYTES
  1325. #error Hey, this is the reference implementation! That's not fast.
  1326. #endif
  1327. ], [
  1328. unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
  1329. ])], [tor_cv_can_use_curve25519_nacl=yes],
  1330. [tor_cv_can_use_curve25519_nacl=no])
  1331. LIBS="$tor_saved_LIBS" ])
  1332. dnl Okay, now we need to figure out which one to actually use. Fall back
  1333. dnl to curve25519-donna.c
  1334. if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
  1335. build_curve25519_donna_c64=yes
  1336. use_curve25519_donna=yes
  1337. elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
  1338. use_curve25519_nacl=yes
  1339. CURVE25519_LIBS=-lnacl
  1340. else
  1341. build_curve25519_donna=yes
  1342. use_curve25519_donna=yes
  1343. fi
  1344. if test "x$use_curve25519_donna" = "xyes"; then
  1345. AC_DEFINE(USE_CURVE25519_DONNA, 1,
  1346. [Defined if we should use an internal curve25519_donna{,_c64} implementation])
  1347. fi
  1348. if test "x$use_curve25519_nacl" = "xyes"; then
  1349. AC_DEFINE(USE_CURVE25519_NACL, 1,
  1350. [Defined if we should use a curve25519 from nacl])
  1351. fi
  1352. AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
  1353. test "x$build_curve25519_donna" = "xyes")
  1354. AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
  1355. test "x$build_curve25519_donna_c64" = "xyes")
  1356. AC_SUBST(CURVE25519_LIBS)
  1357. dnl Make sure to enable support for large off_t if available.
  1358. AC_SYS_LARGEFILE
  1359. AC_CHECK_HEADERS([errno.h \
  1360. fcntl.h \
  1361. signal.h \
  1362. string.h \
  1363. sys/capability.h \
  1364. sys/fcntl.h \
  1365. sys/stat.h \
  1366. sys/time.h \
  1367. sys/types.h \
  1368. time.h \
  1369. unistd.h \
  1370. arpa/inet.h \
  1371. crt_externs.h \
  1372. execinfo.h \
  1373. gnu/libc-version.h \
  1374. grp.h \
  1375. ifaddrs.h \
  1376. inttypes.h \
  1377. limits.h \
  1378. linux/types.h \
  1379. mach/vm_inherit.h \
  1380. machine/limits.h \
  1381. malloc.h \
  1382. malloc/malloc.h \
  1383. malloc_np.h \
  1384. netdb.h \
  1385. netinet/in.h \
  1386. netinet/in6.h \
  1387. pwd.h \
  1388. readpassphrase.h \
  1389. stdatomic.h \
  1390. sys/eventfd.h \
  1391. sys/file.h \
  1392. sys/ioctl.h \
  1393. sys/limits.h \
  1394. sys/mman.h \
  1395. sys/param.h \
  1396. sys/prctl.h \
  1397. sys/random.h \
  1398. sys/resource.h \
  1399. sys/select.h \
  1400. sys/socket.h \
  1401. sys/statvfs.h \
  1402. sys/syscall.h \
  1403. sys/sysctl.h \
  1404. sys/syslimits.h \
  1405. sys/time.h \
  1406. sys/types.h \
  1407. sys/un.h \
  1408. sys/utime.h \
  1409. sys/wait.h \
  1410. syslog.h \
  1411. utime.h])
  1412. AC_CHECK_HEADERS(sys/param.h)
  1413. AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
  1414. [#ifdef HAVE_SYS_TYPES_H
  1415. #include <sys/types.h>
  1416. #endif
  1417. #ifdef HAVE_SYS_SOCKET_H
  1418. #include <sys/socket.h>
  1419. #endif])
  1420. AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
  1421. [#ifdef HAVE_SYS_TYPES_H
  1422. #include <sys/types.h>
  1423. #endif
  1424. #ifdef HAVE_SYS_SOCKET_H
  1425. #include <sys/socket.h>
  1426. #endif
  1427. #ifdef HAVE_NET_IF_H
  1428. #include <net/if.h>
  1429. #endif
  1430. #ifdef HAVE_NETINET_IN_H
  1431. #include <netinet/in.h>
  1432. #endif])
  1433. AC_CHECK_HEADERS(linux/if.h,[],[],
  1434. [
  1435. #ifdef HAVE_SYS_SOCKET_H
  1436. #include <sys/socket.h>
  1437. #endif
  1438. ])
  1439. AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
  1440. linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
  1441. [#ifdef HAVE_SYS_TYPES_H
  1442. #include <sys/types.h>
  1443. #endif
  1444. #ifdef HAVE_SYS_SOCKET_H
  1445. #include <sys/socket.h>
  1446. #endif
  1447. #ifdef HAVE_LIMITS_H
  1448. #include <limits.h>
  1449. #endif
  1450. #ifdef HAVE_LINUX_TYPES_H
  1451. #include <linux/types.h>
  1452. #endif
  1453. #ifdef HAVE_NETINET_IN6_H
  1454. #include <netinet/in6.h>
  1455. #endif
  1456. #ifdef HAVE_NETINET_IN_H
  1457. #include <netinet/in.h>
  1458. #endif])
  1459. AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
  1460. linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
  1461. [#ifdef HAVE_SYS_TYPES_H
  1462. #include <sys/types.h>
  1463. #endif
  1464. #ifdef HAVE_SYS_SOCKET_H
  1465. #include <sys/socket.h>
  1466. #endif
  1467. #ifdef HAVE_LIMITS_H
  1468. #include <limits.h>
  1469. #endif
  1470. #ifdef HAVE_LINUX_TYPES_H
  1471. #include <linux/types.h>
  1472. #endif
  1473. #ifdef HAVE_NETINET_IN6_H
  1474. #include <netinet/in6.h>
  1475. #endif
  1476. #ifdef HAVE_NETINET_IN_H
  1477. #include <netinet/in.h>
  1478. #endif
  1479. #ifdef HAVE_LINUX_IF_H
  1480. #include <linux/if.h>
  1481. #endif])
  1482. transparent_ok=0
  1483. if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
  1484. transparent_ok=1
  1485. fi
  1486. if test "x$linux_netfilter_ipv4" = "x1"; then
  1487. transparent_ok=1
  1488. fi
  1489. if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
  1490. transparent_ok=1
  1491. fi
  1492. if test "x$transparent_ok" = "x1"; then
  1493. AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
  1494. else
  1495. AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
  1496. fi
  1497. AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
  1498. [#ifdef HAVE_SYS_TYPES_H
  1499. #include <sys/types.h>
  1500. #endif
  1501. #ifdef HAVE_SYS_TIME_H
  1502. #include <sys/time.h>
  1503. #endif])
  1504. AC_CHECK_SIZEOF(char)
  1505. AC_CHECK_SIZEOF(short)
  1506. AC_CHECK_SIZEOF(int)
  1507. AC_CHECK_SIZEOF(unsigned int)
  1508. AC_CHECK_SIZEOF(long)
  1509. AC_CHECK_SIZEOF(long long)
  1510. AC_CHECK_SIZEOF(__int64)
  1511. AC_CHECK_SIZEOF(void *)
  1512. AC_CHECK_SIZEOF(time_t)
  1513. AC_CHECK_SIZEOF(size_t)
  1514. AC_CHECK_SIZEOF(pid_t)
  1515. AC_CHECK_TYPES([uint, u_char, ssize_t])
  1516. AC_PC_FROM_UCONTEXT([:])
  1517. dnl used to include sockaddr_storage, but everybody has that.
  1518. AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
  1519. [#ifdef HAVE_SYS_TYPES_H
  1520. #include <sys/types.h>
  1521. #endif
  1522. #ifdef HAVE_NETINET_IN_H
  1523. #include <netinet/in.h>
  1524. #endif
  1525. #ifdef HAVE_NETINET_IN6_H
  1526. #include <netinet/in6.h>
  1527. #endif
  1528. #ifdef HAVE_SYS_SOCKET_H
  1529. #include <sys/socket.h>
  1530. #endif
  1531. #ifdef _WIN32
  1532. #define _WIN32_WINNT 0x0501
  1533. #define WIN32_LEAN_AND_MEAN
  1534. #include <winsock2.h>
  1535. #include <ws2tcpip.h>
  1536. #endif
  1537. ])
  1538. AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
  1539. [#ifdef HAVE_SYS_TYPES_H
  1540. #include <sys/types.h>
  1541. #endif
  1542. #ifdef HAVE_NETINET_IN_H
  1543. #include <netinet/in.h>
  1544. #endif
  1545. #ifdef HAVE_NETINET_IN6_H
  1546. #include <netinet/in6.h>
  1547. #endif
  1548. #ifdef HAVE_SYS_SOCKET_H
  1549. #include <sys/socket.h>
  1550. #endif
  1551. #ifdef _WIN32
  1552. #define _WIN32_WINNT 0x0501
  1553. #define WIN32_LEAN_AND_MEAN
  1554. #include <winsock2.h>
  1555. #include <ws2tcpip.h>
  1556. #endif
  1557. ])
  1558. AC_CHECK_TYPES([rlim_t], , ,
  1559. [#ifdef HAVE_SYS_TYPES_H
  1560. #include <sys/types.h>
  1561. #endif
  1562. #ifdef HAVE_SYS_TIME_H
  1563. #include <sys/time.h>
  1564. #endif
  1565. #ifdef HAVE_SYS_RESOURCE_H
  1566. #include <sys/resource.h>
  1567. #endif
  1568. ])
  1569. AX_CHECK_SIGN([time_t],
  1570. [ : ],
  1571. [ : ], [
  1572. #ifdef HAVE_SYS_TYPES_H
  1573. #include <sys/types.h>
  1574. #endif
  1575. #ifdef HAVE_SYS_TIME_H
  1576. #include <sys/time.h>
  1577. #endif
  1578. #ifdef HAVE_TIME_H
  1579. #include <time.h>
  1580. #endif
  1581. ])
  1582. if test "$ax_cv_decl_time_t_signed" = "no"; then
  1583. AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
  1584. fi
  1585. AX_CHECK_SIGN([size_t],
  1586. [ tor_cv_size_t_signed=yes ],
  1587. [ tor_cv_size_t_signed=no ], [
  1588. #ifdef HAVE_SYS_TYPES_H
  1589. #include <sys/types.h>
  1590. #endif
  1591. ])
  1592. if test "$ax_cv_decl_size_t_signed" = "yes"; then
  1593. AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
  1594. fi
  1595. AX_CHECK_SIGN([enum always],
  1596. [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
  1597. [ : ], [
  1598. enum always { AAA, BBB, CCC };
  1599. ])
  1600. AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
  1601. #ifdef HAVE_SYS_SOCKET_H
  1602. #include <sys/socket.h>
  1603. #endif
  1604. ])
  1605. # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
  1606. AC_CHECK_SIZEOF(cell_t)
  1607. # Let's see if stdatomic works. (There are some debian clangs that screw it
  1608. # up; see Tor bug #26779 and debian bug 903709.)
  1609. AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
  1610. tor_cv_stdatomic_works,
  1611. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1612. #include <stdatomic.h>
  1613. struct x { atomic_size_t y; };
  1614. void try_atomic_init(struct x *xx)
  1615. {
  1616. atomic_init(&xx->y, 99);
  1617. atomic_fetch_add(&xx->y, 1);
  1618. }
  1619. ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
  1620. if test "$tor_cv_stdatomic_works" = "yes"; then
  1621. AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
  1622. elif test "$ac_cv_header_stdatomic_h" = "yes"; then
  1623. AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work. I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
  1624. fi
  1625. # Now make sure that NULL can be represented as zero bytes.
  1626. AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
  1627. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1628. [[#include <stdlib.h>
  1629. #include <string.h>
  1630. #include <stdio.h>
  1631. #ifdef HAVE_STDDEF_H
  1632. #include <stddef.h>
  1633. #endif
  1634. int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
  1635. return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
  1636. [tor_cv_null_is_zero=yes],
  1637. [tor_cv_null_is_zero=no],
  1638. [tor_cv_null_is_zero=cross])])
  1639. if test "$tor_cv_null_is_zero" = "cross"; then
  1640. # Cross-compiling; let's hope that the target isn't raving mad.
  1641. AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
  1642. fi
  1643. if test "$tor_cv_null_is_zero" != "no"; then
  1644. AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
  1645. [Define to 1 iff memset(0) sets pointers to NULL])
  1646. fi
  1647. AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
  1648. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1649. [[#include <stdlib.h>
  1650. #include <string.h>
  1651. #include <stdio.h>
  1652. #ifdef HAVE_STDDEF_H
  1653. #include <stddef.h>
  1654. #endif
  1655. int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
  1656. return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
  1657. [tor_cv_dbl0_is_zero=yes],
  1658. [tor_cv_dbl0_is_zero=no],
  1659. [tor_cv_dbl0_is_zero=cross])])
  1660. if test "$tor_cv_dbl0_is_zero" = "cross"; then
  1661. # Cross-compiling; let's hope that the target isn't raving mad.
  1662. AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
  1663. fi
  1664. if test "$tor_cv_dbl0_is_zero" != "no"; then
  1665. AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
  1666. [Define to 1 iff memset(0) sets doubles to 0.0])
  1667. fi
  1668. # And what happens when we malloc zero?
  1669. AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
  1670. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1671. [[#include <stdlib.h>
  1672. #include <string.h>
  1673. #include <stdio.h>
  1674. #ifdef HAVE_STDDEF_H
  1675. #include <stddef.h>
  1676. #endif
  1677. int main () { return malloc(0)?0:1; }]])],
  1678. [tor_cv_malloc_zero_works=yes],
  1679. [tor_cv_malloc_zero_works=no],
  1680. [tor_cv_malloc_zero_works=cross])])
  1681. if test "$tor_cv_malloc_zero_works" = "cross"; then
  1682. # Cross-compiling; let's hope that the target isn't raving mad.
  1683. AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
  1684. fi
  1685. if test "$tor_cv_malloc_zero_works" = "yes"; then
  1686. AC_DEFINE([MALLOC_ZERO_WORKS], 1,
  1687. [Define to 1 iff malloc(0) returns a pointer])
  1688. fi
  1689. # whether we seem to be in a 2s-complement world.
  1690. AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
  1691. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1692. [[int main () { int problem = ((-99) != (~99)+1);
  1693. return problem ? 1 : 0; }]])],
  1694. [tor_cv_twos_complement=yes],
  1695. [tor_cv_twos_complement=no],
  1696. [tor_cv_twos_complement=cross])])
  1697. if test "$tor_cv_twos_complement" = "cross"; then
  1698. # Cross-compiling; let's hope that the target isn't raving mad.
  1699. AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
  1700. fi
  1701. if test "$tor_cv_twos_complement" != "no"; then
  1702. AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
  1703. [Define to 1 iff we represent negative integers with
  1704. two's complement])
  1705. fi
  1706. # What does shifting a negative value do?
  1707. AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
  1708. [AC_RUN_IFELSE([AC_LANG_SOURCE(
  1709. [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
  1710. [tor_cv_sign_extend=yes],
  1711. [tor_cv_sign_extend=no],
  1712. [tor_cv_sign_extend=cross])])
  1713. if test "$tor_cv_sign_extend" = "cross"; then
  1714. # Cross-compiling; let's hope that the target isn't raving mad.
  1715. AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
  1716. fi
  1717. if test "$tor_cv_sign_extend" != "no"; then
  1718. AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
  1719. [Define to 1 iff right-shifting a negative value performs sign-extension])
  1720. fi
  1721. # Is uint8_t the same type as unsigned char?
  1722. AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
  1723. [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
  1724. #include <stdint.h>
  1725. extern uint8_t c;
  1726. unsigned char c;]])],
  1727. [tor_cv_uint8_uchar=yes],
  1728. [tor_cv_uint8_uchar=no],
  1729. [tor_cv_uint8_uchar=cross])])
  1730. if test "$tor_cv_uint8_uchar" = "cross"; then
  1731. AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
  1732. fi
  1733. if test "$tor_cv_uint8_uchar" = "no"; then
  1734. AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
  1735. fi
  1736. AC_ARG_WITH(tcmalloc,
  1737. AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
  1738. default_malloc=system
  1739. if test "x$enable_openbsd_malloc" = "xyes" ; then
  1740. AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
  1741. default_malloc=openbsd
  1742. fi
  1743. if test "x$with_tcmalloc" = "xyes"; then
  1744. AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
  1745. default_malloc=tcmalloc
  1746. fi
  1747. AC_ARG_WITH(malloc,
  1748. AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
  1749. [select special malloc implementation [system]]),
  1750. [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
  1751. AS_CASE([$malloc],
  1752. [tcmalloc], [
  1753. PKG_CHECK_MODULES([TCMALLOC],
  1754. [libtcmalloc],
  1755. have_tcmalloc=yes,
  1756. have_tcmalloc=no)
  1757. if test "x$have_tcmalloc" = "xno" ; then
  1758. AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
  1759. fi
  1760. CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
  1761. LIBS="$TCMALLOC_LIBS $LIBS"
  1762. ],
  1763. [jemalloc], [
  1764. PKG_CHECK_MODULES([JEMALLOC],
  1765. [jemalloc],
  1766. have_jemalloc=yes,
  1767. have_jemalloc=no)
  1768. if test "x$have_jemalloc" = "xno" ; then
  1769. AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
  1770. fi
  1771. CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
  1772. LIBS="$JEMALLOC_LIBS $LIBS"
  1773. using_custom_malloc=yes
  1774. ],
  1775. [openbsd], [
  1776. AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
  1777. enable_openbsd_malloc=yes
  1778. ],
  1779. [system], [
  1780. # handle this later, including the jemalloc fallback
  1781. AC_CHECK_FUNCS(mallinfo)
  1782. ],
  1783. [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
  1784. ])
  1785. AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
  1786. if test "$malloc" != "system"; then
  1787. # Tell the C compiler not to use the system allocator functions.
  1788. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1789. fi
  1790. if test "$using_custom_malloc" = "yes"; then
  1791. # Tell the C compiler not to use the system allocator functions.
  1792. TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
  1793. fi
  1794. # By default, we're going to assume we don't have mlockall()
  1795. # bionic and other platforms have various broken mlockall subsystems.
  1796. # Some systems don't have a working mlockall, some aren't linkable,
  1797. # and some have it but don't declare it.
  1798. AC_CHECK_FUNCS(mlockall)
  1799. AC_CHECK_DECLS([mlockall], , , [
  1800. #ifdef HAVE_SYS_MMAN_H
  1801. #include <sys/mman.h>
  1802. #endif])
  1803. # Allow user to specify an alternate syslog facility
  1804. AC_ARG_WITH(syslog-facility,
  1805. AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
  1806. syslog_facility="$withval", syslog_facility="LOG_DAEMON")
  1807. AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
  1808. AC_SUBST(LOGFACILITY)
  1809. # Check if we have getresuid and getresgid
  1810. AC_CHECK_FUNCS(getresuid getresgid)
  1811. # Check for gethostbyname_r in all its glorious incompatible versions.
  1812. # (This logic is based on that in Python's configure.in)
  1813. AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
  1814. [Define this if you have any gethostbyname_r()])
  1815. AC_CHECK_FUNC(gethostbyname_r, [
  1816. AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
  1817. OLD_CFLAGS=$CFLAGS
  1818. CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
  1819. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1820. #include <netdb.h>
  1821. ]], [[
  1822. char *cp1, *cp2;
  1823. struct hostent *h1, *h2;
  1824. int i1, i2;
  1825. (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
  1826. ]])],[
  1827. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1828. AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
  1829. [Define this if gethostbyname_r takes 6 arguments])
  1830. AC_MSG_RESULT(6)
  1831. ], [
  1832. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1833. #include <netdb.h>
  1834. ]], [[
  1835. char *cp1, *cp2;
  1836. struct hostent *h1;
  1837. int i1, i2;
  1838. (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
  1839. ]])], [
  1840. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1841. AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
  1842. [Define this if gethostbyname_r takes 5 arguments])
  1843. AC_MSG_RESULT(5)
  1844. ], [
  1845. AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  1846. #include <netdb.h>
  1847. ]], [[
  1848. char *cp1;
  1849. struct hostent *h1;
  1850. struct hostent_data hd;
  1851. (void) gethostbyname_r(cp1,h1,&hd);
  1852. ]])], [
  1853. AC_DEFINE(HAVE_GETHOSTBYNAME_R)
  1854. AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
  1855. [Define this if gethostbyname_r takes 3 arguments])
  1856. AC_MSG_RESULT(3)
  1857. ], [
  1858. AC_MSG_RESULT(0)
  1859. ])
  1860. ])
  1861. ])
  1862. CFLAGS=$OLD_CFLAGS
  1863. ])
  1864. AC_CACHE_CHECK([whether the C compiler supports __func__],
  1865. tor_cv_have_func_macro,
  1866. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1867. #include <stdio.h>
  1868. int main(int c, char **v) { puts(__func__); }])],
  1869. tor_cv_have_func_macro=yes,
  1870. tor_cv_have_func_macro=no))
  1871. AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
  1872. tor_cv_have_FUNC_macro,
  1873. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1874. #include <stdio.h>
  1875. int main(int c, char **v) { puts(__FUNC__); }])],
  1876. tor_cv_have_FUNC_macro=yes,
  1877. tor_cv_have_FUNC_macro=no))
  1878. AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
  1879. tor_cv_have_FUNCTION_macro,
  1880. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1881. #include <stdio.h>
  1882. int main(int c, char **v) { puts(__FUNCTION__); }])],
  1883. tor_cv_have_FUNCTION_macro=yes,
  1884. tor_cv_have_FUNCTION_macro=no))
  1885. AC_CACHE_CHECK([whether we have extern char **environ already declared],
  1886. tor_cv_have_environ_declared,
  1887. AC_COMPILE_IFELSE([AC_LANG_SOURCE([
  1888. #ifdef HAVE_UNISTD_H
  1889. #include <unistd.h>
  1890. #endif
  1891. #include <stdlib.h>
  1892. int main(int c, char **v) { char **t = environ; }])],
  1893. tor_cv_have_environ_declared=yes,
  1894. tor_cv_have_environ_declared=no))
  1895. if test "$tor_cv_have_func_macro" = "yes"; then
  1896. AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
  1897. fi
  1898. if test "$tor_cv_have_FUNC_macro" = "yes"; then
  1899. AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
  1900. fi
  1901. if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
  1902. AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
  1903. [Defined if the compiler supports __FUNCTION__])
  1904. fi
  1905. if test "$tor_cv_have_environ_declared" = "yes"; then
  1906. AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
  1907. [Defined if we have extern char **environ already declared])
  1908. fi
  1909. # $prefix stores the value of the --prefix command line option, or
  1910. # NONE if the option wasn't set. In the case that it wasn't set, make
  1911. # it be the default, so that we can use it to expand directories now.
  1912. if test "x$prefix" = "xNONE"; then
  1913. prefix=$ac_default_prefix
  1914. fi
  1915. # and similarly for $exec_prefix
  1916. if test "x$exec_prefix" = "xNONE"; then
  1917. exec_prefix=$prefix
  1918. fi
  1919. if test "x$BUILDDIR" = "x"; then
  1920. BUILDDIR=`pwd`
  1921. fi
  1922. AC_SUBST(BUILDDIR)
  1923. AH_TEMPLATE([BUILDDIR],[tor's build directory])
  1924. AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
  1925. if test "x$SRCDIR" = "x"; then
  1926. SRCDIR=$(cd "$srcdir"; pwd)
  1927. fi
  1928. AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
  1929. AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
  1930. if test "x$CONFDIR" = "x"; then
  1931. CONFDIR=`eval echo $sysconfdir/tor`
  1932. fi
  1933. AC_SUBST(CONFDIR)
  1934. AH_TEMPLATE([CONFDIR],[tor's configuration directory])
  1935. AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
  1936. BINDIR=`eval echo $bindir`
  1937. AC_SUBST(BINDIR)
  1938. LOCALSTATEDIR=`eval echo $localstatedir`
  1939. AC_SUBST(LOCALSTATEDIR)
  1940. if test "$bwin32" = "true"; then
  1941. # Test if the linker supports the --nxcompat and --dynamicbase options
  1942. # for Windows
  1943. save_LDFLAGS="$LDFLAGS"
  1944. LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
  1945. AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
  1946. AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
  1947. [AC_MSG_RESULT([yes])]
  1948. [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
  1949. [AC_MSG_RESULT([no])]
  1950. )
  1951. LDFLAGS="$save_LDFLAGS"
  1952. fi
  1953. # Set CFLAGS _after_ all the above checks, since our warnings are stricter
  1954. # than autoconf's macros like.
  1955. if test "$GCC" = "yes"; then
  1956. # Disable GCC's strict aliasing checks. They are an hours-to-debug
  1957. # accident waiting to happen.
  1958. CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
  1959. else
  1960. # Override optimization level for non-gcc compilers
  1961. CFLAGS="$CFLAGS -O"
  1962. enable_gcc_warnings=no
  1963. enable_gcc_warnings_advisory=no
  1964. fi
  1965. # Warnings implies advisory-warnings and -Werror.
  1966. if test "$enable_gcc_warnings" = "yes"; then
  1967. enable_gcc_warnings_advisory=yes
  1968. enable_fatal_warnings=yes
  1969. fi
  1970. # OS X Lion started deprecating the system openssl. Let's just disable
  1971. # all deprecation warnings on OS X. Also, to potentially make the binary
  1972. # a little smaller, let's enable dead_strip.
  1973. case "$host_os" in
  1974. darwin*)
  1975. CFLAGS="$CFLAGS -Wno-deprecated-declarations"
  1976. LDFLAGS="$LDFLAGS -dead_strip" ;;
  1977. esac
  1978. TOR_WARNING_FLAGS=""
  1979. # Add some more warnings which we use in development but not in the
  1980. # released versions. (Some relevant gcc versions can't handle these.)
  1981. #
  1982. # Note that we have to do this near the end of the autoconf process, or
  1983. # else we may run into problems when these warnings hit on the testing C
  1984. # programs that autoconf wants to build.
  1985. if test "x$enable_gcc_warnings_advisory" != "xno"; then
  1986. case "$host" in
  1987. *-*-openbsd* | *-*-bitrig*)
  1988. # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
  1989. # That's fine, except that the headers don't pass -Wredundant-decls.
  1990. # Therefore, let's disable -Wsystem-headers when we're building
  1991. # with maximal warnings on OpenBSD.
  1992. CFLAGS="$CFLAGS -Wno-system-headers" ;;
  1993. esac
  1994. CFLAGS_NOWARNINGS="$CFLAGS"
  1995. # GCC4.3 users once report trouble with -Wstrict-overflow=5. GCC5 users
  1996. # have it work better.
  1997. # CFLAGS="$CFLAGS -Wstrict-overflow=1"
  1998. # This warning was added in gcc 4.3, but it appears to generate
  1999. # spurious warnings in gcc 4.4. I don't know if it works in 4.5.
  2000. #CFLAGS="$CFLAGS -Wlogical-op"
  2001. m4_foreach_w([warning_flag], [
  2002. -Waddress
  2003. -Waddress-of-array-temporary
  2004. -Waddress-of-temporary
  2005. -Wambiguous-macro
  2006. -Wanonymous-pack-parens
  2007. -Warc
  2008. -Warc-abi
  2009. -Warc-bridge-casts-disallowed-in-nonarc
  2010. -Warc-maybe-repeated-use-of-weak
  2011. -Warc-performSelector-leaks
  2012. -Warc-repeated-use-of-weak
  2013. -Warray-bounds
  2014. -Warray-bounds-pointer-arithmetic
  2015. -Wasm
  2016. -Wasm-operand-widths
  2017. -Watomic-properties
  2018. -Watomic-property-with-user-defined-accessor
  2019. -Wauto-import
  2020. -Wauto-storage-class
  2021. -Wauto-var-id
  2022. -Wavailability
  2023. -Wbackslash-newline-escape
  2024. -Wbad-array-new-length
  2025. -Wbind-to-temporary-copy
  2026. -Wbitfield-constant-conversion
  2027. -Wbool-conversion
  2028. -Wbool-conversions
  2029. -Wbuiltin-requires-header
  2030. -Wchar-align
  2031. -Wcompare-distinct-pointer-types
  2032. -Wcomplex-component-init
  2033. -Wconditional-type-mismatch
  2034. -Wconfig-macros
  2035. -Wconstant-conversion
  2036. -Wconstant-logical-operand
  2037. -Wconstexpr-not-const
  2038. -Wcustom-atomic-properties
  2039. -Wdangling-field
  2040. -Wdangling-initializer-list
  2041. -Wdate-time
  2042. -Wdelegating-ctor-cycles
  2043. -Wdeprecated-implementations
  2044. -Wdeprecated-register
  2045. -Wdirect-ivar-access
  2046. -Wdiscard-qual
  2047. -Wdistributed-object-modifiers
  2048. -Wdivision-by-zero
  2049. -Wdollar-in-identifier-extension
  2050. -Wdouble-promotion
  2051. -Wduplicate-decl-specifier
  2052. -Wduplicate-enum
  2053. -Wduplicate-method-arg
  2054. -Wduplicate-method-match
  2055. -Wduplicated-cond
  2056. -Wdynamic-class-memaccess
  2057. -Wembedded-directive
  2058. -Wempty-translation-unit
  2059. -Wenum-conversion
  2060. -Wexit-time-destructors
  2061. -Wexplicit-ownership-type
  2062. -Wextern-initializer
  2063. -Wextra
  2064. -Wextra-semi
  2065. -Wextra-tokens
  2066. -Wflexible-array-extensions
  2067. -Wfloat-conversion
  2068. -Wformat-non-iso
  2069. -Wfour-char-constants
  2070. -Wgcc-compat
  2071. -Wglobal-constructors
  2072. -Wgnu-array-member-paren-init
  2073. -Wgnu-designator
  2074. -Wgnu-static-float-init
  2075. -Wheader-guard
  2076. -Wheader-hygiene
  2077. -Widiomatic-parentheses
  2078. -Wignored-attributes
  2079. -Wimplicit-atomic-properties
  2080. -Wimplicit-conversion-floating-point-to-bool
  2081. -Wimplicit-exception-spec-mismatch
  2082. -Wimplicit-fallthrough
  2083. -Wimplicit-fallthrough-per-function
  2084. -Wimplicit-retain-self
  2085. -Wimport-preprocessor-directive-pedantic
  2086. -Wincompatible-library-redeclaration
  2087. -Wincompatible-pointer-types-discards-qualifiers
  2088. -Wincomplete-implementation
  2089. -Wincomplete-module
  2090. -Wincomplete-umbrella
  2091. -Winit-self
  2092. -Wint-conversions
  2093. -Wint-to-void-pointer-cast
  2094. -Winteger-overflow
  2095. -Winvalid-constexpr
  2096. -Winvalid-iboutlet
  2097. -Winvalid-noreturn
  2098. -Winvalid-pp-token
  2099. -Winvalid-source-encoding
  2100. -Winvalid-token-paste
  2101. -Wknr-promoted-parameter
  2102. -Wlarge-by-value-copy
  2103. -Wliteral-conversion
  2104. -Wliteral-range
  2105. -Wlocal-type-template-args
  2106. -Wlogical-op
  2107. -Wloop-analysis
  2108. -Wmain-return-type
  2109. -Wmalformed-warning-check
  2110. -Wmethod-signatures
  2111. -Wmicrosoft
  2112. -Wmicrosoft-exists
  2113. -Wmismatched-parameter-types
  2114. -Wmismatched-return-types
  2115. -Wmissing-field-initializers
  2116. -Wmissing-format-attribute
  2117. -Wmissing-noreturn
  2118. -Wmissing-selector-name
  2119. -Wmissing-sysroot
  2120. -Wmissing-variable-declarations
  2121. -Wmodule-conflict
  2122. -Wnested-anon-types
  2123. -Wnewline-eof
  2124. -Wnon-literal-null-conversion
  2125. -Wnon-pod-varargs
  2126. -Wnonportable-cfstrings
  2127. -Wnormalized=nfkc
  2128. -Wnull-arithmetic
  2129. -Wnull-character
  2130. -Wnull-conversion
  2131. -Wnull-dereference
  2132. -Wout-of-line-declaration
  2133. -Wover-aligned
  2134. -Woverlength-strings
  2135. -Woverride-init
  2136. -Woverriding-method-mismatch
  2137. -Wpointer-type-mismatch
  2138. -Wpredefined-identifier-outside-function
  2139. -Wprotocol-property-synthesis-ambiguity
  2140. -Wreadonly-iboutlet-property
  2141. -Wreadonly-setter-attrs
  2142. -Wreceiver-expr
  2143. -Wreceiver-forward-class
  2144. -Wreceiver-is-weak
  2145. -Wreinterpret-base-class
  2146. -Wrequires-super-attribute
  2147. -Wreserved-user-defined-literal
  2148. -Wreturn-stack-address
  2149. -Wsection
  2150. -Wselector-type-mismatch
  2151. -Wsentinel
  2152. -Wserialized-diagnostics
  2153. -Wshadow
  2154. -Wshift-count-negative
  2155. -Wshift-count-overflow
  2156. -Wshift-negative-value
  2157. -Wshift-overflow=2
  2158. -Wshift-sign-overflow
  2159. -Wshorten-64-to-32
  2160. -Wsizeof-array-argument
  2161. -Wsource-uses-openmp
  2162. -Wstatic-float-init
  2163. -Wstatic-in-inline
  2164. -Wstatic-local-in-inline
  2165. -Wstrict-overflow=1
  2166. -Wstring-compare
  2167. -Wstring-conversion
  2168. -Wstrlcpy-strlcat-size
  2169. -Wstrncat-size
  2170. -Wsuggest-attribute=format
  2171. -Wsuggest-attribute=noreturn
  2172. -Wsuper-class-method-mismatch
  2173. -Wswitch-bool
  2174. -Wsync-nand
  2175. -Wtautological-constant-out-of-range-compare
  2176. -Wtentative-definition-incomplete-type
  2177. -Wtrampolines
  2178. -Wtype-safety
  2179. -Wtypedef-redefinition
  2180. -Wtypename-missing
  2181. -Wundefined-inline
  2182. -Wundefined-internal
  2183. -Wundefined-reinterpret-cast
  2184. -Wunicode
  2185. -Wunicode-whitespace
  2186. -Wunknown-warning-option
  2187. -Wunnamed-type-template-args
  2188. -Wunneeded-member-function
  2189. -Wunsequenced
  2190. -Wunsupported-visibility
  2191. -Wunused-but-set-parameter
  2192. -Wunused-but-set-variable
  2193. -Wunused-command-line-argument
  2194. -Wunused-const-variable=2
  2195. -Wunused-exception-parameter
  2196. -Wunused-local-typedefs
  2197. -Wunused-member-function
  2198. -Wunused-sanitize-argument
  2199. -Wunused-volatile-lvalue
  2200. -Wuser-defined-literals
  2201. -Wvariadic-macros
  2202. -Wvector-conversion
  2203. -Wvector-conversions
  2204. -Wvexing-parse
  2205. -Wvisibility
  2206. -Wvla-extension
  2207. -Wzero-length-array
  2208. ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
  2209. [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
  2210. ])
  2211. dnl We should re-enable this in some later version. Clang doesn't
  2212. dnl mind, but it causes trouble with GCC.
  2213. dnl -Wstrict-overflow=2
  2214. dnl These seem to require annotations that we don't currently use,
  2215. dnl and they give false positives in our pthreads wrappers. (Clang 4)
  2216. dnl -Wthread-safety
  2217. dnl -Wthread-safety-analysis
  2218. dnl -Wthread-safety-attributes
  2219. dnl -Wthread-safety-beta
  2220. dnl -Wthread-safety-precise
  2221. W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
  2222. W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
  2223. W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
  2224. W_FLAGS="$W_FLAGS -Wwrite-strings"
  2225. W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
  2226. W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
  2227. W_FLAGS="$W_FLAGS -Wunused-parameter "
  2228. # These interfere with building main() { return 0; }, which autoconf
  2229. # likes to use as its default program.
  2230. W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
  2231. TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
  2232. CFLAGS="$CFLAGS $W_FLAGS"
  2233. if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
  2234. AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
  2235. fi
  2236. if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
  2237. AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
  2238. fi
  2239. if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
  2240. AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
  2241. fi
  2242. CFLAGS="$CFLAGS_NOWARNINGS"
  2243. if test "x$enable_fatal_warnings" = "xyes"; then
  2244. # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
  2245. # default autoconf programs are full of errors.
  2246. CFLAGS="$CFLAGS -Werror"
  2247. fi
  2248. fi
  2249. AC_SUBST(TOR_WARNING_FLAGS)
  2250. echo "$TOR_WARNING_FLAGS">warning_flags
  2251. TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
  2252. CFLAGS="$CFLAGS @warning_flags",
  2253. CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
  2254. if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
  2255. case "$host_os" in
  2256. darwin*)
  2257. AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
  2258. esac
  2259. fi
  2260. CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
  2261. AC_CONFIG_FILES([
  2262. Doxyfile
  2263. Makefile
  2264. config.rust
  2265. contrib/operator-tools/tor.logrotate
  2266. contrib/dist/tor.service
  2267. src/config/torrc.sample
  2268. src/config/torrc.minimal
  2269. src/rust/.cargo/config
  2270. scripts/maint/checkOptionDocs.pl
  2271. warning_flags
  2272. ])
  2273. if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
  2274. regular_mans="doc/tor doc/tor-gencert doc/tor-resolve doc/torify"
  2275. for file in $regular_mans ; do
  2276. if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
  2277. echo "==================================";
  2278. echo;
  2279. echo "Building Tor has failed since manpages cannot be built.";
  2280. echo;
  2281. echo "You need asciidoc installed to be able to build the manpages.";
  2282. echo "To build without manpages, use the --disable-asciidoc argument";
  2283. echo "when calling configure.";
  2284. echo;
  2285. echo "==================================";
  2286. exit 1;
  2287. fi
  2288. done
  2289. fi
  2290. if test "$fragile_hardening" = "yes"; then
  2291. AC_MSG_WARN([
  2292. ============
  2293. Warning! Building Tor with --enable-fragile-hardening (also known as
  2294. --enable-expensive-hardening) makes some kinds of attacks harder, but makes
  2295. other kinds of attacks easier. A Tor instance build with this option will be
  2296. somewhat less vulnerable to remote code execution, arithmetic overflow, or
  2297. out-of-bounds read/writes... but at the cost of becoming more vulnerable to
  2298. denial of service attacks. For more information, see
  2299. https://trac.torproject.org/projects/tor/wiki/doc/TorFragileHardening
  2300. ============
  2301. ])
  2302. fi
  2303. AC_OUTPUT
  2304. #
  2305. # Mini-report on what will be built.
  2306. #
  2307. PPRINT_INIT
  2308. PPRINT_SET_INDENT(1)
  2309. PPRINT_SET_TS(65)
  2310. AS_ECHO
  2311. AS_ECHO("Tor Version: ${PPRINT_COLOR_BLDBLU}Tor $PACKAGE_VERSION $PPRINT_COLOR_RST")
  2312. AS_ECHO
  2313. PPRINT_SUBTITLE([Build Features])
  2314. PPRINT_PROP_STRING([Compiler], [$CC])
  2315. PPRINT_PROP_STRING([Host OS], [$host_os])
  2316. AS_ECHO
  2317. test "x$enable_fatal_warnings" = "xyes" && value=1 || value=0
  2318. PPRINT_PROP_BOOL([Warnings are fatal (--enable-fatal-warnings)], $value)
  2319. test "x$enable_rust" = "xyes" && value=1 || value=0
  2320. PPRINT_PROP_BOOL([Rust support (--enable-rust)], $value)
  2321. test "x$enable_cargo_online_mode" = "xyes" && value=1 || value=0
  2322. PPRINT_PROP_BOOL([Cargo Online Fetch (--enable-cargo-online-mode)], $value)
  2323. test "x$enable_android" = "xyes" && value=1 || value=0
  2324. PPRINT_PROP_BOOL([Android support (--enable-android)], $value)
  2325. AS_ECHO
  2326. PPRINT_SUBTITLE([Static Build])
  2327. test "x$enable_static_tor" = "xyes" && value=1 || value=0
  2328. PPRINT_PROP_BOOL([tor (--enable-static-tor)], $value)
  2329. if test "x$enable_static_libevent" = "xyes"; then
  2330. PPRINT_PROP_STRING([libevent], [$TOR_LIBDIR_libevent])
  2331. else
  2332. PPRINT_PROP_BOOL([libevent (--enable-static-libevent)], $value)
  2333. fi
  2334. if test "x$enable_static_openssl" = "xyes"; then
  2335. PPRINT_PROP_STRING([libssl], [$TOR_LIBDIR_openssl])
  2336. else
  2337. PPRINT_PROP_BOOL([libssl (--enable-static-openssl)], $value)
  2338. fi
  2339. if test "x$enable_static_zlib" = "xyes"; then
  2340. PPRINT_PROP_STRING([zlib1g], [$TOR_LIBDIR_zlib])
  2341. else
  2342. PPRINT_PROP_BOOL([zlib1g (--enable-static-zlib)], $value)
  2343. fi
  2344. AS_ECHO
  2345. PPRINT_SUBTITLE([Optional Libraries])
  2346. test "x$enable_nss" = "xyes" && value=1 || value=0
  2347. PPRINT_PROP_BOOL([libnss (--enable-nss)], $value)
  2348. test "x$enable_seccomp" != "xno" && value=1 || value=0
  2349. PPRINT_PROP_BOOL([libseccomp (--disable-seccomp)], $value)
  2350. test "x$enable_libscrypt" != "xno" && value=1 || value=0
  2351. PPRINT_PROP_BOOL([libscrypt (--disable-libscrypt)], $value)
  2352. test "x$enable_systemd" = "xyes" && value=1 || value=0
  2353. PPRINT_PROP_BOOL([Systemd support (--enable-systemd)], $value)
  2354. test "x$enable_lzma" = "xyes" && value=1 || value=0
  2355. PPRINT_PROP_BOOL([liblzma (--enable-lzma)], $value)
  2356. test "x$enable_zstd" = "xyes" && value=1 || value=0
  2357. PPRINT_PROP_BOOL([libzstd (--enable-zstd)], $value)
  2358. AS_ECHO
  2359. PPRINT_SUBTITLE([Hardening])
  2360. test "x$enable_gcc_hardening" != "xno" && value=1 || value=0
  2361. PPRINT_PROP_BOOL([Compiler Hardening (--disable-gcc-hardening)], $value)
  2362. test "x$enable_linker_hardening" != "xno" && value=1 || value=0
  2363. PPRINT_PROP_BOOL([Linker Hardening (--disable-linker-hardening)], $value)
  2364. test "x$fragile_hardening" = "xyes" && value=1 || value=0
  2365. PPRINT_PROP_BOOL([Fragile Hardening (--enable-fragile-hardening, dev only)], $value)
  2366. AS_ECHO
  2367. PPRINT_SUBTITLE([Modules])
  2368. m4_foreach_w([mname], MODULES,
  2369. [
  2370. AM_COND_IF(m4_join([], [BUILD_MODULE_], m4_toupper([]mname[])), value=1, value=0)
  2371. PPRINT_PROP_BOOL([mname (--disable-module-mname)], $value)
  2372. ]
  2373. )
  2374. AS_ECHO
  2375. PPRINT_SUBTITLE([Documentation])
  2376. test "x$enable_asciidoc" != "xno" && value=1 || value=0
  2377. PPRINT_PROP_BOOL([AsciiDoc (--disable-asciidoc)], $value)
  2378. test "x$enable_manpage" != "xno" && value=1 || value=0
  2379. PPRINT_PROP_BOOL([Man Pages (--disable-manpage)], $value)
  2380. test "x$enable_html_manual" != "xno" && value=1 || value=0
  2381. PPRINT_PROP_BOOL([HTML Manual (--disable-html-manual)], $value)
  2382. AS_ECHO
  2383. PPRINT_SUBTITLE([Tests])
  2384. test "x$enable_unittests" != "xno" && value=1 || value=0
  2385. PPRINT_PROP_BOOL([Unit tests (--disable-unittests)], $value)
  2386. test "x$enable_asserts_in_tests" = "xno" && value=1 || value=0
  2387. PPRINT_PROP_BOOL([assert()s enabled (--enable-asserts-in-tests, dev only)], $value)
  2388. test "x$enable_coverage" = "xyes" && value=1 || value=0
  2389. PPRINT_PROP_BOOL([Code Coverage (--enable-coverage)], $value)
  2390. test "x$enable_libfuzzer" = "xyes" && value=1 || value=0
  2391. PPRINT_PROP_BOOL([libFuzzer support (--enable-libfuzzer)], $value)
  2392. test "x$enable_oss_fuzz" = "xyes" && value=1 || value=0
  2393. PPRINT_PROP_BOOL([OSS-Fuzz support (--enable-oss-fuzz)], $value)
  2394. AS_ECHO
  2395. PPRINT_SUBTITLE([Install Directories])
  2396. report_mandir="`eval eval echo $mandir`"
  2397. PPRINT_PROP_STRING([Binaries], [$BINDIR])
  2398. PPRINT_PROP_STRING([Configuration], [$CONFDIR])
  2399. PPRINT_PROP_STRING([Man Pages], [$report_mandir])
  2400. AS_ECHO
  2401. AS_ECHO(["Configure Line: ./configure $configure_flags"])