Merge remote-tracking branch 'remotes/otubo/tags/pull-seccomp-20150325' into staging
[qemu-kvm.git] / configure
blobcbe6495d52811491f3cc75d5a943df2614ea379a
1 #!/bin/sh
3 # qemu configure script (c) 2003 Fabrice Bellard
6 # Unset some variables known to interfere with behavior of common tools,
7 # just as autoconf does.
8 CLICOLOR_FORCE= GREP_OPTIONS=
9 unset CLICOLOR_FORCE GREP_OPTIONS
11 # Temporary directory used for files created while
12 # configure runs. Since it is in the build directory
13 # we can safely blow away any previous version of it
14 # (and we need not jump through hoops to try to delete
15 # it when configure exits.)
16 TMPDIR1="config-temp"
17 rm -rf "${TMPDIR1}"
18 mkdir -p "${TMPDIR1}"
19 if [ $? -ne 0 ]; then
20 echo "ERROR: failed to create temporary directory"
21 exit 1
24 TMPB="qemu-conf"
25 TMPC="${TMPDIR1}/${TMPB}.c"
26 TMPO="${TMPDIR1}/${TMPB}.o"
27 TMPCXX="${TMPDIR1}/${TMPB}.cxx"
28 TMPL="${TMPDIR1}/${TMPB}.lo"
29 TMPA="${TMPDIR1}/lib${TMPB}.la"
30 TMPE="${TMPDIR1}/${TMPB}.exe"
32 rm -f config.log
34 # Print a helpful header at the top of config.log
35 echo "# QEMU configure log $(date)" >> config.log
36 printf "# Configured with:" >> config.log
37 printf " '%s'" "$0" "$@" >> config.log
38 echo >> config.log
39 echo "#" >> config.log
41 error_exit() {
42 echo
43 echo "ERROR: $1"
44 while test -n "$2"; do
45 echo " $2"
46 shift
47 done
48 echo
49 exit 1
52 do_compiler() {
53 # Run the compiler, capturing its output to the log. First argument
54 # is compiler binary to execute.
55 local compiler="$1"
56 shift
57 echo $compiler "$@" >> config.log
58 $compiler "$@" >> config.log 2>&1 || return $?
59 # Test passed. If this is an --enable-werror build, rerun
60 # the test with -Werror and bail out if it fails. This
61 # makes warning-generating-errors in configure test code
62 # obvious to developers.
63 if test "$werror" != "yes"; then
64 return 0
66 # Don't bother rerunning the compile if we were already using -Werror
67 case "$*" in
68 *-Werror*)
69 return 0
71 esac
72 echo $compiler -Werror "$@" >> config.log
73 $compiler -Werror "$@" >> config.log 2>&1 && return $?
74 error_exit "configure test passed without -Werror but failed with -Werror." \
75 "This is probably a bug in the configure script. The failing command" \
76 "will be at the bottom of config.log." \
77 "You can run configure with --disable-werror to bypass this check."
80 do_cc() {
81 do_compiler "$cc" "$@"
84 do_cxx() {
85 do_compiler "$cxx" "$@"
88 update_cxxflags() {
89 # Set QEMU_CXXFLAGS from QEMU_CFLAGS by filtering out those
90 # options which some versions of GCC's C++ compiler complain about
91 # because they only make sense for C programs.
92 QEMU_CXXFLAGS=
93 for arg in $QEMU_CFLAGS; do
94 case $arg in
95 -Wstrict-prototypes|-Wmissing-prototypes|-Wnested-externs|\
96 -Wold-style-declaration|-Wold-style-definition|-Wredundant-decls)
99 QEMU_CXXFLAGS=${QEMU_CXXFLAGS:+$QEMU_CXXFLAGS }$arg
101 esac
102 done
105 compile_object() {
106 do_cc $QEMU_CFLAGS -c -o $TMPO $TMPC
109 compile_prog() {
110 local_cflags="$1"
111 local_ldflags="$2"
112 do_cc $QEMU_CFLAGS $local_cflags -o $TMPE $TMPC $LDFLAGS $local_ldflags
115 do_libtool() {
116 local mode=$1
117 shift
118 # Run the compiler, capturing its output to the log.
119 echo $libtool $mode --tag=CC $cc "$@" >> config.log
120 $libtool $mode --tag=CC $cc "$@" >> config.log 2>&1 || return $?
121 # Test passed. If this is an --enable-werror build, rerun
122 # the test with -Werror and bail out if it fails. This
123 # makes warning-generating-errors in configure test code
124 # obvious to developers.
125 if test "$werror" != "yes"; then
126 return 0
128 # Don't bother rerunning the compile if we were already using -Werror
129 case "$*" in
130 *-Werror*)
131 return 0
133 esac
134 echo $libtool $mode --tag=CC $cc -Werror "$@" >> config.log
135 $libtool $mode --tag=CC $cc -Werror "$@" >> config.log 2>&1 && return $?
136 error_exit "configure test passed without -Werror but failed with -Werror." \
137 "This is probably a bug in the configure script. The failing command" \
138 "will be at the bottom of config.log." \
139 "You can run configure with --disable-werror to bypass this check."
142 libtool_prog() {
143 do_libtool --mode=compile $QEMU_CFLAGS -c -fPIE -DPIE -o $TMPO $TMPC || return $?
144 do_libtool --mode=link $LDFLAGS -o $TMPA $TMPL -rpath /usr/local/lib
147 # symbolically link $1 to $2. Portable version of "ln -sf".
148 symlink() {
149 rm -rf "$2"
150 mkdir -p "$(dirname "$2")"
151 ln -s "$1" "$2"
154 # check whether a command is available to this shell (may be either an
155 # executable or a builtin)
156 has() {
157 type "$1" >/dev/null 2>&1
160 # search for an executable in PATH
161 path_of() {
162 local_command="$1"
163 local_ifs="$IFS"
164 local_dir=""
166 # pathname has a dir component?
167 if [ "${local_command#*/}" != "$local_command" ]; then
168 if [ -x "$local_command" ] && [ ! -d "$local_command" ]; then
169 echo "$local_command"
170 return 0
173 if [ -z "$local_command" ]; then
174 return 1
177 IFS=:
178 for local_dir in $PATH; do
179 if [ -x "$local_dir/$local_command" ] && [ ! -d "$local_dir/$local_command" ]; then
180 echo "$local_dir/$local_command"
181 IFS="${local_ifs:-$(printf ' \t\n')}"
182 return 0
184 done
185 # not found
186 IFS="${local_ifs:-$(printf ' \t\n')}"
187 return 1
190 have_backend () {
191 echo "$trace_backends" | grep "$1" >/dev/null
194 # default parameters
195 source_path=`dirname "$0"`
196 cpu=""
197 iasl="iasl"
198 interp_prefix="/usr/gnemul/qemu-%M"
199 static="no"
200 cross_prefix=""
201 audio_drv_list=""
202 block_drv_rw_whitelist=""
203 block_drv_ro_whitelist=""
204 host_cc="cc"
205 libs_softmmu=""
206 libs_tools=""
207 audio_pt_int=""
208 audio_win_int=""
209 cc_i386=i386-pc-linux-gnu-gcc
210 libs_qga=""
211 debug_info="yes"
212 stack_protector=""
214 # Don't accept a target_list environment variable.
215 unset target_list
217 # Default value for a variable defining feature "foo".
218 # * foo="no" feature will only be used if --enable-foo arg is given
219 # * foo="" feature will be searched for, and if found, will be used
220 # unless --disable-foo is given
221 # * foo="yes" this value will only be set by --enable-foo flag.
222 # feature will searched for,
223 # if not found, configure exits with error
225 # Always add --enable-foo and --disable-foo command line args.
226 # Distributions want to ensure that several features are compiled in, and it
227 # is impossible without a --enable-foo that exits if a feature is not found.
229 bluez=""
230 brlapi=""
231 curl=""
232 curses=""
233 docs=""
234 fdt=""
235 netmap="no"
236 pixman=""
237 sdl=""
238 sdlabi="1.2"
239 virtfs=""
240 vnc="yes"
241 sparse="no"
242 uuid=""
243 vde=""
244 vnc_tls=""
245 vnc_sasl=""
246 vnc_jpeg=""
247 vnc_png=""
248 vnc_ws=""
249 xen=""
250 xen_ctrl_version=""
251 xen_pci_passthrough=""
252 linux_aio=""
253 cap_ng=""
254 attr=""
255 libattr=""
256 xfs=""
258 vhost_net="no"
259 vhost_scsi="no"
260 kvm="no"
261 rdma=""
262 gprof="no"
263 debug_tcg="no"
264 debug="no"
265 strip_opt="yes"
266 tcg_interpreter="no"
267 bigendian="no"
268 mingw32="no"
269 gcov="no"
270 gcov_tool="gcov"
271 EXESUF=""
272 DSOSUF=".so"
273 LDFLAGS_SHARED="-shared"
274 modules="no"
275 prefix="/usr/local"
276 mandir="\${prefix}/share/man"
277 datadir="\${prefix}/share"
278 qemu_docdir="\${prefix}/share/doc/qemu"
279 bindir="\${prefix}/bin"
280 libdir="\${prefix}/lib"
281 libexecdir="\${prefix}/libexec"
282 includedir="\${prefix}/include"
283 sysconfdir="\${prefix}/etc"
284 local_statedir="\${prefix}/var"
285 confsuffix="/qemu"
286 slirp="yes"
287 fmod_lib=""
288 fmod_inc=""
289 oss_lib=""
290 bsd="no"
291 linux="no"
292 solaris="no"
293 profiler="no"
294 cocoa="no"
295 softmmu="yes"
296 linux_user="no"
297 bsd_user="no"
298 guest_base="yes"
299 aix="no"
300 blobs="yes"
301 pkgversion=""
302 pie=""
303 zero_malloc=""
304 qom_cast_debug="yes"
305 trace_backends="nop"
306 trace_file="trace"
307 spice=""
308 rbd=""
309 smartcard_nss=""
310 libusb=""
311 usb_redir=""
312 opengl=""
313 zlib="yes"
314 lzo=""
315 snappy=""
316 bzip2=""
317 guest_agent=""
318 guest_agent_with_vss="no"
319 vss_win32_sdk=""
320 win_sdk="no"
321 want_tools="yes"
322 libiscsi=""
323 libnfs=""
324 coroutine=""
325 coroutine_pool=""
326 seccomp=""
327 glusterfs=""
328 glusterfs_discard="no"
329 glusterfs_zerofill="no"
330 archipelago=""
331 gtk=""
332 gtkabi=""
333 vte=""
334 tpm="yes"
335 libssh2=""
336 vhdx=""
337 quorum=""
338 numa=""
340 # parse CC options first
341 for opt do
342 optarg=`expr "x$opt" : 'x[^=]*=\(.*\)'`
343 case "$opt" in
344 --cross-prefix=*) cross_prefix="$optarg"
346 --cc=*) CC="$optarg"
348 --cxx=*) CXX="$optarg"
350 --source-path=*) source_path="$optarg"
352 --cpu=*) cpu="$optarg"
354 --extra-cflags=*) QEMU_CFLAGS="$optarg $QEMU_CFLAGS"
355 EXTRA_CFLAGS="$optarg"
357 --extra-ldflags=*) LDFLAGS="$optarg $LDFLAGS"
358 EXTRA_LDFLAGS="$optarg"
360 --enable-debug-info) debug_info="yes"
362 --disable-debug-info) debug_info="no"
364 esac
365 done
366 # OS specific
367 # Using uname is really, really broken. Once we have the right set of checks
368 # we can eliminate its usage altogether.
370 # Preferred compiler:
371 # ${CC} (if set)
372 # ${cross_prefix}gcc (if cross-prefix specified)
373 # system compiler
374 if test -z "${CC}${cross_prefix}"; then
375 cc="$host_cc"
376 else
377 cc="${CC-${cross_prefix}gcc}"
380 if test -z "${CXX}${cross_prefix}"; then
381 cxx="c++"
382 else
383 cxx="${CXX-${cross_prefix}g++}"
386 ar="${AR-${cross_prefix}ar}"
387 as="${AS-${cross_prefix}as}"
388 cpp="${CPP-$cc -E}"
389 objcopy="${OBJCOPY-${cross_prefix}objcopy}"
390 ld="${LD-${cross_prefix}ld}"
391 libtool="${LIBTOOL-${cross_prefix}libtool}"
392 nm="${NM-${cross_prefix}nm}"
393 strip="${STRIP-${cross_prefix}strip}"
394 windres="${WINDRES-${cross_prefix}windres}"
395 pkg_config_exe="${PKG_CONFIG-${cross_prefix}pkg-config}"
396 query_pkg_config() {
397 "${pkg_config_exe}" ${QEMU_PKG_CONFIG_FLAGS} "$@"
399 pkg_config=query_pkg_config
400 sdl_config="${SDL_CONFIG-${cross_prefix}sdl-config}"
401 sdl2_config="${SDL2_CONFIG-${cross_prefix}sdl2-config}"
403 # If the user hasn't specified ARFLAGS, default to 'rv', just as make does.
404 ARFLAGS="${ARFLAGS-rv}"
406 # default flags for all hosts
407 QEMU_CFLAGS="-fno-strict-aliasing -fno-common $QEMU_CFLAGS"
408 QEMU_CFLAGS="-Wall -Wundef -Wwrite-strings -Wmissing-prototypes $QEMU_CFLAGS"
409 QEMU_CFLAGS="-Wstrict-prototypes -Wredundant-decls $QEMU_CFLAGS"
410 QEMU_CFLAGS="-D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE $QEMU_CFLAGS"
411 QEMU_INCLUDES="-I. -I\$(SRC_PATH) -I\$(SRC_PATH)/include"
412 if test "$debug_info" = "yes"; then
413 CFLAGS="-g $CFLAGS"
414 LDFLAGS="-g $LDFLAGS"
417 # make source path absolute
418 source_path=`cd "$source_path"; pwd`
420 # running configure in the source tree?
421 # we know that's the case if configure is there.
422 if test -f "./configure"; then
423 pwd_is_source_path="y"
424 else
425 pwd_is_source_path="n"
428 check_define() {
429 cat > $TMPC <<EOF
430 #if !defined($1)
431 #error $1 not defined
432 #endif
433 int main(void) { return 0; }
435 compile_object
438 if check_define __linux__ ; then
439 targetos="Linux"
440 elif check_define _WIN32 ; then
441 targetos='MINGW32'
442 elif check_define __OpenBSD__ ; then
443 targetos='OpenBSD'
444 elif check_define __sun__ ; then
445 targetos='SunOS'
446 elif check_define __HAIKU__ ; then
447 targetos='Haiku'
448 else
449 targetos=`uname -s`
452 # Some host OSes need non-standard checks for which CPU to use.
453 # Note that these checks are broken for cross-compilation: if you're
454 # cross-compiling to one of these OSes then you'll need to specify
455 # the correct CPU with the --cpu option.
456 case $targetos in
457 Darwin)
458 # on Leopard most of the system is 32-bit, so we have to ask the kernel if we can
459 # run 64-bit userspace code.
460 # If the user didn't specify a CPU explicitly and the kernel says this is
461 # 64 bit hw, then assume x86_64. Otherwise fall through to the usual detection code.
462 if test -z "$cpu" && test "$(sysctl -n hw.optional.x86_64)" = "1"; then
463 cpu="x86_64"
466 SunOS)
467 # `uname -m` returns i86pc even on an x86_64 box, so default based on isainfo
468 if test -z "$cpu" && test "$(isainfo -k)" = "amd64"; then
469 cpu="x86_64"
471 esac
473 if test ! -z "$cpu" ; then
474 # command line argument
476 elif check_define __i386__ ; then
477 cpu="i386"
478 elif check_define __x86_64__ ; then
479 if check_define __ILP32__ ; then
480 cpu="x32"
481 else
482 cpu="x86_64"
484 elif check_define __sparc__ ; then
485 if check_define __arch64__ ; then
486 cpu="sparc64"
487 else
488 cpu="sparc"
490 elif check_define _ARCH_PPC ; then
491 if check_define _ARCH_PPC64 ; then
492 cpu="ppc64"
493 else
494 cpu="ppc"
496 elif check_define __mips__ ; then
497 cpu="mips"
498 elif check_define __ia64__ ; then
499 cpu="ia64"
500 elif check_define __s390__ ; then
501 if check_define __s390x__ ; then
502 cpu="s390x"
503 else
504 cpu="s390"
506 elif check_define __arm__ ; then
507 cpu="arm"
508 elif check_define __aarch64__ ; then
509 cpu="aarch64"
510 elif check_define __hppa__ ; then
511 cpu="hppa"
512 else
513 cpu=`uname -m`
516 ARCH=
517 # Normalise host CPU name and set ARCH.
518 # Note that this case should only have supported host CPUs, not guests.
519 case "$cpu" in
520 ia64|ppc|ppc64|s390|s390x|sparc64|x32)
521 cpu="$cpu"
523 i386|i486|i586|i686|i86pc|BePC)
524 cpu="i386"
526 x86_64|amd64)
527 cpu="x86_64"
529 armv*b|armv*l|arm)
530 cpu="arm"
532 aarch64)
533 cpu="aarch64"
535 mips*)
536 cpu="mips"
538 sparc|sun4[cdmuv])
539 cpu="sparc"
542 # This will result in either an error or falling back to TCI later
543 ARCH=unknown
545 esac
546 if test -z "$ARCH"; then
547 ARCH="$cpu"
550 # OS specific
552 # host *BSD for user mode
553 HOST_VARIANT_DIR=""
555 case $targetos in
556 CYGWIN*)
557 mingw32="yes"
558 QEMU_CFLAGS="-mno-cygwin $QEMU_CFLAGS"
559 audio_possible_drivers="winwave sdl"
560 audio_drv_list="winwave"
562 MINGW32*)
563 mingw32="yes"
564 audio_possible_drivers="winwave dsound sdl fmod"
565 audio_drv_list="winwave"
567 GNU/kFreeBSD)
568 bsd="yes"
569 audio_drv_list="oss"
570 audio_possible_drivers="oss sdl esd pa"
572 FreeBSD)
573 bsd="yes"
574 make="${MAKE-gmake}"
575 audio_drv_list="oss"
576 audio_possible_drivers="oss sdl esd pa"
577 # needed for kinfo_getvmmap(3) in libutil.h
578 LIBS="-lutil $LIBS"
579 netmap="" # enable netmap autodetect
580 HOST_VARIANT_DIR="freebsd"
582 DragonFly)
583 bsd="yes"
584 make="${MAKE-gmake}"
585 audio_drv_list="oss"
586 audio_possible_drivers="oss sdl esd pa"
587 HOST_VARIANT_DIR="dragonfly"
589 NetBSD)
590 bsd="yes"
591 make="${MAKE-gmake}"
592 audio_drv_list="oss"
593 audio_possible_drivers="oss sdl esd"
594 oss_lib="-lossaudio"
595 HOST_VARIANT_DIR="netbsd"
597 OpenBSD)
598 bsd="yes"
599 make="${MAKE-gmake}"
600 audio_drv_list="sdl"
601 audio_possible_drivers="sdl esd"
602 HOST_VARIANT_DIR="openbsd"
604 Darwin)
605 bsd="yes"
606 darwin="yes"
607 LDFLAGS_SHARED="-bundle -undefined dynamic_lookup"
608 if [ "$cpu" = "x86_64" ] ; then
609 QEMU_CFLAGS="-arch x86_64 $QEMU_CFLAGS"
610 LDFLAGS="-arch x86_64 $LDFLAGS"
612 cocoa="yes"
613 audio_drv_list="coreaudio"
614 audio_possible_drivers="coreaudio sdl fmod"
615 LDFLAGS="-framework CoreFoundation -framework IOKit $LDFLAGS"
616 libs_softmmu="-F/System/Library/Frameworks -framework Cocoa -framework IOKit $libs_softmmu"
617 # Disable attempts to use ObjectiveC features in os/object.h since they
618 # won't work when we're compiling with gcc as a C compiler.
619 QEMU_CFLAGS="-DOS_OBJECT_USE_OBJC=0 $QEMU_CFLAGS"
620 HOST_VARIANT_DIR="darwin"
622 SunOS)
623 solaris="yes"
624 make="${MAKE-gmake}"
625 install="${INSTALL-ginstall}"
626 ld="gld"
627 smbd="${SMBD-/usr/sfw/sbin/smbd}"
628 needs_libsunmath="no"
629 solarisrev=`uname -r | cut -f2 -d.`
630 if [ "$cpu" = "i386" -o "$cpu" = "x86_64" ] ; then
631 if test "$solarisrev" -le 9 ; then
632 if test -f /opt/SUNWspro/prod/lib/libsunmath.so.1; then
633 needs_libsunmath="yes"
634 QEMU_CFLAGS="-I/opt/SUNWspro/prod/include/cc $QEMU_CFLAGS"
635 LDFLAGS="-L/opt/SUNWspro/prod/lib -R/opt/SUNWspro/prod/lib $LDFLAGS"
636 LIBS="-lsunmath $LIBS"
637 else
638 error_exit "QEMU will not link correctly on Solaris 8/X86 or 9/x86 without" \
639 "libsunmath from the Sun Studio compilers tools, due to a lack of" \
640 "C99 math features in libm.so in Solaris 8/x86 and Solaris 9/x86" \
641 "Studio 11 can be downloaded from www.sun.com."
645 if test -f /usr/include/sys/soundcard.h ; then
646 audio_drv_list="oss"
648 audio_possible_drivers="oss sdl"
649 # needed for CMSG_ macros in sys/socket.h
650 QEMU_CFLAGS="-D_XOPEN_SOURCE=600 $QEMU_CFLAGS"
651 # needed for TIOCWIN* defines in termios.h
652 QEMU_CFLAGS="-D__EXTENSIONS__ $QEMU_CFLAGS"
653 QEMU_CFLAGS="-std=gnu99 $QEMU_CFLAGS"
654 solarisnetlibs="-lsocket -lnsl -lresolv"
655 LIBS="$solarisnetlibs $LIBS"
656 libs_qga="$solarisnetlibs $libs_qga"
658 AIX)
659 aix="yes"
660 make="${MAKE-gmake}"
662 Haiku)
663 haiku="yes"
664 QEMU_CFLAGS="-DB_USE_POSITIVE_POSIX_ERRORS $QEMU_CFLAGS"
665 LIBS="-lposix_error_mapper -lnetwork $LIBS"
668 audio_drv_list="oss"
669 audio_possible_drivers="oss alsa sdl esd pa"
670 linux="yes"
671 linux_user="yes"
672 kvm="yes"
673 vhost_net="yes"
674 vhost_scsi="yes"
675 if [ "$cpu" = "i386" -o "$cpu" = "x86_64" -o "$cpu" = "x32" ] ; then
676 audio_possible_drivers="$audio_possible_drivers fmod"
678 QEMU_INCLUDES="-I\$(SRC_PATH)/linux-headers -I$(pwd)/linux-headers $QEMU_INCLUDES"
680 esac
682 if [ "$bsd" = "yes" ] ; then
683 if [ "$darwin" != "yes" ] ; then
684 bsd_user="yes"
688 : ${make=${MAKE-make}}
689 : ${install=${INSTALL-install}}
690 : ${python=${PYTHON-python}}
691 : ${smbd=${SMBD-/usr/sbin/smbd}}
693 # Default objcc to clang if available, otherwise use CC
694 if has clang; then
695 objcc=clang
696 else
697 objcc="$cc"
700 if test "$mingw32" = "yes" ; then
701 EXESUF=".exe"
702 DSOSUF=".dll"
703 QEMU_CFLAGS="-DWIN32_LEAN_AND_MEAN -DWINVER=0x501 $QEMU_CFLAGS"
704 # enable C99/POSIX format strings (needs mingw32-runtime 3.15 or later)
705 QEMU_CFLAGS="-D__USE_MINGW_ANSI_STDIO=1 $QEMU_CFLAGS"
706 LIBS="-lwinmm -lws2_32 -liphlpapi $LIBS"
707 cat > $TMPC << EOF
708 int main(void) { return 0; }
710 if compile_prog "" "-liberty" ; then
711 LIBS="-liberty $LIBS"
713 prefix="c:/Program Files/QEMU"
714 mandir="\${prefix}"
715 datadir="\${prefix}"
716 qemu_docdir="\${prefix}"
717 bindir="\${prefix}"
718 sysconfdir="\${prefix}"
719 local_statedir=
720 confsuffix=""
721 libs_qga="-lws2_32 -lwinmm -lpowrprof $libs_qga"
724 werror=""
726 for opt do
727 optarg=`expr "x$opt" : 'x[^=]*=\(.*\)'`
728 case "$opt" in
729 --help|-h) show_help=yes
731 --version|-V) exec cat $source_path/VERSION
733 --prefix=*) prefix="$optarg"
735 --interp-prefix=*) interp_prefix="$optarg"
737 --source-path=*)
739 --cross-prefix=*)
741 --cc=*)
743 --host-cc=*) host_cc="$optarg"
745 --cxx=*)
747 --iasl=*) iasl="$optarg"
749 --objcc=*) objcc="$optarg"
751 --make=*) make="$optarg"
753 --install=*) install="$optarg"
755 --python=*) python="$optarg"
757 --gcov=*) gcov_tool="$optarg"
759 --smbd=*) smbd="$optarg"
761 --extra-cflags=*)
763 --extra-ldflags=*)
765 --enable-debug-info)
767 --disable-debug-info)
769 --enable-modules)
770 modules="yes"
772 --cpu=*)
774 --target-list=*) target_list="$optarg"
776 --enable-trace-backends=*) trace_backends="$optarg"
778 # XXX: backwards compatibility
779 --enable-trace-backend=*) trace_backends="$optarg"
781 --with-trace-file=*) trace_file="$optarg"
783 --enable-gprof) gprof="yes"
785 --enable-gcov) gcov="yes"
787 --static)
788 static="yes"
789 LDFLAGS="-static $LDFLAGS"
790 QEMU_PKG_CONFIG_FLAGS="--static $QEMU_PKG_CONFIG_FLAGS"
792 --mandir=*) mandir="$optarg"
794 --bindir=*) bindir="$optarg"
796 --libdir=*) libdir="$optarg"
798 --libexecdir=*) libexecdir="$optarg"
800 --includedir=*) includedir="$optarg"
802 --datadir=*) datadir="$optarg"
804 --with-confsuffix=*) confsuffix="$optarg"
806 --docdir=*) qemu_docdir="$optarg"
808 --sysconfdir=*) sysconfdir="$optarg"
810 --localstatedir=*) local_statedir="$optarg"
812 --sbindir=*|--sharedstatedir=*|\
813 --oldincludedir=*|--datarootdir=*|--infodir=*|--localedir=*|\
814 --htmldir=*|--dvidir=*|--pdfdir=*|--psdir=*)
815 # These switches are silently ignored, for compatibility with
816 # autoconf-generated configure scripts. This allows QEMU's
817 # configure to be used by RPM and similar macros that set
818 # lots of directory switches by default.
820 --with-system-pixman) pixman="system"
822 --without-system-pixman) pixman="internal"
824 --without-pixman) pixman="none"
826 --disable-sdl) sdl="no"
828 --enable-sdl) sdl="yes"
830 --with-sdlabi=*) sdlabi="$optarg"
832 --disable-qom-cast-debug) qom_cast_debug="no"
834 --enable-qom-cast-debug) qom_cast_debug="yes"
836 --disable-virtfs) virtfs="no"
838 --enable-virtfs) virtfs="yes"
840 --disable-vnc) vnc="no"
842 --enable-vnc) vnc="yes"
844 --fmod-lib=*) fmod_lib="$optarg"
846 --fmod-inc=*) fmod_inc="$optarg"
848 --oss-lib=*) oss_lib="$optarg"
850 --audio-drv-list=*) audio_drv_list="$optarg"
852 --block-drv-rw-whitelist=*|--block-drv-whitelist=*) block_drv_rw_whitelist=`echo "$optarg" | sed -e 's/,/ /g'`
854 --block-drv-ro-whitelist=*) block_drv_ro_whitelist=`echo "$optarg" | sed -e 's/,/ /g'`
856 --enable-debug-tcg) debug_tcg="yes"
858 --disable-debug-tcg) debug_tcg="no"
860 --enable-debug)
861 # Enable debugging options that aren't excessively noisy
862 debug_tcg="yes"
863 debug="yes"
864 strip_opt="no"
866 --enable-sparse) sparse="yes"
868 --disable-sparse) sparse="no"
870 --disable-strip) strip_opt="no"
872 --disable-vnc-tls) vnc_tls="no"
874 --enable-vnc-tls) vnc_tls="yes"
876 --disable-vnc-sasl) vnc_sasl="no"
878 --enable-vnc-sasl) vnc_sasl="yes"
880 --disable-vnc-jpeg) vnc_jpeg="no"
882 --enable-vnc-jpeg) vnc_jpeg="yes"
884 --disable-vnc-png) vnc_png="no"
886 --enable-vnc-png) vnc_png="yes"
888 --disable-vnc-ws) vnc_ws="no"
890 --enable-vnc-ws) vnc_ws="yes"
892 --disable-slirp) slirp="no"
894 --disable-uuid) uuid="no"
896 --enable-uuid) uuid="yes"
898 --disable-vde) vde="no"
900 --enable-vde) vde="yes"
902 --disable-netmap) netmap="no"
904 --enable-netmap) netmap="yes"
906 --disable-xen) xen="no"
908 --enable-xen) xen="yes"
910 --disable-xen-pci-passthrough) xen_pci_passthrough="no"
912 --enable-xen-pci-passthrough) xen_pci_passthrough="yes"
914 --disable-brlapi) brlapi="no"
916 --enable-brlapi) brlapi="yes"
918 --disable-bluez) bluez="no"
920 --enable-bluez) bluez="yes"
922 --disable-kvm) kvm="no"
924 --enable-kvm) kvm="yes"
926 --disable-tcg-interpreter) tcg_interpreter="no"
928 --enable-tcg-interpreter) tcg_interpreter="yes"
930 --disable-cap-ng) cap_ng="no"
932 --enable-cap-ng) cap_ng="yes"
934 --disable-spice) spice="no"
936 --enable-spice) spice="yes"
938 --disable-libiscsi) libiscsi="no"
940 --enable-libiscsi) libiscsi="yes"
942 --disable-libnfs) libnfs="no"
944 --enable-libnfs) libnfs="yes"
946 --enable-profiler) profiler="yes"
948 --disable-cocoa) cocoa="no"
950 --enable-cocoa)
951 cocoa="yes" ;
952 sdl="no" ;
953 audio_drv_list="coreaudio `echo $audio_drv_list | sed s,coreaudio,,g`"
955 --disable-system) softmmu="no"
957 --enable-system) softmmu="yes"
959 --disable-user)
960 linux_user="no" ;
961 bsd_user="no" ;
963 --enable-user) ;;
964 --disable-linux-user) linux_user="no"
966 --enable-linux-user) linux_user="yes"
968 --disable-bsd-user) bsd_user="no"
970 --enable-bsd-user) bsd_user="yes"
972 --enable-guest-base) guest_base="yes"
974 --disable-guest-base) guest_base="no"
976 --enable-pie) pie="yes"
978 --disable-pie) pie="no"
980 --enable-werror) werror="yes"
982 --disable-werror) werror="no"
984 --enable-stack-protector) stack_protector="yes"
986 --disable-stack-protector) stack_protector="no"
988 --disable-curses) curses="no"
990 --enable-curses) curses="yes"
992 --disable-curl) curl="no"
994 --enable-curl) curl="yes"
996 --disable-fdt) fdt="no"
998 --enable-fdt) fdt="yes"
1000 --disable-linux-aio) linux_aio="no"
1002 --enable-linux-aio) linux_aio="yes"
1004 --disable-attr) attr="no"
1006 --enable-attr) attr="yes"
1008 --disable-blobs) blobs="no"
1010 --with-pkgversion=*) pkgversion=" ($optarg)"
1012 --with-coroutine=*) coroutine="$optarg"
1014 --disable-coroutine-pool) coroutine_pool="no"
1016 --enable-coroutine-pool) coroutine_pool="yes"
1018 --disable-docs) docs="no"
1020 --enable-docs) docs="yes"
1022 --disable-vhost-net) vhost_net="no"
1024 --enable-vhost-net) vhost_net="yes"
1026 --disable-vhost-scsi) vhost_scsi="no"
1028 --enable-vhost-scsi) vhost_scsi="yes"
1030 --disable-opengl) opengl="no"
1032 --enable-opengl) opengl="yes"
1034 --disable-rbd) rbd="no"
1036 --enable-rbd) rbd="yes"
1038 --disable-xfsctl) xfs="no"
1040 --enable-xfsctl) xfs="yes"
1042 --disable-smartcard-nss) smartcard_nss="no"
1044 --enable-smartcard-nss) smartcard_nss="yes"
1046 --disable-libusb) libusb="no"
1048 --enable-libusb) libusb="yes"
1050 --disable-usb-redir) usb_redir="no"
1052 --enable-usb-redir) usb_redir="yes"
1054 --disable-zlib-test) zlib="no"
1056 --disable-lzo) lzo="no"
1058 --enable-lzo) lzo="yes"
1060 --disable-snappy) snappy="no"
1062 --enable-snappy) snappy="yes"
1064 --disable-bzip2) bzip2="no"
1066 --enable-bzip2) bzip2="yes"
1068 --enable-guest-agent) guest_agent="yes"
1070 --disable-guest-agent) guest_agent="no"
1072 --with-vss-sdk) vss_win32_sdk=""
1074 --with-vss-sdk=*) vss_win32_sdk="$optarg"
1076 --without-vss-sdk) vss_win32_sdk="no"
1078 --with-win-sdk) win_sdk=""
1080 --with-win-sdk=*) win_sdk="$optarg"
1082 --without-win-sdk) win_sdk="no"
1084 --enable-tools) want_tools="yes"
1086 --disable-tools) want_tools="no"
1088 --enable-seccomp) seccomp="yes"
1090 --disable-seccomp) seccomp="no"
1092 --disable-glusterfs) glusterfs="no"
1094 --enable-glusterfs) glusterfs="yes"
1096 --disable-archipelago) archipelago="no"
1098 --enable-archipelago) archipelago="yes"
1100 --disable-virtio-blk-data-plane|--enable-virtio-blk-data-plane)
1101 echo "$0: $opt is obsolete, virtio-blk data-plane is always on" >&2
1103 --disable-gtk) gtk="no"
1105 --enable-gtk) gtk="yes"
1107 --enable-rdma) rdma="yes"
1109 --disable-rdma) rdma="no"
1111 --with-gtkabi=*) gtkabi="$optarg"
1113 --disable-vte) vte="no"
1115 --enable-vte) vte="yes"
1117 --disable-tpm) tpm="no"
1119 --enable-tpm) tpm="yes"
1121 --disable-libssh2) libssh2="no"
1123 --enable-libssh2) libssh2="yes"
1125 --enable-vhdx) vhdx="yes"
1127 --disable-vhdx) vhdx="no"
1129 --disable-quorum) quorum="no"
1131 --enable-quorum) quorum="yes"
1133 --disable-numa) numa="no"
1135 --enable-numa) numa="yes"
1138 echo "ERROR: unknown option $opt"
1139 echo "Try '$0 --help' for more information"
1140 exit 1
1142 esac
1143 done
1145 if ! has $python; then
1146 error_exit "Python not found. Use --python=/path/to/python"
1149 # Note that if the Python conditional here evaluates True we will exit
1150 # with status 1 which is a shell 'false' value.
1151 if ! $python -c 'import sys; sys.exit(sys.version_info < (2,4) or sys.version_info >= (3,))'; then
1152 error_exit "Cannot use '$python', Python 2.4 or later is required." \
1153 "Note that Python 3 or later is not yet supported." \
1154 "Use --python=/path/to/python to specify a supported Python."
1157 # The -B switch was added in Python 2.6.
1158 # If it is supplied, compiled files are not written.
1159 # Use it for Python versions which support it.
1160 if $python -B -c 'import sys; sys.exit(0)' 2>/dev/null; then
1161 python="$python -B"
1164 case "$cpu" in
1165 ppc)
1166 CPU_CFLAGS="-m32"
1167 LDFLAGS="-m32 $LDFLAGS"
1169 ppc64)
1170 CPU_CFLAGS="-m64"
1171 LDFLAGS="-m64 $LDFLAGS"
1173 sparc)
1174 LDFLAGS="-m32 $LDFLAGS"
1175 CPU_CFLAGS="-m32 -mcpu=ultrasparc"
1177 sparc64)
1178 LDFLAGS="-m64 $LDFLAGS"
1179 CPU_CFLAGS="-m64 -mcpu=ultrasparc"
1181 s390)
1182 CPU_CFLAGS="-m31"
1183 LDFLAGS="-m31 $LDFLAGS"
1185 s390x)
1186 CPU_CFLAGS="-m64"
1187 LDFLAGS="-m64 $LDFLAGS"
1189 i386)
1190 CPU_CFLAGS="-m32"
1191 LDFLAGS="-m32 $LDFLAGS"
1192 cc_i386='$(CC) -m32'
1194 x86_64)
1195 CPU_CFLAGS="-m64"
1196 LDFLAGS="-m64 $LDFLAGS"
1197 cc_i386='$(CC) -m32'
1199 x32)
1200 CPU_CFLAGS="-mx32"
1201 LDFLAGS="-mx32 $LDFLAGS"
1202 cc_i386='$(CC) -m32'
1204 # No special flags required for other host CPUs
1205 esac
1207 QEMU_CFLAGS="$CPU_CFLAGS $QEMU_CFLAGS"
1208 EXTRA_CFLAGS="$CPU_CFLAGS $EXTRA_CFLAGS"
1210 default_target_list=""
1212 mak_wilds=""
1214 if [ "$softmmu" = "yes" ]; then
1215 mak_wilds="${mak_wilds} $source_path/default-configs/*-softmmu.mak"
1217 if [ "$linux_user" = "yes" ]; then
1218 mak_wilds="${mak_wilds} $source_path/default-configs/*-linux-user.mak"
1220 if [ "$bsd_user" = "yes" ]; then
1221 mak_wilds="${mak_wilds} $source_path/default-configs/*-bsd-user.mak"
1224 for config in $mak_wilds; do
1225 default_target_list="${default_target_list} $(basename "$config" .mak)"
1226 done
1228 if test x"$show_help" = x"yes" ; then
1229 cat << EOF
1231 Usage: configure [options]
1232 Options: [defaults in brackets after descriptions]
1234 Standard options:
1235 --help print this message
1236 --prefix=PREFIX install in PREFIX [$prefix]
1237 --interp-prefix=PREFIX where to find shared libraries, etc.
1238 use %M for cpu name [$interp_prefix]
1239 --target-list=LIST set target list (default: build everything)
1240 $(echo Available targets: $default_target_list | \
1241 fold -s -w 53 | sed -e 's/^/ /')
1243 Advanced options (experts only):
1244 --source-path=PATH path of source code [$source_path]
1245 --cross-prefix=PREFIX use PREFIX for compile tools [$cross_prefix]
1246 --cc=CC use C compiler CC [$cc]
1247 --iasl=IASL use ACPI compiler IASL [$iasl]
1248 --host-cc=CC use C compiler CC [$host_cc] for code run at
1249 build time
1250 --cxx=CXX use C++ compiler CXX [$cxx]
1251 --objcc=OBJCC use Objective-C compiler OBJCC [$objcc]
1252 --extra-cflags=CFLAGS append extra C compiler flags QEMU_CFLAGS
1253 --extra-ldflags=LDFLAGS append extra linker flags LDFLAGS
1254 --make=MAKE use specified make [$make]
1255 --install=INSTALL use specified install [$install]
1256 --python=PYTHON use specified python [$python]
1257 --smbd=SMBD use specified smbd [$smbd]
1258 --static enable static build [$static]
1259 --mandir=PATH install man pages in PATH
1260 --datadir=PATH install firmware in PATH$confsuffix
1261 --docdir=PATH install documentation in PATH$confsuffix
1262 --bindir=PATH install binaries in PATH
1263 --libdir=PATH install libraries in PATH
1264 --sysconfdir=PATH install config in PATH$confsuffix
1265 --localstatedir=PATH install local state in PATH (set at runtime on win32)
1266 --with-confsuffix=SUFFIX suffix for QEMU data inside datadir/libdir/sysconfdir [$confsuffix]
1267 --enable-modules enable modules support
1268 --enable-debug-tcg enable TCG debugging
1269 --disable-debug-tcg disable TCG debugging (default)
1270 --enable-debug-info enable debugging information (default)
1271 --disable-debug-info disable debugging information
1272 --enable-debug enable common debug build options
1273 --enable-sparse enable sparse checker
1274 --disable-sparse disable sparse checker (default)
1275 --disable-strip disable stripping binaries
1276 --disable-werror disable compilation abort on warning
1277 --disable-stack-protector disable compiler-provided stack protection
1278 --disable-sdl disable SDL
1279 --enable-sdl enable SDL
1280 --with-sdlabi select preferred SDL ABI 1.2 or 2.0
1281 --disable-gtk disable gtk UI
1282 --enable-gtk enable gtk UI
1283 --with-gtkabi select preferred GTK ABI 2.0 or 3.0
1284 --disable-virtfs disable VirtFS
1285 --enable-virtfs enable VirtFS
1286 --disable-vnc disable VNC
1287 --enable-vnc enable VNC
1288 --disable-cocoa disable Cocoa (Mac OS X only)
1289 --enable-cocoa enable Cocoa (default on Mac OS X)
1290 --audio-drv-list=LIST set audio drivers list:
1291 Available drivers: $audio_possible_drivers
1292 --block-drv-whitelist=L Same as --block-drv-rw-whitelist=L
1293 --block-drv-rw-whitelist=L
1294 set block driver read-write whitelist
1295 (affects only QEMU, not qemu-img)
1296 --block-drv-ro-whitelist=L
1297 set block driver read-only whitelist
1298 (affects only QEMU, not qemu-img)
1299 --disable-xen disable xen backend driver support
1300 --enable-xen enable xen backend driver support
1301 --disable-xen-pci-passthrough
1302 --enable-xen-pci-passthrough
1303 --disable-brlapi disable BrlAPI
1304 --enable-brlapi enable BrlAPI
1305 --disable-vnc-tls disable TLS encryption for VNC server
1306 --enable-vnc-tls enable TLS encryption for VNC server
1307 --disable-vnc-sasl disable SASL encryption for VNC server
1308 --enable-vnc-sasl enable SASL encryption for VNC server
1309 --disable-vnc-jpeg disable JPEG lossy compression for VNC server
1310 --enable-vnc-jpeg enable JPEG lossy compression for VNC server
1311 --disable-vnc-png disable PNG compression for VNC server (default)
1312 --enable-vnc-png enable PNG compression for VNC server
1313 --disable-vnc-ws disable Websockets support for VNC server
1314 --enable-vnc-ws enable Websockets support for VNC server
1315 --disable-curses disable curses output
1316 --enable-curses enable curses output
1317 --disable-curl disable curl connectivity
1318 --enable-curl enable curl connectivity
1319 --disable-fdt disable fdt device tree
1320 --enable-fdt enable fdt device tree
1321 --disable-bluez disable bluez stack connectivity
1322 --enable-bluez enable bluez stack connectivity
1323 --disable-slirp disable SLIRP userspace network connectivity
1324 --disable-kvm disable KVM acceleration support
1325 --enable-kvm enable KVM acceleration support
1326 --disable-rdma disable RDMA-based migration support
1327 --enable-rdma enable RDMA-based migration support
1328 --enable-tcg-interpreter enable TCG with bytecode interpreter (TCI)
1329 --enable-system enable all system emulation targets
1330 --disable-system disable all system emulation targets
1331 --enable-user enable supported user emulation targets
1332 --disable-user disable all user emulation targets
1333 --enable-linux-user enable all linux usermode emulation targets
1334 --disable-linux-user disable all linux usermode emulation targets
1335 --enable-bsd-user enable all BSD usermode emulation targets
1336 --disable-bsd-user disable all BSD usermode emulation targets
1337 --enable-guest-base enable GUEST_BASE support for usermode
1338 emulation targets
1339 --disable-guest-base disable GUEST_BASE support
1340 --enable-pie build Position Independent Executables
1341 --disable-pie do not build Position Independent Executables
1342 --fmod-lib path to FMOD library
1343 --fmod-inc path to FMOD includes
1344 --oss-lib path to OSS library
1345 --cpu=CPU Build for host CPU [$cpu]
1346 --disable-uuid disable uuid support
1347 --enable-uuid enable uuid support
1348 --disable-vde disable support for vde network
1349 --enable-vde enable support for vde network
1350 --disable-netmap disable support for netmap network
1351 --enable-netmap enable support for netmap network
1352 --disable-linux-aio disable Linux AIO support
1353 --enable-linux-aio enable Linux AIO support
1354 --disable-cap-ng disable libcap-ng support
1355 --enable-cap-ng enable libcap-ng support
1356 --disable-attr disable attr and xattr support
1357 --enable-attr enable attr and xattr support
1358 --disable-blobs disable installing provided firmware blobs
1359 --enable-docs enable documentation build
1360 --disable-docs disable documentation build
1361 --disable-vhost-net disable vhost-net acceleration support
1362 --enable-vhost-net enable vhost-net acceleration support
1363 --enable-trace-backends=B Set trace backend
1364 Available backends: $($python $source_path/scripts/tracetool.py --list-backends)
1365 --with-trace-file=NAME Full PATH,NAME of file to store traces
1366 Default:trace-<pid>
1367 --disable-spice disable spice
1368 --enable-spice enable spice
1369 --enable-rbd enable building the rados block device (rbd)
1370 --disable-libiscsi disable iscsi support
1371 --enable-libiscsi enable iscsi support
1372 --disable-libnfs disable nfs support
1373 --enable-libnfs enable nfs support
1374 --disable-smartcard-nss disable smartcard nss support
1375 --enable-smartcard-nss enable smartcard nss support
1376 --disable-libusb disable libusb (for usb passthrough)
1377 --enable-libusb enable libusb (for usb passthrough)
1378 --disable-usb-redir disable usb network redirection support
1379 --enable-usb-redir enable usb network redirection support
1380 --enable-lzo enable the support of lzo compression library
1381 --enable-snappy enable the support of snappy compression library
1382 --enable-bzip2 enable the support of bzip2 compression library (for
1383 reading bzip2-compressed dmg images)
1384 --disable-guest-agent disable building of the QEMU Guest Agent
1385 --enable-guest-agent enable building of the QEMU Guest Agent
1386 --with-vss-sdk=SDK-path enable Windows VSS support in QEMU Guest Agent
1387 --with-win-sdk=SDK-path path to Windows Platform SDK (to build VSS .tlb)
1388 --disable-seccomp disable seccomp support
1389 --enable-seccomp enable seccomp support
1390 --with-coroutine=BACKEND coroutine backend. Supported options:
1391 gthread, ucontext, sigaltstack, windows
1392 --disable-coroutine-pool disable coroutine freelist (worse performance)
1393 --enable-coroutine-pool enable coroutine freelist (better performance)
1394 --enable-glusterfs enable GlusterFS backend
1395 --disable-glusterfs disable GlusterFS backend
1396 --enable-archipelago enable Archipelago backend
1397 --disable-archipelago disable Archipelago backend
1398 --enable-gcov enable test coverage analysis with gcov
1399 --gcov=GCOV use specified gcov [$gcov_tool]
1400 --disable-tpm disable TPM support
1401 --enable-tpm enable TPM support
1402 --disable-libssh2 disable ssh block device support
1403 --enable-libssh2 enable ssh block device support
1404 --disable-vhdx disable support for the Microsoft VHDX image format
1405 --enable-vhdx enable support for the Microsoft VHDX image format
1406 --disable-quorum disable quorum block filter support
1407 --enable-quorum enable quorum block filter support
1408 --disable-numa disable libnuma support
1409 --enable-numa enable libnuma support
1411 NOTE: The object files are built at the place where configure is launched
1413 exit 0
1416 # Now we have handled --enable-tcg-interpreter and know we're not just
1417 # printing the help message, bail out if the host CPU isn't supported.
1418 if test "$ARCH" = "unknown"; then
1419 if test "$tcg_interpreter" = "yes" ; then
1420 echo "Unsupported CPU = $cpu, will use TCG with TCI (experimental)"
1421 ARCH=tci
1422 else
1423 error_exit "Unsupported CPU = $cpu, try --enable-tcg-interpreter"
1427 # Consult white-list to determine whether to enable werror
1428 # by default. Only enable by default for git builds
1429 z_version=`cut -f3 -d. $source_path/VERSION`
1431 if test -z "$werror" ; then
1432 if test -d "$source_path/.git" -a \
1433 "$linux" = "yes" ; then
1434 werror="yes"
1435 else
1436 werror="no"
1440 # check that the C compiler works.
1441 cat > $TMPC <<EOF
1442 int main(void) { return 0; }
1445 if compile_object ; then
1446 : C compiler works ok
1447 else
1448 error_exit "\"$cc\" either does not exist or does not work"
1451 # Check that the C++ compiler exists and works with the C compiler
1452 if has $cxx; then
1453 cat > $TMPC <<EOF
1454 int c_function(void);
1455 int main(void) { return c_function(); }
1458 compile_object
1460 cat > $TMPCXX <<EOF
1461 extern "C" {
1462 int c_function(void);
1464 int c_function(void) { return 42; }
1467 update_cxxflags
1469 if do_cxx $QEMU_CXXFLAGS -o $TMPE $TMPCXX $TMPO $LDFLAGS; then
1470 # C++ compiler $cxx works ok with C compiler $cc
1472 else
1473 echo "C++ compiler $cxx does not work with C compiler $cc"
1474 echo "Disabling C++ specific optional code"
1475 cxx=
1477 else
1478 echo "No C++ compiler available; disabling C++ specific optional code"
1479 cxx=
1482 gcc_flags="-Wold-style-declaration -Wold-style-definition -Wtype-limits"
1483 gcc_flags="-Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers $gcc_flags"
1484 gcc_flags="-Wmissing-include-dirs -Wempty-body -Wnested-externs $gcc_flags"
1485 gcc_flags="-Wendif-labels $gcc_flags"
1486 gcc_flags="-Wno-initializer-overrides $gcc_flags"
1487 gcc_flags="-Wno-string-plus-int $gcc_flags"
1488 # Note that we do not add -Werror to gcc_flags here, because that would
1489 # enable it for all configure tests. If a configure test failed due
1490 # to -Werror this would just silently disable some features,
1491 # so it's too error prone.
1492 cat > $TMPC << EOF
1493 int main(void) { return 0; }
1495 for flag in $gcc_flags; do
1496 # Use the positive sense of the flag when testing for -Wno-wombat
1497 # support (gcc will happily accept the -Wno- form of unknown
1498 # warning options).
1499 optflag="$(echo $flag | sed -e 's/^-Wno-/-W/')"
1500 if compile_prog "-Werror $optflag" "" ; then
1501 QEMU_CFLAGS="$QEMU_CFLAGS $flag"
1503 done
1505 if test "$stack_protector" != "no"; then
1506 gcc_flags="-fstack-protector-strong -fstack-protector-all"
1507 sp_on=0
1508 for flag in $gcc_flags; do
1509 # We need to check both a compile and a link, since some compiler
1510 # setups fail only on a .c->.o compile and some only at link time
1511 if do_cc $QEMU_CFLAGS -Werror $flag -c -o $TMPO $TMPC &&
1512 compile_prog "-Werror $flag" ""; then
1513 QEMU_CFLAGS="$QEMU_CFLAGS $flag"
1514 LIBTOOLFLAGS="$LIBTOOLFLAGS -Wc,$flag"
1515 sp_on=1
1516 break
1518 done
1519 if test "$stack_protector" = yes; then
1520 if test $sp_on = 0; then
1521 error_exit "Stack protector not supported"
1526 # Workaround for http://gcc.gnu.org/PR55489. Happens with -fPIE/-fPIC and
1527 # large functions that use global variables. The bug is in all releases of
1528 # GCC, but it became particularly acute in 4.6.x and 4.7.x. It is fixed in
1529 # 4.7.3 and 4.8.0. We should be able to delete this at the end of 2013.
1530 cat > $TMPC << EOF
1531 #if __GNUC__ == 4 && (__GNUC_MINOR__ == 6 || (__GNUC_MINOR__ == 7 && __GNUC_PATCHLEVEL__ <= 2))
1532 int main(void) { return 0; }
1533 #else
1534 #error No bug in this compiler.
1535 #endif
1537 if compile_prog "-Werror -fno-gcse" "" ; then
1538 TRANSLATE_OPT_CFLAGS=-fno-gcse
1541 if test "$static" = "yes" ; then
1542 if test "$modules" = "yes" ; then
1543 error_exit "static and modules are mutually incompatible"
1545 if test "$pie" = "yes" ; then
1546 error_exit "static and pie are mutually incompatible"
1547 else
1548 pie="no"
1552 if test "$pie" = ""; then
1553 case "$cpu-$targetos" in
1554 i386-Linux|x86_64-Linux|x32-Linux|i386-OpenBSD|x86_64-OpenBSD)
1557 pie="no"
1559 esac
1562 if test "$pie" != "no" ; then
1563 cat > $TMPC << EOF
1565 #ifdef __linux__
1566 # define THREAD __thread
1567 #else
1568 # define THREAD
1569 #endif
1571 static THREAD int tls_var;
1573 int main(void) { return tls_var; }
1576 if compile_prog "-fPIE -DPIE" "-pie"; then
1577 QEMU_CFLAGS="-fPIE -DPIE $QEMU_CFLAGS"
1578 LDFLAGS="-pie $LDFLAGS"
1579 pie="yes"
1580 if compile_prog "" "-Wl,-z,relro -Wl,-z,now" ; then
1581 LDFLAGS="-Wl,-z,relro -Wl,-z,now $LDFLAGS"
1583 else
1584 if test "$pie" = "yes"; then
1585 error_exit "PIE not available due to missing toolchain support"
1586 else
1587 echo "Disabling PIE due to missing toolchain support"
1588 pie="no"
1592 if compile_prog "-fno-pie" "-nopie"; then
1593 CFLAGS_NOPIE="-fno-pie"
1594 LDFLAGS_NOPIE="-nopie"
1598 # check for broken gcc and libtool in RHEL5
1599 if test -n "$libtool" -a "$pie" != "no" ; then
1600 cat > $TMPC <<EOF
1602 void *f(unsigned char *buf, int len);
1603 void *g(unsigned char *buf, int len);
1605 void *
1606 f(unsigned char *buf, int len)
1608 return (void*)0L;
1611 void *
1612 g(unsigned char *buf, int len)
1614 return f(buf, len);
1618 if ! libtool_prog; then
1619 echo "Disabling libtool due to broken toolchain support"
1620 libtool=
1624 ##########################################
1625 # __sync_fetch_and_and requires at least -march=i486. Many toolchains
1626 # use i686 as default anyway, but for those that don't, an explicit
1627 # specification is necessary
1629 if test "$cpu" = "i386"; then
1630 cat > $TMPC << EOF
1631 static int sfaa(int *ptr)
1633 return __sync_fetch_and_and(ptr, 0);
1636 int main(void)
1638 int val = 42;
1639 val = __sync_val_compare_and_swap(&val, 0, 1);
1640 sfaa(&val);
1641 return val;
1644 if ! compile_prog "" "" ; then
1645 QEMU_CFLAGS="-march=i486 $QEMU_CFLAGS"
1649 #########################################
1650 # Solaris specific configure tool chain decisions
1652 if test "$solaris" = "yes" ; then
1653 if has $install; then
1655 else
1656 error_exit "Solaris install program not found. Use --install=/usr/ucb/install or" \
1657 "install fileutils from www.blastwave.org using pkg-get -i fileutils" \
1658 "to get ginstall which is used by default (which lives in /opt/csw/bin)"
1660 if test "`path_of $install`" = "/usr/sbin/install" ; then
1661 error_exit "Solaris /usr/sbin/install is not an appropriate install program." \
1662 "try ginstall from the GNU fileutils available from www.blastwave.org" \
1663 "using pkg-get -i fileutils, or use --install=/usr/ucb/install"
1665 if has ar; then
1667 else
1668 if test -f /usr/ccs/bin/ar ; then
1669 error_exit "No path includes ar" \
1670 "Add /usr/ccs/bin to your path and rerun configure"
1672 error_exit "No path includes ar"
1676 if test -z "${target_list+xxx}" ; then
1677 target_list="$default_target_list"
1678 else
1679 target_list=`echo "$target_list" | sed -e 's/,/ /g'`
1682 # Check that we recognised the target name; this allows a more
1683 # friendly error message than if we let it fall through.
1684 for target in $target_list; do
1685 case " $default_target_list " in
1686 *" $target "*)
1689 error_exit "Unknown target name '$target'"
1691 esac
1692 done
1694 # see if system emulation was really requested
1695 case " $target_list " in
1696 *"-softmmu "*) softmmu=yes
1698 *) softmmu=no
1700 esac
1702 feature_not_found() {
1703 feature=$1
1704 remedy=$2
1706 error_exit "User requested feature $feature" \
1707 "configure was not able to find it." \
1708 "$remedy"
1711 # ---
1712 # big/little endian test
1713 cat > $TMPC << EOF
1714 short big_endian[] = { 0x4269, 0x4765, 0x4e64, 0x4961, 0x4e00, 0, };
1715 short little_endian[] = { 0x694c, 0x7454, 0x654c, 0x6e45, 0x6944, 0x6e41, 0, };
1716 extern int foo(short *, short *);
1717 int main(int argc, char *argv[]) {
1718 return foo(big_endian, little_endian);
1722 if compile_object ; then
1723 if grep -q BiGeNdIaN $TMPO ; then
1724 bigendian="yes"
1725 elif grep -q LiTtLeEnDiAn $TMPO ; then
1726 bigendian="no"
1727 else
1728 echo big/little test failed
1730 else
1731 echo big/little test failed
1734 ##########################################
1735 # L2TPV3 probe
1737 cat > $TMPC <<EOF
1738 #include <sys/socket.h>
1739 #include <linux/ip.h>
1740 int main(void) { return sizeof(struct mmsghdr); }
1742 if compile_prog "" "" ; then
1743 l2tpv3=yes
1744 else
1745 l2tpv3=no
1748 ##########################################
1749 # pkg-config probe
1751 if ! has "$pkg_config_exe"; then
1752 error_exit "pkg-config binary '$pkg_config_exe' not found"
1755 ##########################################
1756 # NPTL probe
1758 if test "$linux_user" = "yes"; then
1759 cat > $TMPC <<EOF
1760 #include <sched.h>
1761 #include <linux/futex.h>
1762 int main(void) {
1763 #if !defined(CLONE_SETTLS) || !defined(FUTEX_WAIT)
1764 #error bork
1765 #endif
1766 return 0;
1769 if ! compile_object ; then
1770 feature_not_found "nptl" "Install glibc and linux kernel headers."
1774 ##########################################
1775 # zlib check
1777 if test "$zlib" != "no" ; then
1778 cat > $TMPC << EOF
1779 #include <zlib.h>
1780 int main(void) { zlibVersion(); return 0; }
1782 if compile_prog "" "-lz" ; then
1784 else
1785 error_exit "zlib check failed" \
1786 "Make sure to have the zlib libs and headers installed."
1789 LIBS="$LIBS -lz"
1791 ##########################################
1792 # lzo check
1794 if test "$lzo" != "no" ; then
1795 cat > $TMPC << EOF
1796 #include <lzo/lzo1x.h>
1797 int main(void) { lzo_version(); return 0; }
1799 if compile_prog "" "-llzo2" ; then
1800 libs_softmmu="$libs_softmmu -llzo2"
1801 lzo="yes"
1802 else
1803 if test "$lzo" = "yes"; then
1804 feature_not_found "liblzo2" "Install liblzo2 devel"
1806 lzo="no"
1810 ##########################################
1811 # snappy check
1813 if test "$snappy" != "no" ; then
1814 cat > $TMPC << EOF
1815 #include <snappy-c.h>
1816 int main(void) { snappy_max_compressed_length(4096); return 0; }
1818 if compile_prog "" "-lsnappy" ; then
1819 libs_softmmu="$libs_softmmu -lsnappy"
1820 snappy="yes"
1821 else
1822 if test "$snappy" = "yes"; then
1823 feature_not_found "libsnappy" "Install libsnappy devel"
1825 snappy="no"
1829 ##########################################
1830 # bzip2 check
1832 if test "$bzip2" != "no" ; then
1833 cat > $TMPC << EOF
1834 #include <bzlib.h>
1835 int main(void) { BZ2_bzlibVersion(); return 0; }
1837 if compile_prog "" "-lbz2" ; then
1838 bzip2="yes"
1839 else
1840 if test "$bzip2" = "yes"; then
1841 feature_not_found "libbzip2" "Install libbzip2 devel"
1843 bzip2="no"
1847 ##########################################
1848 # libseccomp check
1850 if test "$seccomp" != "no" ; then
1851 if $pkg_config --atleast-version=2.2.0 libseccomp; then
1852 libs_softmmu="$libs_softmmu `$pkg_config --libs libseccomp`"
1853 QEMU_CFLAGS="$QEMU_CFLAGS `$pkg_config --cflags libseccomp`"
1854 seccomp="yes"
1855 else
1856 if test "$seccomp" = "yes"; then
1857 feature_not_found "libseccomp" "Install libseccomp devel >= 2.2.0"
1859 seccomp="no"
1862 ##########################################
1863 # xen probe
1865 if test "$xen" != "no" ; then
1866 xen_libs="-lxenstore -lxenctrl -lxenguest"
1868 # First we test whether Xen headers and libraries are available.
1869 # If no, we are done and there is no Xen support.
1870 # If yes, more tests are run to detect the Xen version.
1872 # Xen (any)
1873 cat > $TMPC <<EOF
1874 #include <xenctrl.h>
1875 int main(void) {
1876 return 0;
1879 if ! compile_prog "" "$xen_libs" ; then
1880 # Xen not found
1881 if test "$xen" = "yes" ; then
1882 feature_not_found "xen" "Install xen devel"
1884 xen=no
1886 # Xen unstable
1887 elif
1888 cat > $TMPC <<EOF &&
1889 #include <xenctrl.h>
1890 #include <xenstore.h>
1891 #include <stdint.h>
1892 #include <xen/hvm/hvm_info_table.h>
1893 #if !defined(HVM_MAX_VCPUS)
1894 # error HVM_MAX_VCPUS not defined
1895 #endif
1896 int main(void) {
1897 xc_interface *xc;
1898 xs_daemon_open();
1899 xc = xc_interface_open(0, 0, 0);
1900 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
1901 xc_gnttab_open(NULL, 0);
1902 xc_domain_add_to_physmap(0, 0, XENMAPSPACE_gmfn, 0, 0);
1903 xc_hvm_inject_msi(xc, 0, 0xf0000000, 0x00000000);
1904 xc_hvm_create_ioreq_server(xc, 0, 0, NULL);
1905 return 0;
1908 compile_prog "" "$xen_libs"
1909 then
1910 xen_ctrl_version=450
1911 xen=yes
1913 elif
1914 cat > $TMPC <<EOF &&
1915 #include <xenctrl.h>
1916 #include <xenstore.h>
1917 #include <stdint.h>
1918 #include <xen/hvm/hvm_info_table.h>
1919 #if !defined(HVM_MAX_VCPUS)
1920 # error HVM_MAX_VCPUS not defined
1921 #endif
1922 int main(void) {
1923 xc_interface *xc;
1924 xs_daemon_open();
1925 xc = xc_interface_open(0, 0, 0);
1926 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
1927 xc_gnttab_open(NULL, 0);
1928 xc_domain_add_to_physmap(0, 0, XENMAPSPACE_gmfn, 0, 0);
1929 xc_hvm_inject_msi(xc, 0, 0xf0000000, 0x00000000);
1930 return 0;
1933 compile_prog "" "$xen_libs"
1934 then
1935 xen_ctrl_version=420
1936 xen=yes
1938 elif
1939 cat > $TMPC <<EOF &&
1940 #include <xenctrl.h>
1941 #include <xs.h>
1942 #include <stdint.h>
1943 #include <xen/hvm/hvm_info_table.h>
1944 #if !defined(HVM_MAX_VCPUS)
1945 # error HVM_MAX_VCPUS not defined
1946 #endif
1947 int main(void) {
1948 xs_daemon_open();
1949 xc_interface_open(0, 0, 0);
1950 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
1951 xc_gnttab_open(NULL, 0);
1952 xc_domain_add_to_physmap(0, 0, XENMAPSPACE_gmfn, 0, 0);
1953 return 0;
1956 compile_prog "" "$xen_libs"
1957 then
1958 xen_ctrl_version=410
1959 xen=yes
1961 # Xen 4.0.0
1962 elif
1963 cat > $TMPC <<EOF &&
1964 #include <xenctrl.h>
1965 #include <xs.h>
1966 #include <stdint.h>
1967 #include <xen/hvm/hvm_info_table.h>
1968 #if !defined(HVM_MAX_VCPUS)
1969 # error HVM_MAX_VCPUS not defined
1970 #endif
1971 int main(void) {
1972 struct xen_add_to_physmap xatp = {
1973 .domid = 0, .space = XENMAPSPACE_gmfn, .idx = 0, .gpfn = 0,
1975 xs_daemon_open();
1976 xc_interface_open();
1977 xc_gnttab_open();
1978 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
1979 xc_memory_op(0, XENMEM_add_to_physmap, &xatp);
1980 return 0;
1983 compile_prog "" "$xen_libs"
1984 then
1985 xen_ctrl_version=400
1986 xen=yes
1988 # Xen 3.4.0
1989 elif
1990 cat > $TMPC <<EOF &&
1991 #include <xenctrl.h>
1992 #include <xs.h>
1993 int main(void) {
1994 struct xen_add_to_physmap xatp = {
1995 .domid = 0, .space = XENMAPSPACE_gmfn, .idx = 0, .gpfn = 0,
1997 xs_daemon_open();
1998 xc_interface_open();
1999 xc_gnttab_open();
2000 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
2001 xc_memory_op(0, XENMEM_add_to_physmap, &xatp);
2002 return 0;
2005 compile_prog "" "$xen_libs"
2006 then
2007 xen_ctrl_version=340
2008 xen=yes
2010 # Xen 3.3.0
2011 elif
2012 cat > $TMPC <<EOF &&
2013 #include <xenctrl.h>
2014 #include <xs.h>
2015 int main(void) {
2016 xs_daemon_open();
2017 xc_interface_open();
2018 xc_gnttab_open();
2019 xc_hvm_set_mem_type(0, 0, HVMMEM_ram_ro, 0, 0);
2020 return 0;
2023 compile_prog "" "$xen_libs"
2024 then
2025 xen_ctrl_version=330
2026 xen=yes
2028 # Xen version unsupported
2029 else
2030 if test "$xen" = "yes" ; then
2031 feature_not_found "xen (unsupported version)" "Install supported xen (e.g. 4.0, 3.4, 3.3)"
2033 xen=no
2036 if test "$xen" = yes; then
2037 libs_softmmu="$xen_libs $libs_softmmu"
2041 if test "$xen_pci_passthrough" != "no"; then
2042 if test "$xen" = "yes" && test "$linux" = "yes" &&
2043 test "$xen_ctrl_version" -ge 340; then
2044 xen_pci_passthrough=yes
2045 else
2046 if test "$xen_pci_passthrough" = "yes"; then
2047 if test "$xen_ctrl_version" -lt 340; then
2048 error_exit "User requested feature Xen PCI Passthrough" \
2049 "This feature does not work with Xen 3.3"
2051 error_exit "User requested feature Xen PCI Passthrough" \
2052 " but this feature requires /sys from Linux"
2054 xen_pci_passthrough=no
2058 ##########################################
2059 # libtool probe
2061 if ! has $libtool; then
2062 libtool=
2065 # MacOSX ships with a libtool which isn't the GNU one; weed this
2066 # out by checking whether libtool supports the --version switch
2067 if test -n "$libtool"; then
2068 if ! "$libtool" --version >/dev/null 2>&1; then
2069 libtool=
2073 ##########################################
2074 # Sparse probe
2075 if test "$sparse" != "no" ; then
2076 if has cgcc; then
2077 sparse=yes
2078 else
2079 if test "$sparse" = "yes" ; then
2080 feature_not_found "sparse" "Install sparse binary"
2082 sparse=no
2086 ##########################################
2087 # X11 probe
2088 x11_cflags=
2089 x11_libs=-lX11
2090 if $pkg_config --exists "x11"; then
2091 x11_cflags=`$pkg_config --cflags x11`
2092 x11_libs=`$pkg_config --libs x11`
2095 ##########################################
2096 # GTK probe
2098 if test "$gtkabi" = ""; then
2099 # The GTK ABI was not specified explicitly, so try whether 2.0 is available.
2100 # Use 3.0 as a fallback if that is available.
2101 if $pkg_config --exists "gtk+-2.0 >= 2.18.0"; then
2102 gtkabi=2.0
2103 elif $pkg_config --exists "gtk+-3.0 >= 3.0.0"; then
2104 gtkabi=3.0
2105 else
2106 gtkabi=2.0
2110 if test "$gtk" != "no"; then
2111 gtkpackage="gtk+-$gtkabi"
2112 gtkx11package="gtk+-x11-$gtkabi"
2113 if test "$gtkabi" = "3.0" ; then
2114 gtkversion="3.0.0"
2115 else
2116 gtkversion="2.18.0"
2118 if $pkg_config --exists "$gtkpackage >= $gtkversion"; then
2119 gtk_cflags=`$pkg_config --cflags $gtkpackage`
2120 gtk_libs=`$pkg_config --libs $gtkpackage`
2121 if $pkg_config --exists "$gtkx11package >= $gtkversion"; then
2122 gtk_cflags="$gtk_cflags $x11_cflags"
2123 gtk_libs="$gtk_libs $x11_libs"
2125 libs_softmmu="$gtk_libs $libs_softmmu"
2126 gtk="yes"
2127 elif test "$gtk" = "yes"; then
2128 feature_not_found "gtk" "Install gtk2 or gtk3 devel"
2129 else
2130 gtk="no"
2134 ##########################################
2135 # VTE probe
2137 if test "$vte" != "no"; then
2138 if test "$gtkabi" = "3.0"; then
2139 vtepackage="vte-2.90"
2140 vteversion="0.32.0"
2141 else
2142 vtepackage="vte"
2143 vteversion="0.24.0"
2145 if $pkg_config --exists "$vtepackage >= $vteversion"; then
2146 vte_cflags=`$pkg_config --cflags $vtepackage`
2147 vte_libs=`$pkg_config --libs $vtepackage`
2148 libs_softmmu="$vte_libs $libs_softmmu"
2149 vte="yes"
2150 elif test "$vte" = "yes"; then
2151 if test "$gtkabi" = "3.0"; then
2152 feature_not_found "vte" "Install libvte-2.90 devel"
2153 else
2154 feature_not_found "vte" "Install libvte devel"
2156 else
2157 vte="no"
2161 ##########################################
2162 # SDL probe
2164 # Look for sdl configuration program (pkg-config or sdl-config). Try
2165 # sdl-config even without cross prefix, and favour pkg-config over sdl-config.
2167 if test $sdlabi = "2.0"; then
2168 sdl_config=$sdl2_config
2169 sdlname=sdl2
2170 sdlconfigname=sdl2_config
2171 else
2172 sdlname=sdl
2173 sdlconfigname=sdl_config
2176 if test "`basename $sdl_config`" != $sdlconfigname && ! has ${sdl_config}; then
2177 sdl_config=$sdlconfigname
2180 if $pkg_config $sdlname --exists; then
2181 sdlconfig="$pkg_config $sdlname"
2182 _sdlversion=`$sdlconfig --modversion 2>/dev/null | sed 's/[^0-9]//g'`
2183 elif has ${sdl_config}; then
2184 sdlconfig="$sdl_config"
2185 _sdlversion=`$sdlconfig --version | sed 's/[^0-9]//g'`
2186 else
2187 if test "$sdl" = "yes" ; then
2188 feature_not_found "sdl" "Install SDL devel"
2190 sdl=no
2192 if test -n "$cross_prefix" && test "$(basename "$sdlconfig")" = sdl-config; then
2193 echo warning: using "\"$sdlconfig\"" to detect cross-compiled sdl >&2
2196 sdl_too_old=no
2197 if test "$sdl" != "no" ; then
2198 cat > $TMPC << EOF
2199 #include <SDL.h>
2200 #undef main /* We don't want SDL to override our main() */
2201 int main( void ) { return SDL_Init (SDL_INIT_VIDEO); }
2203 sdl_cflags=`$sdlconfig --cflags 2> /dev/null`
2204 if test "$static" = "yes" ; then
2205 sdl_libs=`$sdlconfig --static-libs 2>/dev/null`
2206 else
2207 sdl_libs=`$sdlconfig --libs 2> /dev/null`
2209 if compile_prog "$sdl_cflags" "$sdl_libs" ; then
2210 if test "$_sdlversion" -lt 121 ; then
2211 sdl_too_old=yes
2212 else
2213 if test "$cocoa" = "no" ; then
2214 sdl=yes
2218 # static link with sdl ? (note: sdl.pc's --static --libs is broken)
2219 if test "$sdl" = "yes" -a "$static" = "yes" ; then
2220 if test $? = 0 && echo $sdl_libs | grep -- -laa > /dev/null; then
2221 sdl_libs="$sdl_libs `aalib-config --static-libs 2>/dev/null`"
2222 sdl_cflags="$sdl_cflags `aalib-config --cflags 2>/dev/null`"
2224 if compile_prog "$sdl_cflags" "$sdl_libs" ; then
2226 else
2227 sdl=no
2229 fi # static link
2230 else # sdl not found
2231 if test "$sdl" = "yes" ; then
2232 feature_not_found "sdl" "Install SDL devel"
2234 sdl=no
2235 fi # sdl compile test
2238 if test "$sdl" = "yes" ; then
2239 cat > $TMPC <<EOF
2240 #include <SDL.h>
2241 #if defined(SDL_VIDEO_DRIVER_X11)
2242 #include <X11/XKBlib.h>
2243 #else
2244 #error No x11 support
2245 #endif
2246 int main(void) { return 0; }
2248 if compile_prog "$sdl_cflags $x11_cflags" "$sdl_libs $x11_libs" ; then
2249 sdl_cflags="$sdl_cflags $x11_cflags"
2250 sdl_libs="$sdl_libs $x11_libs"
2252 libs_softmmu="$sdl_libs $libs_softmmu"
2255 ##########################################
2256 # RDMA needs OpenFabrics libraries
2257 if test "$rdma" != "no" ; then
2258 cat > $TMPC <<EOF
2259 #include <rdma/rdma_cma.h>
2260 int main(void) { return 0; }
2262 rdma_libs="-lrdmacm -libverbs"
2263 if compile_prog "" "$rdma_libs" ; then
2264 rdma="yes"
2265 libs_softmmu="$libs_softmmu $rdma_libs"
2266 else
2267 if test "$rdma" = "yes" ; then
2268 error_exit \
2269 " OpenFabrics librdmacm/libibverbs not present." \
2270 " Your options:" \
2271 " (1) Fast: Install infiniband packages from your distro." \
2272 " (2) Cleanest: Install libraries from www.openfabrics.org" \
2273 " (3) Also: Install softiwarp if you don't have RDMA hardware"
2275 rdma="no"
2279 ##########################################
2280 # VNC TLS/WS detection
2281 if test "$vnc" = "yes" -a \( "$vnc_tls" != "no" -o "$vnc_ws" != "no" \) ; then
2282 cat > $TMPC <<EOF
2283 #include <gnutls/gnutls.h>
2284 int main(void) { gnutls_session_t s; gnutls_init(&s, GNUTLS_SERVER); return 0; }
2286 vnc_tls_cflags=`$pkg_config --cflags gnutls 2> /dev/null`
2287 vnc_tls_libs=`$pkg_config --libs gnutls 2> /dev/null`
2288 if compile_prog "$vnc_tls_cflags" "$vnc_tls_libs" ; then
2289 if test "$vnc_tls" != "no" ; then
2290 vnc_tls=yes
2292 if test "$vnc_ws" != "no" ; then
2293 vnc_ws=yes
2295 libs_softmmu="$vnc_tls_libs $libs_softmmu"
2296 QEMU_CFLAGS="$QEMU_CFLAGS $vnc_tls_cflags"
2297 else
2298 if test "$vnc_tls" = "yes" ; then
2299 feature_not_found "vnc-tls" "Install gnutls devel"
2301 if test "$vnc_ws" = "yes" ; then
2302 feature_not_found "vnc-ws" "Install gnutls devel"
2304 vnc_tls=no
2305 vnc_ws=no
2309 ##########################################
2310 # Quorum probe (check for gnutls)
2311 if test "$quorum" != "no" ; then
2312 cat > $TMPC <<EOF
2313 #include <gnutls/gnutls.h>
2314 #include <gnutls/crypto.h>
2315 int main(void) {char data[4096], digest[32];
2316 gnutls_hash_fast(GNUTLS_DIG_SHA256, data, 4096, digest);
2317 return 0;
2320 quorum_tls_cflags=`$pkg_config --cflags gnutls 2> /dev/null`
2321 quorum_tls_libs=`$pkg_config --libs gnutls 2> /dev/null`
2322 if compile_prog "$quorum_tls_cflags" "$quorum_tls_libs" ; then
2323 qcow_tls=yes
2324 libs_softmmu="$quorum_tls_libs $libs_softmmu"
2325 libs_tools="$quorum_tls_libs $libs_softmmu"
2326 QEMU_CFLAGS="$QEMU_CFLAGS $quorum_tls_cflags"
2327 quorum="yes"
2328 else
2329 if test "$quorum" = "yes"; then
2330 feature_not_found "gnutls" "gnutls > 2.10.0 required to compile Quorum"
2332 quorum="no"
2336 ##########################################
2337 # VNC SASL detection
2338 if test "$vnc" = "yes" -a "$vnc_sasl" != "no" ; then
2339 cat > $TMPC <<EOF
2340 #include <sasl/sasl.h>
2341 #include <stdio.h>
2342 int main(void) { sasl_server_init(NULL, "qemu"); return 0; }
2344 # Assuming Cyrus-SASL installed in /usr prefix
2345 vnc_sasl_cflags=""
2346 vnc_sasl_libs="-lsasl2"
2347 if compile_prog "$vnc_sasl_cflags" "$vnc_sasl_libs" ; then
2348 vnc_sasl=yes
2349 libs_softmmu="$vnc_sasl_libs $libs_softmmu"
2350 QEMU_CFLAGS="$QEMU_CFLAGS $vnc_sasl_cflags"
2351 else
2352 if test "$vnc_sasl" = "yes" ; then
2353 feature_not_found "vnc-sasl" "Install Cyrus SASL devel"
2355 vnc_sasl=no
2359 ##########################################
2360 # VNC JPEG detection
2361 if test "$vnc" = "yes" -a "$vnc_jpeg" != "no" ; then
2362 cat > $TMPC <<EOF
2363 #include <stdio.h>
2364 #include <jpeglib.h>
2365 int main(void) { struct jpeg_compress_struct s; jpeg_create_compress(&s); return 0; }
2367 vnc_jpeg_cflags=""
2368 vnc_jpeg_libs="-ljpeg"
2369 if compile_prog "$vnc_jpeg_cflags" "$vnc_jpeg_libs" ; then
2370 vnc_jpeg=yes
2371 libs_softmmu="$vnc_jpeg_libs $libs_softmmu"
2372 QEMU_CFLAGS="$QEMU_CFLAGS $vnc_jpeg_cflags"
2373 else
2374 if test "$vnc_jpeg" = "yes" ; then
2375 feature_not_found "vnc-jpeg" "Install libjpeg-turbo devel"
2377 vnc_jpeg=no
2381 ##########################################
2382 # VNC PNG detection
2383 if test "$vnc" = "yes" -a "$vnc_png" != "no" ; then
2384 cat > $TMPC <<EOF
2385 //#include <stdio.h>
2386 #include <png.h>
2387 #include <stddef.h>
2388 int main(void) {
2389 png_structp png_ptr;
2390 png_ptr = png_create_write_struct(PNG_LIBPNG_VER_STRING, NULL, NULL, NULL);
2391 return png_ptr != 0;
2394 if $pkg_config libpng --exists; then
2395 vnc_png_cflags=`$pkg_config libpng --cflags`
2396 vnc_png_libs=`$pkg_config libpng --libs`
2397 else
2398 vnc_png_cflags=""
2399 vnc_png_libs="-lpng"
2401 if compile_prog "$vnc_png_cflags" "$vnc_png_libs" ; then
2402 vnc_png=yes
2403 libs_softmmu="$vnc_png_libs $libs_softmmu"
2404 QEMU_CFLAGS="$QEMU_CFLAGS $vnc_png_cflags"
2405 else
2406 if test "$vnc_png" = "yes" ; then
2407 feature_not_found "vnc-png" "Install libpng devel"
2409 vnc_png=no
2413 ##########################################
2414 # fnmatch() probe, used for ACL routines
2415 fnmatch="no"
2416 cat > $TMPC << EOF
2417 #include <fnmatch.h>
2418 int main(void)
2420 fnmatch("foo", "foo", 0);
2421 return 0;
2424 if compile_prog "" "" ; then
2425 fnmatch="yes"
2428 ##########################################
2429 # uuid_generate() probe, used for vdi block driver
2430 # Note that on some systems (notably MacOSX) no extra library
2431 # need be linked to get the uuid functions.
2432 if test "$uuid" != "no" ; then
2433 uuid_libs="-luuid"
2434 cat > $TMPC << EOF
2435 #include <uuid/uuid.h>
2436 int main(void)
2438 uuid_t my_uuid;
2439 uuid_generate(my_uuid);
2440 return 0;
2443 if compile_prog "" "" ; then
2444 uuid="yes"
2445 elif compile_prog "" "$uuid_libs" ; then
2446 uuid="yes"
2447 libs_softmmu="$uuid_libs $libs_softmmu"
2448 libs_tools="$uuid_libs $libs_tools"
2449 else
2450 if test "$uuid" = "yes" ; then
2451 feature_not_found "uuid" "Install libuuid devel"
2453 uuid=no
2457 if test "$vhdx" = "yes" ; then
2458 if test "$uuid" = "no" ; then
2459 error_exit "uuid required for VHDX support"
2461 elif test "$vhdx" != "no" ; then
2462 if test "$uuid" = "yes" ; then
2463 vhdx=yes
2464 else
2465 vhdx=no
2469 ##########################################
2470 # xfsctl() probe, used for raw-posix
2471 if test "$xfs" != "no" ; then
2472 cat > $TMPC << EOF
2473 #include <stddef.h> /* NULL */
2474 #include <xfs/xfs.h>
2475 int main(void)
2477 xfsctl(NULL, 0, 0, NULL);
2478 return 0;
2481 if compile_prog "" "" ; then
2482 xfs="yes"
2483 else
2484 if test "$xfs" = "yes" ; then
2485 feature_not_found "xfs" "Instal xfsprogs/xfslibs devel"
2487 xfs=no
2491 ##########################################
2492 # vde libraries probe
2493 if test "$vde" != "no" ; then
2494 vde_libs="-lvdeplug"
2495 cat > $TMPC << EOF
2496 #include <libvdeplug.h>
2497 int main(void)
2499 struct vde_open_args a = {0, 0, 0};
2500 char s[] = "";
2501 vde_open(s, s, &a);
2502 return 0;
2505 if compile_prog "" "$vde_libs" ; then
2506 vde=yes
2507 libs_softmmu="$vde_libs $libs_softmmu"
2508 libs_tools="$vde_libs $libs_tools"
2509 else
2510 if test "$vde" = "yes" ; then
2511 feature_not_found "vde" "Install vde (Virtual Distributed Ethernet) devel"
2513 vde=no
2517 ##########################################
2518 # netmap support probe
2519 # Apart from looking for netmap headers, we make sure that the host API version
2520 # supports the netmap backend (>=11). The upper bound (15) is meant to simulate
2521 # a minor/major version number. Minor new features will be marked with values up
2522 # to 15, and if something happens that requires a change to the backend we will
2523 # move above 15, submit the backend fixes and modify this two bounds.
2524 if test "$netmap" != "no" ; then
2525 cat > $TMPC << EOF
2526 #include <inttypes.h>
2527 #include <net/if.h>
2528 #include <net/netmap.h>
2529 #include <net/netmap_user.h>
2530 #if (NETMAP_API < 11) || (NETMAP_API > 15)
2531 #error
2532 #endif
2533 int main(void) { return 0; }
2535 if compile_prog "" "" ; then
2536 netmap=yes
2537 else
2538 if test "$netmap" = "yes" ; then
2539 feature_not_found "netmap"
2541 netmap=no
2545 ##########################################
2546 # libcap-ng library probe
2547 if test "$cap_ng" != "no" ; then
2548 cap_libs="-lcap-ng"
2549 cat > $TMPC << EOF
2550 #include <cap-ng.h>
2551 int main(void)
2553 capng_capability_to_name(CAPNG_EFFECTIVE);
2554 return 0;
2557 if compile_prog "" "$cap_libs" ; then
2558 cap_ng=yes
2559 libs_tools="$cap_libs $libs_tools"
2560 else
2561 if test "$cap_ng" = "yes" ; then
2562 feature_not_found "cap_ng" "Install libcap-ng devel"
2564 cap_ng=no
2568 ##########################################
2569 # Sound support libraries probe
2571 audio_drv_probe()
2573 drv=$1
2574 hdr=$2
2575 lib=$3
2576 exp=$4
2577 cfl=$5
2578 cat > $TMPC << EOF
2579 #include <$hdr>
2580 int main(void) { $exp }
2582 if compile_prog "$cfl" "$lib" ; then
2584 else
2585 error_exit "$drv check failed" \
2586 "Make sure to have the $drv libs and headers installed."
2590 audio_drv_list=`echo "$audio_drv_list" | sed -e 's/,/ /g'`
2591 for drv in $audio_drv_list; do
2592 case $drv in
2593 alsa)
2594 audio_drv_probe $drv alsa/asoundlib.h -lasound \
2595 "return snd_pcm_close((snd_pcm_t *)0);"
2596 libs_softmmu="-lasound $libs_softmmu"
2599 fmod)
2600 if test -z $fmod_lib || test -z $fmod_inc; then
2601 error_exit "You must specify path to FMOD library and headers" \
2602 "Example: --fmod-inc=/path/include/fmod --fmod-lib=/path/lib/libfmod-3.74.so"
2604 audio_drv_probe $drv fmod.h $fmod_lib "return FSOUND_GetVersion();" "-I $fmod_inc"
2605 libs_softmmu="$fmod_lib $libs_softmmu"
2608 esd)
2609 audio_drv_probe $drv esd.h -lesd 'return esd_play_stream(0, 0, "", 0);'
2610 libs_softmmu="-lesd $libs_softmmu"
2611 audio_pt_int="yes"
2615 audio_drv_probe $drv pulse/mainloop.h "-lpulse" \
2616 "pa_mainloop *m = 0; pa_mainloop_free (m); return 0;"
2617 libs_softmmu="-lpulse $libs_softmmu"
2618 audio_pt_int="yes"
2621 coreaudio)
2622 libs_softmmu="-framework CoreAudio $libs_softmmu"
2625 dsound)
2626 libs_softmmu="-lole32 -ldxguid $libs_softmmu"
2627 audio_win_int="yes"
2630 oss)
2631 libs_softmmu="$oss_lib $libs_softmmu"
2634 sdl|wav)
2635 # XXX: Probes for CoreAudio, DirectSound, SDL(?)
2638 winwave)
2639 libs_softmmu="-lwinmm $libs_softmmu"
2640 audio_win_int="yes"
2644 echo "$audio_possible_drivers" | grep -q "\<$drv\>" || {
2645 error_exit "Unknown driver '$drv' selected" \
2646 "Possible drivers are: $audio_possible_drivers"
2649 esac
2650 done
2652 ##########################################
2653 # BrlAPI probe
2655 if test "$brlapi" != "no" ; then
2656 brlapi_libs="-lbrlapi"
2657 cat > $TMPC << EOF
2658 #include <brlapi.h>
2659 #include <stddef.h>
2660 int main( void ) { return brlapi__openConnection (NULL, NULL, NULL); }
2662 if compile_prog "" "$brlapi_libs" ; then
2663 brlapi=yes
2664 libs_softmmu="$brlapi_libs $libs_softmmu"
2665 else
2666 if test "$brlapi" = "yes" ; then
2667 feature_not_found "brlapi" "Install brlapi devel"
2669 brlapi=no
2673 ##########################################
2674 # curses probe
2675 if test "$curses" != "no" ; then
2676 if test "$mingw32" = "yes" ; then
2677 curses_list="-lpdcurses"
2678 else
2679 curses_list="$($pkg_config --libs ncurses 2>/dev/null):-lncurses:-lcurses"
2681 curses_found=no
2682 cat > $TMPC << EOF
2683 #include <curses.h>
2684 int main(void) {
2685 const char *s = curses_version();
2686 resize_term(0, 0);
2687 return s != 0;
2690 IFS=:
2691 for curses_lib in $curses_list; do
2692 unset IFS
2693 if compile_prog "" "$curses_lib" ; then
2694 curses_found=yes
2695 libs_softmmu="$curses_lib $libs_softmmu"
2696 break
2698 done
2699 unset IFS
2700 if test "$curses_found" = "yes" ; then
2701 curses=yes
2702 else
2703 if test "$curses" = "yes" ; then
2704 feature_not_found "curses" "Install ncurses devel"
2706 curses=no
2710 ##########################################
2711 # curl probe
2712 if test "$curl" != "no" ; then
2713 if $pkg_config libcurl --exists; then
2714 curlconfig="$pkg_config libcurl"
2715 else
2716 curlconfig=curl-config
2718 cat > $TMPC << EOF
2719 #include <curl/curl.h>
2720 int main(void) { curl_easy_init(); curl_multi_setopt(0, 0, 0); return 0; }
2722 curl_cflags=`$curlconfig --cflags 2>/dev/null`
2723 curl_libs=`$curlconfig --libs 2>/dev/null`
2724 if compile_prog "$curl_cflags" "$curl_libs" ; then
2725 curl=yes
2726 else
2727 if test "$curl" = "yes" ; then
2728 feature_not_found "curl" "Install libcurl devel"
2730 curl=no
2732 fi # test "$curl"
2734 ##########################################
2735 # bluez support probe
2736 if test "$bluez" != "no" ; then
2737 cat > $TMPC << EOF
2738 #include <bluetooth/bluetooth.h>
2739 int main(void) { return bt_error(0); }
2741 bluez_cflags=`$pkg_config --cflags bluez 2> /dev/null`
2742 bluez_libs=`$pkg_config --libs bluez 2> /dev/null`
2743 if compile_prog "$bluez_cflags" "$bluez_libs" ; then
2744 bluez=yes
2745 libs_softmmu="$bluez_libs $libs_softmmu"
2746 else
2747 if test "$bluez" = "yes" ; then
2748 feature_not_found "bluez" "Install bluez-libs/libbluetooth devel"
2750 bluez="no"
2754 ##########################################
2755 # glib support probe
2757 if test "$mingw32" = yes; then
2758 # g_poll is required in order to integrate with the glib main loop.
2759 glib_req_ver=2.20
2760 else
2761 glib_req_ver=2.12
2763 glib_modules=gthread-2.0
2764 if test "$modules" = yes; then
2765 glib_modules="$glib_modules gmodule-2.0"
2768 for i in $glib_modules; do
2769 if $pkg_config --atleast-version=$glib_req_ver $i; then
2770 glib_cflags=`$pkg_config --cflags $i`
2771 glib_libs=`$pkg_config --libs $i`
2772 CFLAGS="$glib_cflags $CFLAGS"
2773 LIBS="$glib_libs $LIBS"
2774 libs_qga="$glib_libs $libs_qga"
2775 else
2776 error_exit "glib-$glib_req_ver $i is required to compile QEMU"
2778 done
2780 # g_test_trap_subprocess added in 2.38. Used by some tests.
2781 glib_subprocess=yes
2782 if ! $pkg_config --atleast-version=2.38 glib-2.0; then
2783 glib_subprocess=no
2786 ##########################################
2787 # SHA command probe for modules
2788 if test "$modules" = yes; then
2789 shacmd_probe="sha1sum sha1 shasum"
2790 for c in $shacmd_probe; do
2791 if has $c; then
2792 shacmd="$c"
2793 break
2795 done
2796 if test "$shacmd" = ""; then
2797 error_exit "one of the checksum commands is required to enable modules: $shacmd_probe"
2801 ##########################################
2802 # pixman support probe
2804 if test "$pixman" = ""; then
2805 if test "$want_tools" = "no" -a "$softmmu" = "no"; then
2806 pixman="none"
2807 elif $pkg_config --atleast-version=0.21.8 pixman-1 > /dev/null 2>&1; then
2808 pixman="system"
2809 else
2810 pixman="internal"
2813 if test "$pixman" = "none"; then
2814 if test "$want_tools" != "no" -o "$softmmu" != "no"; then
2815 error_exit "pixman disabled but system emulation or tools build" \
2816 "enabled. You can turn off pixman only if you also" \
2817 "disable all system emulation targets and the tools" \
2818 "build with '--disable-tools --disable-system'."
2820 pixman_cflags=
2821 pixman_libs=
2822 elif test "$pixman" = "system"; then
2823 # pixman version has been checked above
2824 pixman_cflags=`$pkg_config --cflags pixman-1`
2825 pixman_libs=`$pkg_config --libs pixman-1`
2826 else
2827 if test ! -d ${source_path}/pixman/pixman; then
2828 error_exit "pixman >= 0.21.8 not present. Your options:" \
2829 " (1) Preferred: Install the pixman devel package (any recent" \
2830 " distro should have packages as Xorg needs pixman too)." \
2831 " (2) Fetch the pixman submodule, using:" \
2832 " git submodule update --init pixman"
2834 mkdir -p pixman/pixman
2835 pixman_cflags="-I\$(SRC_PATH)/pixman/pixman -I\$(BUILD_DIR)/pixman/pixman"
2836 pixman_libs="-L\$(BUILD_DIR)/pixman/pixman/.libs -lpixman-1"
2839 ##########################################
2840 # libcap probe
2842 if test "$cap" != "no" ; then
2843 cat > $TMPC <<EOF
2844 #include <stdio.h>
2845 #include <sys/capability.h>
2846 int main(void) { cap_t caps; caps = cap_init(); return caps != NULL; }
2848 if compile_prog "" "-lcap" ; then
2849 cap=yes
2850 else
2851 cap=no
2855 ##########################################
2856 # pthread probe
2857 PTHREADLIBS_LIST="-pthread -lpthread -lpthreadGC2"
2859 pthread=no
2860 cat > $TMPC << EOF
2861 #include <pthread.h>
2862 static void *f(void *p) { return NULL; }
2863 int main(void) {
2864 pthread_t thread;
2865 pthread_create(&thread, 0, f, 0);
2866 return 0;
2869 if compile_prog "" "" ; then
2870 pthread=yes
2871 else
2872 for pthread_lib in $PTHREADLIBS_LIST; do
2873 if compile_prog "" "$pthread_lib" ; then
2874 pthread=yes
2875 found=no
2876 for lib_entry in $LIBS; do
2877 if test "$lib_entry" = "$pthread_lib"; then
2878 found=yes
2879 break
2881 done
2882 if test "$found" = "no"; then
2883 LIBS="$pthread_lib $LIBS"
2885 break
2887 done
2890 if test "$mingw32" != yes -a "$pthread" = no; then
2891 error_exit "pthread check failed" \
2892 "Make sure to have the pthread libs and headers installed."
2895 # check for pthread_setname_np
2896 pthread_setname_np=no
2897 cat > $TMPC << EOF
2898 #include <pthread.h>
2900 static void *f(void *p) { return NULL; }
2901 int main(void)
2903 pthread_t thread;
2904 pthread_create(&thread, 0, f, 0);
2905 pthread_setname_np(thread, "QEMU");
2906 return 0;
2909 if compile_prog "" "$pthread_lib" ; then
2910 pthread_setname_np=yes
2913 ##########################################
2914 # rbd probe
2915 if test "$rbd" != "no" ; then
2916 cat > $TMPC <<EOF
2917 #include <stdio.h>
2918 #include <rbd/librbd.h>
2919 int main(void) {
2920 rados_t cluster;
2921 rados_create(&cluster, NULL);
2922 return 0;
2925 rbd_libs="-lrbd -lrados"
2926 if compile_prog "" "$rbd_libs" ; then
2927 rbd=yes
2928 else
2929 if test "$rbd" = "yes" ; then
2930 feature_not_found "rados block device" "Install librbd/ceph devel"
2932 rbd=no
2936 ##########################################
2937 # libssh2 probe
2938 min_libssh2_version=1.2.8
2939 if test "$libssh2" != "no" ; then
2940 if $pkg_config --atleast-version=$min_libssh2_version libssh2; then
2941 libssh2_cflags=`$pkg_config libssh2 --cflags`
2942 libssh2_libs=`$pkg_config libssh2 --libs`
2943 libssh2=yes
2944 else
2945 if test "$libssh2" = "yes" ; then
2946 error_exit "libssh2 >= $min_libssh2_version required for --enable-libssh2"
2948 libssh2=no
2952 ##########################################
2953 # libssh2_sftp_fsync probe
2955 if test "$libssh2" = "yes"; then
2956 cat > $TMPC <<EOF
2957 #include <stdio.h>
2958 #include <libssh2.h>
2959 #include <libssh2_sftp.h>
2960 int main(void) {
2961 LIBSSH2_SESSION *session;
2962 LIBSSH2_SFTP *sftp;
2963 LIBSSH2_SFTP_HANDLE *sftp_handle;
2964 session = libssh2_session_init ();
2965 sftp = libssh2_sftp_init (session);
2966 sftp_handle = libssh2_sftp_open (sftp, "/", 0, 0);
2967 libssh2_sftp_fsync (sftp_handle);
2968 return 0;
2971 # libssh2_cflags/libssh2_libs defined in previous test.
2972 if compile_prog "$libssh2_cflags" "$libssh2_libs" ; then
2973 QEMU_CFLAGS="-DHAS_LIBSSH2_SFTP_FSYNC $QEMU_CFLAGS"
2977 ##########################################
2978 # linux-aio probe
2980 if test "$linux_aio" != "no" ; then
2981 cat > $TMPC <<EOF
2982 #include <libaio.h>
2983 #include <sys/eventfd.h>
2984 #include <stddef.h>
2985 int main(void) { io_setup(0, NULL); io_set_eventfd(NULL, 0); eventfd(0, 0); return 0; }
2987 if compile_prog "" "-laio" ; then
2988 linux_aio=yes
2989 else
2990 if test "$linux_aio" = "yes" ; then
2991 feature_not_found "linux AIO" "Install libaio devel"
2993 linux_aio=no
2997 ##########################################
2998 # TPM passthrough is only on x86 Linux
3000 if test "$targetos" = Linux && test "$cpu" = i386 -o "$cpu" = x86_64; then
3001 tpm_passthrough=$tpm
3002 else
3003 tpm_passthrough=no
3006 ##########################################
3007 # attr probe
3009 if test "$attr" != "no" ; then
3010 cat > $TMPC <<EOF
3011 #include <stdio.h>
3012 #include <sys/types.h>
3013 #ifdef CONFIG_LIBATTR
3014 #include <attr/xattr.h>
3015 #else
3016 #include <sys/xattr.h>
3017 #endif
3018 int main(void) { getxattr(NULL, NULL, NULL, 0); setxattr(NULL, NULL, NULL, 0, 0); return 0; }
3020 if compile_prog "" "" ; then
3021 attr=yes
3022 # Older distros have <attr/xattr.h>, and need -lattr:
3023 elif compile_prog "-DCONFIG_LIBATTR" "-lattr" ; then
3024 attr=yes
3025 LIBS="-lattr $LIBS"
3026 libattr=yes
3027 else
3028 if test "$attr" = "yes" ; then
3029 feature_not_found "ATTR" "Install libc6 or libattr devel"
3031 attr=no
3035 ##########################################
3036 # iovec probe
3037 cat > $TMPC <<EOF
3038 #include <sys/types.h>
3039 #include <sys/uio.h>
3040 #include <unistd.h>
3041 int main(void) { return sizeof(struct iovec); }
3043 iovec=no
3044 if compile_prog "" "" ; then
3045 iovec=yes
3048 ##########################################
3049 # preadv probe
3050 cat > $TMPC <<EOF
3051 #include <sys/types.h>
3052 #include <sys/uio.h>
3053 #include <unistd.h>
3054 int main(void) { return preadv(0, 0, 0, 0); }
3056 preadv=no
3057 if compile_prog "" "" ; then
3058 preadv=yes
3061 ##########################################
3062 # fdt probe
3063 # fdt support is mandatory for at least some target architectures,
3064 # so insist on it if we're building those system emulators.
3065 fdt_required=no
3066 for target in $target_list; do
3067 case $target in
3068 aarch64*-softmmu|arm*-softmmu|ppc*-softmmu|microblaze*-softmmu)
3069 fdt_required=yes
3071 esac
3072 done
3074 if test "$fdt_required" = "yes"; then
3075 if test "$fdt" = "no"; then
3076 error_exit "fdt disabled but some requested targets require it." \
3077 "You can turn off fdt only if you also disable all the system emulation" \
3078 "targets which need it (by specifying a cut down --target-list)."
3080 fdt=yes
3083 if test "$fdt" != "no" ; then
3084 fdt_libs="-lfdt"
3085 # explicitly check for libfdt_env.h as it is missing in some stable installs
3086 cat > $TMPC << EOF
3087 #include <libfdt_env.h>
3088 int main(void) { return 0; }
3090 if compile_prog "" "$fdt_libs" ; then
3091 # system DTC is good - use it
3092 fdt=yes
3093 elif test -d ${source_path}/dtc/libfdt ; then
3094 # have submodule DTC - use it
3095 fdt=yes
3096 dtc_internal="yes"
3097 mkdir -p dtc
3098 if [ "$pwd_is_source_path" != "y" ] ; then
3099 symlink "$source_path/dtc/Makefile" "dtc/Makefile"
3100 symlink "$source_path/dtc/scripts" "dtc/scripts"
3102 fdt_cflags="-I\$(SRC_PATH)/dtc/libfdt"
3103 fdt_libs="-L\$(BUILD_DIR)/dtc/libfdt $fdt_libs"
3104 elif test "$fdt" = "yes" ; then
3105 # have neither and want - prompt for system/submodule install
3106 error_exit "DTC (libfdt) not present. Your options:" \
3107 " (1) Preferred: Install the DTC (libfdt) devel package" \
3108 " (2) Fetch the DTC submodule, using:" \
3109 " git submodule update --init dtc"
3110 else
3111 # don't have and don't want
3112 fdt_libs=
3113 fdt=no
3117 libs_softmmu="$libs_softmmu $fdt_libs"
3119 ##########################################
3120 # opengl probe (for sdl2, milkymist-tmu2)
3122 # GLX probe, used by milkymist-tmu2
3123 # this is temporary, code will be switched to egl mid-term.
3124 cat > $TMPC << EOF
3125 #include <X11/Xlib.h>
3126 #include <GL/gl.h>
3127 #include <GL/glx.h>
3128 int main(void) { glBegin(0); glXQueryVersion(0,0,0); return 0; }
3130 if compile_prog "" "-lGL -lX11" ; then
3131 have_glx=yes
3132 else
3133 have_glx=no
3136 if test "$opengl" != "no" ; then
3137 opengl_pkgs="gl"
3138 if $pkg_config $opengl_pkgs x11 && test "$have_glx" = "yes"; then
3139 opengl_cflags="$($pkg_config --cflags $opengl_pkgs) $x11_cflags"
3140 opengl_libs="$($pkg_config --libs $opengl_pkgs) $x11_libs"
3141 opengl=yes
3142 else
3143 if test "$opengl" = "yes" ; then
3144 feature_not_found "opengl" "Install GL devel (e.g. MESA)"
3146 opengl_cflags=""
3147 opengl_libs=""
3148 opengl=no
3153 ##########################################
3154 # archipelago probe
3155 if test "$archipelago" != "no" ; then
3156 cat > $TMPC <<EOF
3157 #include <stdio.h>
3158 #include <xseg/xseg.h>
3159 #include <xseg/protocol.h>
3160 int main(void) {
3161 xseg_initialize();
3162 return 0;
3165 archipelago_libs=-lxseg
3166 if compile_prog "" "$archipelago_libs"; then
3167 archipelago="yes"
3168 libs_tools="$archipelago_libs $libs_tools"
3169 libs_softmmu="$archipelago_libs $libs_softmmu"
3170 else
3171 if test "$archipelago" = "yes" ; then
3172 feature_not_found "Archipelago backend support" "Install libxseg devel"
3174 archipelago="no"
3179 ##########################################
3180 # glusterfs probe
3181 if test "$glusterfs" != "no" ; then
3182 if $pkg_config --atleast-version=3 glusterfs-api; then
3183 glusterfs="yes"
3184 glusterfs_cflags=`$pkg_config --cflags glusterfs-api`
3185 glusterfs_libs=`$pkg_config --libs glusterfs-api`
3186 if $pkg_config --atleast-version=5 glusterfs-api; then
3187 glusterfs_discard="yes"
3189 if $pkg_config --atleast-version=6 glusterfs-api; then
3190 glusterfs_zerofill="yes"
3192 else
3193 if test "$glusterfs" = "yes" ; then
3194 feature_not_found "GlusterFS backend support" \
3195 "Install glusterfs-api devel >= 3"
3197 glusterfs="no"
3201 # Check for inotify functions when we are building linux-user
3202 # emulator. This is done because older glibc versions don't
3203 # have syscall stubs for these implemented. In that case we
3204 # don't provide them even if kernel supports them.
3206 inotify=no
3207 cat > $TMPC << EOF
3208 #include <sys/inotify.h>
3211 main(void)
3213 /* try to start inotify */
3214 return inotify_init();
3217 if compile_prog "" "" ; then
3218 inotify=yes
3221 inotify1=no
3222 cat > $TMPC << EOF
3223 #include <sys/inotify.h>
3226 main(void)
3228 /* try to start inotify */
3229 return inotify_init1(0);
3232 if compile_prog "" "" ; then
3233 inotify1=yes
3236 # check if utimensat and futimens are supported
3237 utimens=no
3238 cat > $TMPC << EOF
3239 #define _ATFILE_SOURCE
3240 #include <stddef.h>
3241 #include <fcntl.h>
3242 #include <sys/stat.h>
3244 int main(void)
3246 utimensat(AT_FDCWD, "foo", NULL, 0);
3247 futimens(0, NULL);
3248 return 0;
3251 if compile_prog "" "" ; then
3252 utimens=yes
3255 # check if pipe2 is there
3256 pipe2=no
3257 cat > $TMPC << EOF
3258 #include <unistd.h>
3259 #include <fcntl.h>
3261 int main(void)
3263 int pipefd[2];
3264 return pipe2(pipefd, O_CLOEXEC);
3267 if compile_prog "" "" ; then
3268 pipe2=yes
3271 # check if accept4 is there
3272 accept4=no
3273 cat > $TMPC << EOF
3274 #include <sys/socket.h>
3275 #include <stddef.h>
3277 int main(void)
3279 accept4(0, NULL, NULL, SOCK_CLOEXEC);
3280 return 0;
3283 if compile_prog "" "" ; then
3284 accept4=yes
3287 # check if tee/splice is there. vmsplice was added same time.
3288 splice=no
3289 cat > $TMPC << EOF
3290 #include <unistd.h>
3291 #include <fcntl.h>
3292 #include <limits.h>
3294 int main(void)
3296 int len, fd = 0;
3297 len = tee(STDIN_FILENO, STDOUT_FILENO, INT_MAX, SPLICE_F_NONBLOCK);
3298 splice(STDIN_FILENO, NULL, fd, NULL, len, SPLICE_F_MOVE);
3299 return 0;
3302 if compile_prog "" "" ; then
3303 splice=yes
3306 ##########################################
3307 # libnuma probe
3309 if test "$numa" != "no" ; then
3310 cat > $TMPC << EOF
3311 #include <numa.h>
3312 int main(void) { return numa_available(); }
3315 if compile_prog "" "-lnuma" ; then
3316 numa=yes
3317 libs_softmmu="-lnuma $libs_softmmu"
3318 else
3319 if test "$numa" = "yes" ; then
3320 feature_not_found "numa" "install numactl devel"
3322 numa=no
3326 ##########################################
3327 # signalfd probe
3328 signalfd="no"
3329 cat > $TMPC << EOF
3330 #include <unistd.h>
3331 #include <sys/syscall.h>
3332 #include <signal.h>
3333 int main(void) { return syscall(SYS_signalfd, -1, NULL, _NSIG / 8); }
3336 if compile_prog "" "" ; then
3337 signalfd=yes
3340 # check if eventfd is supported
3341 eventfd=no
3342 cat > $TMPC << EOF
3343 #include <sys/eventfd.h>
3345 int main(void)
3347 return eventfd(0, EFD_NONBLOCK | EFD_CLOEXEC);
3350 if compile_prog "" "" ; then
3351 eventfd=yes
3354 # check for fallocate
3355 fallocate=no
3356 cat > $TMPC << EOF
3357 #include <fcntl.h>
3359 int main(void)
3361 fallocate(0, 0, 0, 0);
3362 return 0;
3365 if compile_prog "" "" ; then
3366 fallocate=yes
3369 # check for fallocate hole punching
3370 fallocate_punch_hole=no
3371 cat > $TMPC << EOF
3372 #include <fcntl.h>
3373 #include <linux/falloc.h>
3375 int main(void)
3377 fallocate(0, FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE, 0, 0);
3378 return 0;
3381 if compile_prog "" "" ; then
3382 fallocate_punch_hole=yes
3385 # check that fallocate supports range zeroing inside the file
3386 fallocate_zero_range=no
3387 cat > $TMPC << EOF
3388 #include <fcntl.h>
3389 #include <linux/falloc.h>
3391 int main(void)
3393 fallocate(0, FALLOC_FL_ZERO_RANGE, 0, 0);
3394 return 0;
3397 if compile_prog "" "" ; then
3398 fallocate_zero_range=yes
3401 # check for posix_fallocate
3402 posix_fallocate=no
3403 cat > $TMPC << EOF
3404 #include <fcntl.h>
3406 int main(void)
3408 posix_fallocate(0, 0, 0);
3409 return 0;
3412 if compile_prog "" "" ; then
3413 posix_fallocate=yes
3416 # check for sync_file_range
3417 sync_file_range=no
3418 cat > $TMPC << EOF
3419 #include <fcntl.h>
3421 int main(void)
3423 sync_file_range(0, 0, 0, 0);
3424 return 0;
3427 if compile_prog "" "" ; then
3428 sync_file_range=yes
3431 # check for linux/fiemap.h and FS_IOC_FIEMAP
3432 fiemap=no
3433 cat > $TMPC << EOF
3434 #include <sys/ioctl.h>
3435 #include <linux/fs.h>
3436 #include <linux/fiemap.h>
3438 int main(void)
3440 ioctl(0, FS_IOC_FIEMAP, 0);
3441 return 0;
3444 if compile_prog "" "" ; then
3445 fiemap=yes
3448 # check for dup3
3449 dup3=no
3450 cat > $TMPC << EOF
3451 #include <unistd.h>
3453 int main(void)
3455 dup3(0, 0, 0);
3456 return 0;
3459 if compile_prog "" "" ; then
3460 dup3=yes
3463 # check for ppoll support
3464 ppoll=no
3465 cat > $TMPC << EOF
3466 #include <poll.h>
3468 int main(void)
3470 struct pollfd pfd = { .fd = 0, .events = 0, .revents = 0 };
3471 ppoll(&pfd, 1, 0, 0);
3472 return 0;
3475 if compile_prog "" "" ; then
3476 ppoll=yes
3479 # check for prctl(PR_SET_TIMERSLACK , ... ) support
3480 prctl_pr_set_timerslack=no
3481 cat > $TMPC << EOF
3482 #include <sys/prctl.h>
3484 int main(void)
3486 prctl(PR_SET_TIMERSLACK, 1, 0, 0, 0);
3487 return 0;
3490 if compile_prog "" "" ; then
3491 prctl_pr_set_timerslack=yes
3494 # check for epoll support
3495 epoll=no
3496 cat > $TMPC << EOF
3497 #include <sys/epoll.h>
3499 int main(void)
3501 epoll_create(0);
3502 return 0;
3505 if compile_prog "" "" ; then
3506 epoll=yes
3509 # epoll_create1 and epoll_pwait are later additions
3510 # so we must check separately for their presence
3511 epoll_create1=no
3512 cat > $TMPC << EOF
3513 #include <sys/epoll.h>
3515 int main(void)
3517 /* Note that we use epoll_create1 as a value, not as
3518 * a function being called. This is necessary so that on
3519 * old SPARC glibc versions where the function was present in
3520 * the library but not declared in the header file we will
3521 * fail the configure check. (Otherwise we will get a compiler
3522 * warning but not an error, and will proceed to fail the
3523 * qemu compile where we compile with -Werror.)
3525 return (int)(uintptr_t)&epoll_create1;
3528 if compile_prog "" "" ; then
3529 epoll_create1=yes
3532 epoll_pwait=no
3533 cat > $TMPC << EOF
3534 #include <sys/epoll.h>
3536 int main(void)
3538 epoll_pwait(0, 0, 0, 0, 0);
3539 return 0;
3542 if compile_prog "" "" ; then
3543 epoll_pwait=yes
3546 # check for sendfile support
3547 sendfile=no
3548 cat > $TMPC << EOF
3549 #include <sys/sendfile.h>
3551 int main(void)
3553 return sendfile(0, 0, 0, 0);
3556 if compile_prog "" "" ; then
3557 sendfile=yes
3560 # check for timerfd support (glibc 2.8 and newer)
3561 timerfd=no
3562 cat > $TMPC << EOF
3563 #include <sys/timerfd.h>
3565 int main(void)
3567 return(timerfd_create(CLOCK_REALTIME, 0));
3570 if compile_prog "" "" ; then
3571 timerfd=yes
3574 # check for setns and unshare support
3575 setns=no
3576 cat > $TMPC << EOF
3577 #include <sched.h>
3579 int main(void)
3581 int ret;
3582 ret = setns(0, 0);
3583 ret = unshare(0);
3584 return ret;
3587 if compile_prog "" "" ; then
3588 setns=yes
3591 # Check if tools are available to build documentation.
3592 if test "$docs" != "no" ; then
3593 if has makeinfo && has pod2man; then
3594 docs=yes
3595 else
3596 if test "$docs" = "yes" ; then
3597 feature_not_found "docs" "Install texinfo and Perl/perl-podlators"
3599 docs=no
3603 # Search for bswap_32 function
3604 byteswap_h=no
3605 cat > $TMPC << EOF
3606 #include <byteswap.h>
3607 int main(void) { return bswap_32(0); }
3609 if compile_prog "" "" ; then
3610 byteswap_h=yes
3613 # Search for bswap32 function
3614 bswap_h=no
3615 cat > $TMPC << EOF
3616 #include <sys/endian.h>
3617 #include <sys/types.h>
3618 #include <machine/bswap.h>
3619 int main(void) { return bswap32(0); }
3621 if compile_prog "" "" ; then
3622 bswap_h=yes
3625 ##########################################
3626 # Do we have libiscsi >= 1.9.0
3627 if test "$libiscsi" != "no" ; then
3628 if $pkg_config --atleast-version=1.9.0 libiscsi; then
3629 libiscsi="yes"
3630 libiscsi_cflags=$($pkg_config --cflags libiscsi)
3631 libiscsi_libs=$($pkg_config --libs libiscsi)
3632 else
3633 if test "$libiscsi" = "yes" ; then
3634 feature_not_found "libiscsi" "Install libiscsi >= 1.9.0"
3636 libiscsi="no"
3640 ##########################################
3641 # Do we need libm
3642 cat > $TMPC << EOF
3643 #include <math.h>
3644 int main(int argc, char **argv) { return isnan(sin((double)argc)); }
3646 if compile_prog "" "" ; then
3648 elif compile_prog "" "-lm" ; then
3649 LIBS="-lm $LIBS"
3650 libs_qga="-lm $libs_qga"
3651 else
3652 error_exit "libm check failed"
3655 ##########################################
3656 # Do we need librt
3657 # uClibc provides 2 versions of clock_gettime(), one with realtime
3658 # support and one without. This means that the clock_gettime() don't
3659 # need -lrt. We still need it for timer_create() so we check for this
3660 # function in addition.
3661 cat > $TMPC <<EOF
3662 #include <signal.h>
3663 #include <time.h>
3664 int main(void) {
3665 timer_create(CLOCK_REALTIME, NULL, NULL);
3666 return clock_gettime(CLOCK_REALTIME, NULL);
3670 if compile_prog "" "" ; then
3672 # we need pthread for static linking. use previous pthread test result
3673 elif compile_prog "" "$pthread_lib -lrt" ; then
3674 LIBS="$LIBS -lrt"
3675 libs_qga="$libs_qga -lrt"
3678 if test "$darwin" != "yes" -a "$mingw32" != "yes" -a "$solaris" != yes -a \
3679 "$aix" != "yes" -a "$haiku" != "yes" ; then
3680 libs_softmmu="-lutil $libs_softmmu"
3683 ##########################################
3684 # spice probe
3685 if test "$spice" != "no" ; then
3686 cat > $TMPC << EOF
3687 #include <spice.h>
3688 int main(void) { spice_server_new(); return 0; }
3690 spice_cflags=$($pkg_config --cflags spice-protocol spice-server 2>/dev/null)
3691 spice_libs=$($pkg_config --libs spice-protocol spice-server 2>/dev/null)
3692 if $pkg_config --atleast-version=0.12.0 spice-server && \
3693 $pkg_config --atleast-version=0.12.3 spice-protocol && \
3694 compile_prog "$spice_cflags" "$spice_libs" ; then
3695 spice="yes"
3696 libs_softmmu="$libs_softmmu $spice_libs"
3697 QEMU_CFLAGS="$QEMU_CFLAGS $spice_cflags"
3698 spice_protocol_version=$($pkg_config --modversion spice-protocol)
3699 spice_server_version=$($pkg_config --modversion spice-server)
3700 else
3701 if test "$spice" = "yes" ; then
3702 feature_not_found "spice" \
3703 "Install spice-server(>=0.12.0) and spice-protocol(>=0.12.3) devel"
3705 spice="no"
3709 # check for libcacard for smartcard support
3710 smartcard_cflags=""
3711 # TODO - what's the minimal nss version we support?
3712 if test "$smartcard_nss" != "no"; then
3713 cat > $TMPC << EOF
3714 #include <pk11pub.h>
3715 int main(void) { PK11_FreeSlot(0); return 0; }
3717 # FIXME: do not include $glib_* in here
3718 nss_libs="$($pkg_config --libs nss 2>/dev/null) $glib_libs"
3719 nss_cflags="$($pkg_config --cflags nss 2>/dev/null) $glib_cflags"
3720 test_cflags="$nss_cflags"
3721 # The header files in nss < 3.13.3 have a bug which causes them to
3722 # emit a warning. If we're going to compile QEMU with -Werror, then
3723 # test that the headers don't have this bug. Otherwise we would pass
3724 # the configure test but fail to compile QEMU later.
3725 if test "$werror" = "yes"; then
3726 test_cflags="-Werror $test_cflags"
3728 if test -n "$libtool" &&
3729 $pkg_config --atleast-version=3.12.8 nss && \
3730 compile_prog "$test_cflags" "$nss_libs"; then
3731 smartcard_nss="yes"
3732 else
3733 if test "$smartcard_nss" = "yes"; then
3734 feature_not_found "nss" "Install nss devel >= 3.12.8"
3736 smartcard_nss="no"
3740 # check for libusb
3741 if test "$libusb" != "no" ; then
3742 if $pkg_config --atleast-version=1.0.13 libusb-1.0; then
3743 libusb="yes"
3744 libusb_cflags=$($pkg_config --cflags libusb-1.0)
3745 libusb_libs=$($pkg_config --libs libusb-1.0)
3746 QEMU_CFLAGS="$QEMU_CFLAGS $libusb_cflags"
3747 libs_softmmu="$libs_softmmu $libusb_libs"
3748 else
3749 if test "$libusb" = "yes"; then
3750 feature_not_found "libusb" "Install libusb devel >= 1.0.13"
3752 libusb="no"
3756 # check for usbredirparser for usb network redirection support
3757 if test "$usb_redir" != "no" ; then
3758 if $pkg_config --atleast-version=0.6 libusbredirparser-0.5; then
3759 usb_redir="yes"
3760 usb_redir_cflags=$($pkg_config --cflags libusbredirparser-0.5)
3761 usb_redir_libs=$($pkg_config --libs libusbredirparser-0.5)
3762 QEMU_CFLAGS="$QEMU_CFLAGS $usb_redir_cflags"
3763 libs_softmmu="$libs_softmmu $usb_redir_libs"
3764 else
3765 if test "$usb_redir" = "yes"; then
3766 feature_not_found "usb-redir" "Install usbredir devel"
3768 usb_redir="no"
3772 ##########################################
3773 # check if we have VSS SDK headers for win
3775 if test "$mingw32" = "yes" -a "$guest_agent" != "no" -a "$vss_win32_sdk" != "no" ; then
3776 case "$vss_win32_sdk" in
3777 "") vss_win32_include="-I$source_path" ;;
3778 *\ *) # The SDK is installed in "Program Files" by default, but we cannot
3779 # handle path with spaces. So we symlink the headers into ".sdk/vss".
3780 vss_win32_include="-I$source_path/.sdk/vss"
3781 symlink "$vss_win32_sdk/inc" "$source_path/.sdk/vss/inc"
3783 *) vss_win32_include="-I$vss_win32_sdk"
3784 esac
3785 cat > $TMPC << EOF
3786 #define __MIDL_user_allocate_free_DEFINED__
3787 #include <inc/win2003/vss.h>
3788 int main(void) { return VSS_CTX_BACKUP; }
3790 if compile_prog "$vss_win32_include" "" ; then
3791 guest_agent_with_vss="yes"
3792 QEMU_CFLAGS="$QEMU_CFLAGS $vss_win32_include"
3793 libs_qga="-lole32 -loleaut32 -lshlwapi -luuid -lstdc++ -Wl,--enable-stdcall-fixup $libs_qga"
3794 else
3795 if test "$vss_win32_sdk" != "" ; then
3796 echo "ERROR: Please download and install Microsoft VSS SDK:"
3797 echo "ERROR: http://www.microsoft.com/en-us/download/details.aspx?id=23490"
3798 echo "ERROR: On POSIX-systems, you can extract the SDK headers by:"
3799 echo "ERROR: scripts/extract-vsssdk-headers setup.exe"
3800 echo "ERROR: The headers are extracted in the directory \`inc'."
3801 feature_not_found "VSS support"
3803 guest_agent_with_vss="no"
3807 ##########################################
3808 # lookup Windows platform SDK (if not specified)
3809 # The SDK is needed only to build .tlb (type library) file of guest agent
3810 # VSS provider from the source. It is usually unnecessary because the
3811 # pre-compiled .tlb file is included.
3813 if test "$mingw32" = "yes" -a "$guest_agent" != "no" -a "$guest_agent_with_vss" = "yes" ; then
3814 if test -z "$win_sdk"; then
3815 programfiles="$PROGRAMFILES"
3816 test -n "$PROGRAMW6432" && programfiles="$PROGRAMW6432"
3817 if test -n "$programfiles"; then
3818 win_sdk=$(ls -d "$programfiles/Microsoft SDKs/Windows/v"* | tail -1) 2>/dev/null
3819 else
3820 feature_not_found "Windows SDK"
3822 elif test "$win_sdk" = "no"; then
3823 win_sdk=""
3827 ##########################################
3829 ##########################################
3830 # check if we have fdatasync
3832 fdatasync=no
3833 cat > $TMPC << EOF
3834 #include <unistd.h>
3835 int main(void) {
3836 #if defined(_POSIX_SYNCHRONIZED_IO) && _POSIX_SYNCHRONIZED_IO > 0
3837 return fdatasync(0);
3838 #else
3839 #error Not supported
3840 #endif
3843 if compile_prog "" "" ; then
3844 fdatasync=yes
3847 ##########################################
3848 # check if we have madvise
3850 madvise=no
3851 cat > $TMPC << EOF
3852 #include <sys/types.h>
3853 #include <sys/mman.h>
3854 #include <stddef.h>
3855 int main(void) { return madvise(NULL, 0, MADV_DONTNEED); }
3857 if compile_prog "" "" ; then
3858 madvise=yes
3861 ##########################################
3862 # check if we have posix_madvise
3864 posix_madvise=no
3865 cat > $TMPC << EOF
3866 #include <sys/mman.h>
3867 #include <stddef.h>
3868 int main(void) { return posix_madvise(NULL, 0, POSIX_MADV_DONTNEED); }
3870 if compile_prog "" "" ; then
3871 posix_madvise=yes
3874 ##########################################
3875 # check if we have usable SIGEV_THREAD_ID
3877 sigev_thread_id=no
3878 cat > $TMPC << EOF
3879 #include <signal.h>
3880 int main(void) {
3881 struct sigevent ev;
3882 ev.sigev_notify = SIGEV_THREAD_ID;
3883 ev._sigev_un._tid = 0;
3884 asm volatile("" : : "g"(&ev));
3885 return 0;
3888 if compile_prog "" "" ; then
3889 sigev_thread_id=yes
3892 ##########################################
3893 # check if trace backend exists
3895 $python "$source_path/scripts/tracetool.py" "--backends=$trace_backends" --check-backends > /dev/null 2> /dev/null
3896 if test "$?" -ne 0 ; then
3897 error_exit "invalid trace backends" \
3898 "Please choose supported trace backends."
3901 ##########################################
3902 # For 'ust' backend, test if ust headers are present
3903 if have_backend "ust"; then
3904 cat > $TMPC << EOF
3905 #include <lttng/tracepoint.h>
3906 int main(void) { return 0; }
3908 if compile_prog "" "" ; then
3909 if $pkg_config lttng-ust --exists; then
3910 lttng_ust_libs=`$pkg_config --libs lttng-ust`
3911 else
3912 lttng_ust_libs="-llttng-ust"
3914 if $pkg_config liburcu-bp --exists; then
3915 urcu_bp_libs=`$pkg_config --libs liburcu-bp`
3916 else
3917 urcu_bp_libs="-lurcu-bp"
3920 LIBS="$lttng_ust_libs $urcu_bp_libs $LIBS"
3921 libs_qga="$lttng_ust_libs $urcu_bp_libs $libs_qga"
3922 else
3923 error_exit "Trace backend 'ust' missing lttng-ust header files"
3927 ##########################################
3928 # For 'dtrace' backend, test if 'dtrace' command is present
3929 if have_backend "dtrace"; then
3930 if ! has 'dtrace' ; then
3931 error_exit "dtrace command is not found in PATH $PATH"
3933 trace_backend_stap="no"
3934 if has 'stap' ; then
3935 trace_backend_stap="yes"
3939 ##########################################
3940 # check and set a backend for coroutine
3942 # We prefer ucontext, but it's not always possible. The fallback
3943 # is sigcontext. gthread is not selectable except explicitly, because
3944 # it is not functional enough to run QEMU proper. (It is occasionally
3945 # useful for debugging purposes.) On Windows the only valid backend
3946 # is the Windows-specific one.
3948 ucontext_works=no
3949 if test "$darwin" != "yes"; then
3950 cat > $TMPC << EOF
3951 #include <ucontext.h>
3952 #ifdef __stub_makecontext
3953 #error Ignoring glibc stub makecontext which will always fail
3954 #endif
3955 int main(void) { makecontext(0, 0, 0); return 0; }
3957 if compile_prog "" "" ; then
3958 ucontext_works=yes
3962 if test "$coroutine" = ""; then
3963 if test "$mingw32" = "yes"; then
3964 coroutine=win32
3965 elif test "$ucontext_works" = "yes"; then
3966 coroutine=ucontext
3967 else
3968 coroutine=sigaltstack
3970 else
3971 case $coroutine in
3972 windows)
3973 if test "$mingw32" != "yes"; then
3974 error_exit "'windows' coroutine backend only valid for Windows"
3976 # Unfortunately the user visible backend name doesn't match the
3977 # coroutine-*.c filename for this case, so we have to adjust it here.
3978 coroutine=win32
3980 ucontext)
3981 if test "$ucontext_works" != "yes"; then
3982 feature_not_found "ucontext"
3985 gthread|sigaltstack)
3986 if test "$mingw32" = "yes"; then
3987 error_exit "only the 'windows' coroutine backend is valid for Windows"
3991 error_exit "unknown coroutine backend $coroutine"
3993 esac
3996 if test "$coroutine_pool" = ""; then
3997 if test "$coroutine" = "gthread"; then
3998 coroutine_pool=no
3999 else
4000 coroutine_pool=yes
4003 if test "$coroutine" = "gthread" -a "$coroutine_pool" = "yes"; then
4004 error_exit "'gthread' coroutine backend does not support pool (use --disable-coroutine-pool)"
4007 ##########################################
4008 # check if we have open_by_handle_at
4010 open_by_handle_at=no
4011 cat > $TMPC << EOF
4012 #include <fcntl.h>
4013 #if !defined(AT_EMPTY_PATH)
4014 # error missing definition
4015 #else
4016 int main(void) { struct file_handle fh; return open_by_handle_at(0, &fh, 0); }
4017 #endif
4019 if compile_prog "" "" ; then
4020 open_by_handle_at=yes
4023 ########################################
4024 # check if we have linux/magic.h
4026 linux_magic_h=no
4027 cat > $TMPC << EOF
4028 #include <linux/magic.h>
4029 int main(void) {
4030 return 0;
4033 if compile_prog "" "" ; then
4034 linux_magic_h=yes
4037 ########################################
4038 # check whether we can disable warning option with a pragma (this is needed
4039 # to silence warnings in the headers of some versions of external libraries).
4040 # This test has to be compiled with -Werror as otherwise an unknown pragma is
4041 # only a warning.
4043 # If we can't selectively disable warning in the code, disable -Werror so that
4044 # the build doesn't fail anyway.
4046 pragma_disable_unused_but_set=no
4047 cat > $TMPC << EOF
4048 #pragma GCC diagnostic push
4049 #pragma GCC diagnostic ignored "-Wunused-but-set-variable"
4050 #pragma GCC diagnostic ignored "-Wstrict-prototypes"
4051 #pragma GCC diagnostic pop
4053 int main(void) {
4054 return 0;
4057 if compile_prog "-Werror" "" ; then
4058 pragma_diagnostic_available=yes
4059 else
4060 werror=no
4063 ########################################
4064 # check if we have valgrind/valgrind.h
4066 valgrind_h=no
4067 cat > $TMPC << EOF
4068 #include <valgrind/valgrind.h>
4069 int main(void) {
4070 return 0;
4073 if compile_prog "" "" ; then
4074 valgrind_h=yes
4077 ########################################
4078 # check if environ is declared
4080 has_environ=no
4081 cat > $TMPC << EOF
4082 #include <unistd.h>
4083 int main(void) {
4084 environ = 0;
4085 return 0;
4088 if compile_prog "" "" ; then
4089 has_environ=yes
4092 ########################################
4093 # check if cpuid.h is usable.
4095 cpuid_h=no
4096 cat > $TMPC << EOF
4097 #include <cpuid.h>
4098 int main(void) {
4099 unsigned a, b, c, d;
4100 int max = __get_cpuid_max(0, 0);
4102 if (max >= 1) {
4103 __cpuid(1, a, b, c, d);
4106 if (max >= 7) {
4107 __cpuid_count(7, 0, a, b, c, d);
4110 return 0;
4113 if compile_prog "" "" ; then
4114 cpuid_h=yes
4117 ########################################
4118 # check if __[u]int128_t is usable.
4120 int128=no
4121 cat > $TMPC << EOF
4122 #if defined(__clang_major__) && defined(__clang_minor__)
4123 # if ((__clang_major__ < 3) || (__clang_major__ == 3) && (__clang_minor__ < 2))
4124 # error __int128_t does not work in CLANG before 3.2
4125 # endif
4126 #endif
4127 __int128_t a;
4128 __uint128_t b;
4129 int main (void) {
4130 a = a + b;
4131 b = a * b;
4132 a = a * a;
4133 return 0;
4136 if compile_prog "" "" ; then
4137 int128=yes
4140 ########################################
4141 # check if getauxval is available.
4143 getauxval=no
4144 cat > $TMPC << EOF
4145 #include <sys/auxv.h>
4146 int main(void) {
4147 return getauxval(AT_HWCAP) == 0;
4150 if compile_prog "" "" ; then
4151 getauxval=yes
4154 ##########################################
4155 # End of CC checks
4156 # After here, no more $cc or $ld runs
4158 if test "$gcov" = "yes" ; then
4159 CFLAGS="-fprofile-arcs -ftest-coverage -g $CFLAGS"
4160 LDFLAGS="-fprofile-arcs -ftest-coverage $LDFLAGS"
4161 elif test "$debug" = "no" ; then
4162 CFLAGS="-O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 $CFLAGS"
4165 ##########################################
4166 # Do we have libnfs
4167 if test "$libnfs" != "no" ; then
4168 if $pkg_config --atleast-version=1.9.3 libnfs; then
4169 libnfs="yes"
4170 libnfs_libs=$($pkg_config --libs libnfs)
4171 LIBS="$LIBS $libnfs_libs"
4172 else
4173 if test "$libnfs" = "yes" ; then
4174 feature_not_found "libnfs" "Install libnfs devel >= 1.9.3"
4176 libnfs="no"
4180 # Disable zero malloc errors for official releases unless explicitly told to
4181 # enable/disable
4182 if test -z "$zero_malloc" ; then
4183 if test "$z_version" = "50" ; then
4184 zero_malloc="no"
4185 else
4186 zero_malloc="yes"
4190 # Now we've finished running tests it's OK to add -Werror to the compiler flags
4191 if test "$werror" = "yes"; then
4192 QEMU_CFLAGS="-Werror $QEMU_CFLAGS"
4195 if test "$solaris" = "no" ; then
4196 if $ld --version 2>/dev/null | grep "GNU ld" >/dev/null 2>/dev/null ; then
4197 LDFLAGS="-Wl,--warn-common $LDFLAGS"
4201 # test if pod2man has --utf8 option
4202 if pod2man --help | grep -q utf8; then
4203 POD2MAN="pod2man --utf8"
4204 else
4205 POD2MAN="pod2man"
4208 # Use ASLR, no-SEH and DEP if available
4209 if test "$mingw32" = "yes" ; then
4210 for flag in --dynamicbase --no-seh --nxcompat; do
4211 if $ld --help 2>/dev/null | grep ".$flag" >/dev/null 2>/dev/null ; then
4212 LDFLAGS="-Wl,$flag $LDFLAGS"
4214 done
4217 qemu_confdir=$sysconfdir$confsuffix
4218 qemu_moddir=$libdir$confsuffix
4219 qemu_datadir=$datadir$confsuffix
4220 qemu_localedir="$datadir/locale"
4222 tools=""
4223 if test "$want_tools" = "yes" ; then
4224 tools="qemu-img\$(EXESUF) qemu-io\$(EXESUF) $tools"
4225 if [ "$linux" = "yes" -o "$bsd" = "yes" -o "$solaris" = "yes" ] ; then
4226 tools="qemu-nbd\$(EXESUF) $tools"
4229 if test "$softmmu" = yes ; then
4230 if test "$virtfs" != no ; then
4231 if test "$cap" = yes && test "$linux" = yes && test "$attr" = yes ; then
4232 virtfs=yes
4233 tools="$tools fsdev/virtfs-proxy-helper\$(EXESUF)"
4234 else
4235 if test "$virtfs" = yes; then
4236 error_exit "VirtFS is supported only on Linux and requires libcap-devel and libattr-devel"
4238 virtfs=no
4242 if [ "$guest_agent" != "no" ]; then
4243 if [ "$linux" = "yes" -o "$bsd" = "yes" -o "$solaris" = "yes" -o "$mingw32" = "yes" ] ; then
4244 tools="qemu-ga\$(EXESUF) $tools"
4245 if [ "$mingw32" = "yes" -a "$guest_agent_with_vss" = "yes" ]; then
4246 tools="qga/vss-win32/qga-vss.dll qga/vss-win32/qga-vss.tlb $tools"
4248 guest_agent=yes
4249 elif [ "$guest_agent" != yes ]; then
4250 guest_agent=no
4251 else
4252 error_exit "Guest agent is not supported on this platform"
4256 # Mac OS X ships with a broken assembler
4257 roms=
4258 if test \( "$cpu" = "i386" -o "$cpu" = "x86_64" \) -a \
4259 "$targetos" != "Darwin" -a "$targetos" != "SunOS" -a \
4260 "$softmmu" = yes ; then
4261 roms="optionrom"
4263 if test "$cpu" = "ppc64" -a "$targetos" != "Darwin" ; then
4264 roms="$roms spapr-rtas"
4267 if test "$cpu" = "s390x" ; then
4268 roms="$roms s390-ccw"
4271 # Probe for the need for relocating the user-only binary.
4272 if test "$pie" = "no" ; then
4273 textseg_addr=
4274 case "$cpu" in
4275 arm | i386 | ppc* | s390* | sparc* | x86_64 | x32)
4276 # ??? Rationale for choosing this address
4277 textseg_addr=0x60000000
4279 mips)
4280 # A 256M aligned address, high in the address space, with enough
4281 # room for the code_gen_buffer above it before the stack.
4282 textseg_addr=0x60000000
4284 esac
4285 if [ -n "$textseg_addr" ]; then
4286 cat > $TMPC <<EOF
4287 int main(void) { return 0; }
4289 textseg_ldflags="-Wl,-Ttext-segment=$textseg_addr"
4290 if ! compile_prog "" "$textseg_ldflags"; then
4291 # In case ld does not support -Ttext-segment, edit the default linker
4292 # script via sed to set the .text start addr. This is needed on FreeBSD
4293 # at least.
4294 $ld --verbose | sed \
4295 -e '1,/==================================================/d' \
4296 -e '/==================================================/,$d' \
4297 -e "s/[.] = [0-9a-fx]* [+] SIZEOF_HEADERS/. = $textseg_addr + SIZEOF_HEADERS/" \
4298 -e "s/__executable_start = [0-9a-fx]*/__executable_start = $textseg_addr/" > config-host.ld
4299 textseg_ldflags="-Wl,-T../config-host.ld"
4304 # prepend pixman and ftd flags after all config tests are done
4305 QEMU_CFLAGS="$pixman_cflags $fdt_cflags $QEMU_CFLAGS"
4306 libs_softmmu="$pixman_libs $libs_softmmu"
4308 echo "Install prefix $prefix"
4309 echo "BIOS directory `eval echo $qemu_datadir`"
4310 echo "binary directory `eval echo $bindir`"
4311 echo "library directory `eval echo $libdir`"
4312 echo "module directory `eval echo $qemu_moddir`"
4313 echo "libexec directory `eval echo $libexecdir`"
4314 echo "include directory `eval echo $includedir`"
4315 echo "config directory `eval echo $sysconfdir`"
4316 if test "$mingw32" = "no" ; then
4317 echo "local state directory `eval echo $local_statedir`"
4318 echo "Manual directory `eval echo $mandir`"
4319 echo "ELF interp prefix $interp_prefix"
4320 else
4321 echo "local state directory queried at runtime"
4322 echo "Windows SDK $win_sdk"
4324 echo "Source path $source_path"
4325 echo "C compiler $cc"
4326 echo "Host C compiler $host_cc"
4327 echo "C++ compiler $cxx"
4328 echo "Objective-C compiler $objcc"
4329 echo "ARFLAGS $ARFLAGS"
4330 echo "CFLAGS $CFLAGS"
4331 echo "QEMU_CFLAGS $QEMU_CFLAGS"
4332 echo "LDFLAGS $LDFLAGS"
4333 echo "make $make"
4334 echo "install $install"
4335 echo "python $python"
4336 if test "$slirp" = "yes" ; then
4337 echo "smbd $smbd"
4339 echo "module support $modules"
4340 echo "host CPU $cpu"
4341 echo "host big endian $bigendian"
4342 echo "target list $target_list"
4343 echo "tcg debug enabled $debug_tcg"
4344 echo "gprof enabled $gprof"
4345 echo "sparse enabled $sparse"
4346 echo "strip binaries $strip_opt"
4347 echo "profiler $profiler"
4348 echo "static build $static"
4349 if test "$darwin" = "yes" ; then
4350 echo "Cocoa support $cocoa"
4352 echo "pixman $pixman"
4353 echo "SDL support $sdl"
4354 echo "GTK support $gtk"
4355 echo "VTE support $vte"
4356 echo "curses support $curses"
4357 echo "curl support $curl"
4358 echo "mingw32 support $mingw32"
4359 echo "Audio drivers $audio_drv_list"
4360 echo "Block whitelist (rw) $block_drv_rw_whitelist"
4361 echo "Block whitelist (ro) $block_drv_ro_whitelist"
4362 echo "VirtFS support $virtfs"
4363 echo "VNC support $vnc"
4364 if test "$vnc" = "yes" ; then
4365 echo "VNC TLS support $vnc_tls"
4366 echo "VNC SASL support $vnc_sasl"
4367 echo "VNC JPEG support $vnc_jpeg"
4368 echo "VNC PNG support $vnc_png"
4369 echo "VNC WS support $vnc_ws"
4371 if test -n "$sparc_cpu"; then
4372 echo "Target Sparc Arch $sparc_cpu"
4374 echo "xen support $xen"
4375 if test "$xen" = "yes" ; then
4376 echo "xen ctrl version $xen_ctrl_version"
4378 echo "brlapi support $brlapi"
4379 echo "bluez support $bluez"
4380 echo "Documentation $docs"
4381 echo "GUEST_BASE $guest_base"
4382 echo "PIE $pie"
4383 echo "vde support $vde"
4384 echo "netmap support $netmap"
4385 echo "Linux AIO support $linux_aio"
4386 echo "ATTR/XATTR support $attr"
4387 echo "Install blobs $blobs"
4388 echo "KVM support $kvm"
4389 echo "RDMA support $rdma"
4390 echo "TCG interpreter $tcg_interpreter"
4391 echo "fdt support $fdt"
4392 echo "preadv support $preadv"
4393 echo "fdatasync $fdatasync"
4394 echo "madvise $madvise"
4395 echo "posix_madvise $posix_madvise"
4396 echo "sigev_thread_id $sigev_thread_id"
4397 echo "uuid support $uuid"
4398 echo "libcap-ng support $cap_ng"
4399 echo "vhost-net support $vhost_net"
4400 echo "vhost-scsi support $vhost_scsi"
4401 echo "Trace backends $trace_backends"
4402 if test "$trace_backend" = "simple"; then
4403 echo "Trace output file $trace_file-<pid>"
4405 if test "$spice" = "yes"; then
4406 echo "spice support $spice ($spice_protocol_version/$spice_server_version)"
4407 else
4408 echo "spice support $spice"
4410 echo "rbd support $rbd"
4411 echo "xfsctl support $xfs"
4412 echo "nss used $smartcard_nss"
4413 echo "libusb $libusb"
4414 echo "usb net redir $usb_redir"
4415 echo "OpenGL support $opengl"
4416 echo "libiscsi support $libiscsi"
4417 echo "libnfs support $libnfs"
4418 echo "build guest agent $guest_agent"
4419 echo "QGA VSS support $guest_agent_with_vss"
4420 echo "seccomp support $seccomp"
4421 echo "coroutine backend $coroutine"
4422 echo "coroutine pool $coroutine_pool"
4423 echo "GlusterFS support $glusterfs"
4424 echo "Archipelago support $archipelago"
4425 echo "gcov $gcov_tool"
4426 echo "gcov enabled $gcov"
4427 echo "TPM support $tpm"
4428 echo "libssh2 support $libssh2"
4429 echo "TPM passthrough $tpm_passthrough"
4430 echo "QOM debugging $qom_cast_debug"
4431 echo "vhdx $vhdx"
4432 echo "Quorum $quorum"
4433 echo "lzo support $lzo"
4434 echo "snappy support $snappy"
4435 echo "bzip2 support $bzip2"
4436 echo "NUMA host support $numa"
4438 if test "$sdl_too_old" = "yes"; then
4439 echo "-> Your SDL version is too old - please upgrade to have SDL support"
4442 config_host_mak="config-host.mak"
4444 echo "# Automatically generated by configure - do not modify" >config-all-disas.mak
4446 echo "# Automatically generated by configure - do not modify" > $config_host_mak
4447 echo >> $config_host_mak
4449 echo all: >> $config_host_mak
4450 echo "prefix=$prefix" >> $config_host_mak
4451 echo "bindir=$bindir" >> $config_host_mak
4452 echo "libdir=$libdir" >> $config_host_mak
4453 echo "libexecdir=$libexecdir" >> $config_host_mak
4454 echo "includedir=$includedir" >> $config_host_mak
4455 echo "mandir=$mandir" >> $config_host_mak
4456 echo "sysconfdir=$sysconfdir" >> $config_host_mak
4457 echo "qemu_confdir=$qemu_confdir" >> $config_host_mak
4458 echo "qemu_datadir=$qemu_datadir" >> $config_host_mak
4459 echo "qemu_docdir=$qemu_docdir" >> $config_host_mak
4460 echo "qemu_moddir=$qemu_moddir" >> $config_host_mak
4461 if test "$mingw32" = "no" ; then
4462 echo "qemu_localstatedir=$local_statedir" >> $config_host_mak
4464 echo "qemu_helperdir=$libexecdir" >> $config_host_mak
4465 echo "extra_cflags=$EXTRA_CFLAGS" >> $config_host_mak
4466 echo "extra_ldflags=$EXTRA_LDFLAGS" >> $config_host_mak
4467 echo "qemu_localedir=$qemu_localedir" >> $config_host_mak
4468 echo "libs_softmmu=$libs_softmmu" >> $config_host_mak
4470 echo "ARCH=$ARCH" >> $config_host_mak
4472 if test "$debug_tcg" = "yes" ; then
4473 echo "CONFIG_DEBUG_TCG=y" >> $config_host_mak
4475 if test "$strip_opt" = "yes" ; then
4476 echo "STRIP=${strip}" >> $config_host_mak
4478 if test "$bigendian" = "yes" ; then
4479 echo "HOST_WORDS_BIGENDIAN=y" >> $config_host_mak
4481 if test "$mingw32" = "yes" ; then
4482 echo "CONFIG_WIN32=y" >> $config_host_mak
4483 rc_version=`cat $source_path/VERSION`
4484 version_major=${rc_version%%.*}
4485 rc_version=${rc_version#*.}
4486 version_minor=${rc_version%%.*}
4487 rc_version=${rc_version#*.}
4488 version_subminor=${rc_version%%.*}
4489 version_micro=0
4490 echo "CONFIG_FILEVERSION=$version_major,$version_minor,$version_subminor,$version_micro" >> $config_host_mak
4491 echo "CONFIG_PRODUCTVERSION=$version_major,$version_minor,$version_subminor,$version_micro" >> $config_host_mak
4492 if test "$guest_agent_with_vss" = "yes" ; then
4493 echo "CONFIG_QGA_VSS=y" >> $config_host_mak
4494 echo "WIN_SDK=\"$win_sdk\"" >> $config_host_mak
4496 else
4497 echo "CONFIG_POSIX=y" >> $config_host_mak
4500 if test "$linux" = "yes" ; then
4501 echo "CONFIG_LINUX=y" >> $config_host_mak
4504 if test "$darwin" = "yes" ; then
4505 echo "CONFIG_DARWIN=y" >> $config_host_mak
4508 if test "$aix" = "yes" ; then
4509 echo "CONFIG_AIX=y" >> $config_host_mak
4512 if test "$solaris" = "yes" ; then
4513 echo "CONFIG_SOLARIS=y" >> $config_host_mak
4514 echo "CONFIG_SOLARIS_VERSION=$solarisrev" >> $config_host_mak
4515 if test "$needs_libsunmath" = "yes" ; then
4516 echo "CONFIG_NEEDS_LIBSUNMATH=y" >> $config_host_mak
4519 if test "$haiku" = "yes" ; then
4520 echo "CONFIG_HAIKU=y" >> $config_host_mak
4522 if test "$static" = "yes" ; then
4523 echo "CONFIG_STATIC=y" >> $config_host_mak
4525 if test "$profiler" = "yes" ; then
4526 echo "CONFIG_PROFILER=y" >> $config_host_mak
4528 if test "$slirp" = "yes" ; then
4529 echo "CONFIG_SLIRP=y" >> $config_host_mak
4530 echo "CONFIG_SMBD_COMMAND=\"$smbd\"" >> $config_host_mak
4532 if test "$vde" = "yes" ; then
4533 echo "CONFIG_VDE=y" >> $config_host_mak
4535 if test "$netmap" = "yes" ; then
4536 echo "CONFIG_NETMAP=y" >> $config_host_mak
4538 if test "$l2tpv3" = "yes" ; then
4539 echo "CONFIG_L2TPV3=y" >> $config_host_mak
4541 if test "$cap_ng" = "yes" ; then
4542 echo "CONFIG_LIBCAP=y" >> $config_host_mak
4544 echo "CONFIG_AUDIO_DRIVERS=$audio_drv_list" >> $config_host_mak
4545 for drv in $audio_drv_list; do
4546 def=CONFIG_`echo $drv | LC_ALL=C tr '[a-z]' '[A-Z]'`
4547 echo "$def=y" >> $config_host_mak
4548 if test "$drv" = "fmod"; then
4549 echo "FMOD_CFLAGS=-I$fmod_inc" >> $config_host_mak
4551 done
4552 if test "$audio_pt_int" = "yes" ; then
4553 echo "CONFIG_AUDIO_PT_INT=y" >> $config_host_mak
4555 if test "$audio_win_int" = "yes" ; then
4556 echo "CONFIG_AUDIO_WIN_INT=y" >> $config_host_mak
4558 echo "CONFIG_BDRV_RW_WHITELIST=$block_drv_rw_whitelist" >> $config_host_mak
4559 echo "CONFIG_BDRV_RO_WHITELIST=$block_drv_ro_whitelist" >> $config_host_mak
4560 if test "$vnc" = "yes" ; then
4561 echo "CONFIG_VNC=y" >> $config_host_mak
4563 if test "$vnc_tls" = "yes" ; then
4564 echo "CONFIG_VNC_TLS=y" >> $config_host_mak
4566 if test "$vnc_sasl" = "yes" ; then
4567 echo "CONFIG_VNC_SASL=y" >> $config_host_mak
4569 if test "$vnc_jpeg" = "yes" ; then
4570 echo "CONFIG_VNC_JPEG=y" >> $config_host_mak
4572 if test "$vnc_png" = "yes" ; then
4573 echo "CONFIG_VNC_PNG=y" >> $config_host_mak
4575 if test "$vnc_ws" = "yes" ; then
4576 echo "CONFIG_VNC_WS=y" >> $config_host_mak
4577 echo "VNC_WS_CFLAGS=$vnc_ws_cflags" >> $config_host_mak
4579 if test "$fnmatch" = "yes" ; then
4580 echo "CONFIG_FNMATCH=y" >> $config_host_mak
4582 if test "$uuid" = "yes" ; then
4583 echo "CONFIG_UUID=y" >> $config_host_mak
4585 if test "$xfs" = "yes" ; then
4586 echo "CONFIG_XFS=y" >> $config_host_mak
4588 qemu_version=`head $source_path/VERSION`
4589 echo "VERSION=$qemu_version" >>$config_host_mak
4590 echo "PKGVERSION=$pkgversion" >>$config_host_mak
4591 echo "SRC_PATH=$source_path" >> $config_host_mak
4592 echo "TARGET_DIRS=$target_list" >> $config_host_mak
4593 if [ "$docs" = "yes" ] ; then
4594 echo "BUILD_DOCS=yes" >> $config_host_mak
4596 if test "$modules" = "yes"; then
4597 # $shacmd can generate a hash started with digit, which the compiler doesn't
4598 # like as an symbol. So prefix it with an underscore
4599 echo "CONFIG_STAMP=_`(echo $qemu_version; echo $pkgversion; cat $0) | $shacmd - | cut -f1 -d\ `" >> $config_host_mak
4600 echo "CONFIG_MODULES=y" >> $config_host_mak
4602 if test "$sdl" = "yes" ; then
4603 echo "CONFIG_SDL=y" >> $config_host_mak
4604 echo "CONFIG_SDLABI=$sdlabi" >> $config_host_mak
4605 echo "SDL_CFLAGS=$sdl_cflags" >> $config_host_mak
4607 if test "$cocoa" = "yes" ; then
4608 echo "CONFIG_COCOA=y" >> $config_host_mak
4610 if test "$curses" = "yes" ; then
4611 echo "CONFIG_CURSES=y" >> $config_host_mak
4613 if test "$utimens" = "yes" ; then
4614 echo "CONFIG_UTIMENSAT=y" >> $config_host_mak
4616 if test "$pipe2" = "yes" ; then
4617 echo "CONFIG_PIPE2=y" >> $config_host_mak
4619 if test "$accept4" = "yes" ; then
4620 echo "CONFIG_ACCEPT4=y" >> $config_host_mak
4622 if test "$splice" = "yes" ; then
4623 echo "CONFIG_SPLICE=y" >> $config_host_mak
4625 if test "$eventfd" = "yes" ; then
4626 echo "CONFIG_EVENTFD=y" >> $config_host_mak
4628 if test "$fallocate" = "yes" ; then
4629 echo "CONFIG_FALLOCATE=y" >> $config_host_mak
4631 if test "$fallocate_punch_hole" = "yes" ; then
4632 echo "CONFIG_FALLOCATE_PUNCH_HOLE=y" >> $config_host_mak
4634 if test "$fallocate_zero_range" = "yes" ; then
4635 echo "CONFIG_FALLOCATE_ZERO_RANGE=y" >> $config_host_mak
4637 if test "$posix_fallocate" = "yes" ; then
4638 echo "CONFIG_POSIX_FALLOCATE=y" >> $config_host_mak
4640 if test "$sync_file_range" = "yes" ; then
4641 echo "CONFIG_SYNC_FILE_RANGE=y" >> $config_host_mak
4643 if test "$fiemap" = "yes" ; then
4644 echo "CONFIG_FIEMAP=y" >> $config_host_mak
4646 if test "$dup3" = "yes" ; then
4647 echo "CONFIG_DUP3=y" >> $config_host_mak
4649 if test "$ppoll" = "yes" ; then
4650 echo "CONFIG_PPOLL=y" >> $config_host_mak
4652 if test "$prctl_pr_set_timerslack" = "yes" ; then
4653 echo "CONFIG_PRCTL_PR_SET_TIMERSLACK=y" >> $config_host_mak
4655 if test "$epoll" = "yes" ; then
4656 echo "CONFIG_EPOLL=y" >> $config_host_mak
4658 if test "$epoll_create1" = "yes" ; then
4659 echo "CONFIG_EPOLL_CREATE1=y" >> $config_host_mak
4661 if test "$epoll_pwait" = "yes" ; then
4662 echo "CONFIG_EPOLL_PWAIT=y" >> $config_host_mak
4664 if test "$sendfile" = "yes" ; then
4665 echo "CONFIG_SENDFILE=y" >> $config_host_mak
4667 if test "$timerfd" = "yes" ; then
4668 echo "CONFIG_TIMERFD=y" >> $config_host_mak
4670 if test "$setns" = "yes" ; then
4671 echo "CONFIG_SETNS=y" >> $config_host_mak
4673 if test "$inotify" = "yes" ; then
4674 echo "CONFIG_INOTIFY=y" >> $config_host_mak
4676 if test "$inotify1" = "yes" ; then
4677 echo "CONFIG_INOTIFY1=y" >> $config_host_mak
4679 if test "$byteswap_h" = "yes" ; then
4680 echo "CONFIG_BYTESWAP_H=y" >> $config_host_mak
4682 if test "$bswap_h" = "yes" ; then
4683 echo "CONFIG_MACHINE_BSWAP_H=y" >> $config_host_mak
4685 if test "$curl" = "yes" ; then
4686 echo "CONFIG_CURL=m" >> $config_host_mak
4687 echo "CURL_CFLAGS=$curl_cflags" >> $config_host_mak
4688 echo "CURL_LIBS=$curl_libs" >> $config_host_mak
4690 if test "$brlapi" = "yes" ; then
4691 echo "CONFIG_BRLAPI=y" >> $config_host_mak
4693 if test "$bluez" = "yes" ; then
4694 echo "CONFIG_BLUEZ=y" >> $config_host_mak
4695 echo "BLUEZ_CFLAGS=$bluez_cflags" >> $config_host_mak
4697 if test "glib_subprocess" = "yes" ; then
4698 echo "CONFIG_HAS_GLIB_SUBPROCESS_TESTS=y" >> $config_host_mak
4700 echo "GLIB_CFLAGS=$glib_cflags" >> $config_host_mak
4701 if test "$gtk" = "yes" ; then
4702 echo "CONFIG_GTK=y" >> $config_host_mak
4703 echo "CONFIG_GTKABI=$gtkabi" >> $config_host_mak
4704 echo "GTK_CFLAGS=$gtk_cflags" >> $config_host_mak
4706 if test "$vte" = "yes" ; then
4707 echo "CONFIG_VTE=y" >> $config_host_mak
4708 echo "VTE_CFLAGS=$vte_cflags" >> $config_host_mak
4710 if test "$xen" = "yes" ; then
4711 echo "CONFIG_XEN_BACKEND=y" >> $config_host_mak
4712 echo "CONFIG_XEN_CTRL_INTERFACE_VERSION=$xen_ctrl_version" >> $config_host_mak
4714 if test "$linux_aio" = "yes" ; then
4715 echo "CONFIG_LINUX_AIO=y" >> $config_host_mak
4717 if test "$attr" = "yes" ; then
4718 echo "CONFIG_ATTR=y" >> $config_host_mak
4720 if test "$libattr" = "yes" ; then
4721 echo "CONFIG_LIBATTR=y" >> $config_host_mak
4723 if test "$virtfs" = "yes" ; then
4724 echo "CONFIG_VIRTFS=y" >> $config_host_mak
4726 if test "$vhost_scsi" = "yes" ; then
4727 echo "CONFIG_VHOST_SCSI=y" >> $config_host_mak
4729 if test "$vhost_net" = "yes" ; then
4730 echo "CONFIG_VHOST_NET_USED=y" >> $config_host_mak
4732 if test "$blobs" = "yes" ; then
4733 echo "INSTALL_BLOBS=yes" >> $config_host_mak
4735 if test "$iovec" = "yes" ; then
4736 echo "CONFIG_IOVEC=y" >> $config_host_mak
4738 if test "$preadv" = "yes" ; then
4739 echo "CONFIG_PREADV=y" >> $config_host_mak
4741 if test "$fdt" = "yes" ; then
4742 echo "CONFIG_FDT=y" >> $config_host_mak
4744 if test "$signalfd" = "yes" ; then
4745 echo "CONFIG_SIGNALFD=y" >> $config_host_mak
4747 if test "$tcg_interpreter" = "yes" ; then
4748 echo "CONFIG_TCG_INTERPRETER=y" >> $config_host_mak
4750 if test "$fdatasync" = "yes" ; then
4751 echo "CONFIG_FDATASYNC=y" >> $config_host_mak
4753 if test "$madvise" = "yes" ; then
4754 echo "CONFIG_MADVISE=y" >> $config_host_mak
4756 if test "$posix_madvise" = "yes" ; then
4757 echo "CONFIG_POSIX_MADVISE=y" >> $config_host_mak
4759 if test "$sigev_thread_id" = "yes" ; then
4760 echo "CONFIG_SIGEV_THREAD_ID=y" >> $config_host_mak
4763 if test "$spice" = "yes" ; then
4764 echo "CONFIG_SPICE=y" >> $config_host_mak
4767 if test "$smartcard_nss" = "yes" ; then
4768 echo "CONFIG_SMARTCARD_NSS=y" >> $config_host_mak
4769 echo "NSS_LIBS=$nss_libs" >> $config_host_mak
4770 echo "NSS_CFLAGS=$nss_cflags" >> $config_host_mak
4773 if test "$libusb" = "yes" ; then
4774 echo "CONFIG_USB_LIBUSB=y" >> $config_host_mak
4777 if test "$usb_redir" = "yes" ; then
4778 echo "CONFIG_USB_REDIR=y" >> $config_host_mak
4781 if test "$opengl" = "yes" ; then
4782 echo "CONFIG_OPENGL=y" >> $config_host_mak
4783 echo "OPENGL_CFLAGS=$opengl_cflags" >> $config_host_mak
4784 echo "OPENGL_LIBS=$opengl_libs" >> $config_host_mak
4787 if test "$lzo" = "yes" ; then
4788 echo "CONFIG_LZO=y" >> $config_host_mak
4791 if test "$snappy" = "yes" ; then
4792 echo "CONFIG_SNAPPY=y" >> $config_host_mak
4795 if test "$bzip2" = "yes" ; then
4796 echo "CONFIG_BZIP2=y" >> $config_host_mak
4797 echo "BZIP2_LIBS=-lbz2" >> $config_host_mak
4800 if test "$libiscsi" = "yes" ; then
4801 echo "CONFIG_LIBISCSI=m" >> $config_host_mak
4802 echo "LIBISCSI_CFLAGS=$libiscsi_cflags" >> $config_host_mak
4803 echo "LIBISCSI_LIBS=$libiscsi_libs" >> $config_host_mak
4806 if test "$libnfs" = "yes" ; then
4807 echo "CONFIG_LIBNFS=y" >> $config_host_mak
4810 if test "$seccomp" = "yes"; then
4811 echo "CONFIG_SECCOMP=y" >> $config_host_mak
4814 # XXX: suppress that
4815 if [ "$bsd" = "yes" ] ; then
4816 echo "CONFIG_BSD=y" >> $config_host_mak
4819 if test "$zero_malloc" = "yes" ; then
4820 echo "CONFIG_ZERO_MALLOC=y" >> $config_host_mak
4822 if test "$qom_cast_debug" = "yes" ; then
4823 echo "CONFIG_QOM_CAST_DEBUG=y" >> $config_host_mak
4825 if test "$rbd" = "yes" ; then
4826 echo "CONFIG_RBD=m" >> $config_host_mak
4827 echo "RBD_CFLAGS=$rbd_cflags" >> $config_host_mak
4828 echo "RBD_LIBS=$rbd_libs" >> $config_host_mak
4831 echo "CONFIG_COROUTINE_BACKEND=$coroutine" >> $config_host_mak
4832 if test "$coroutine_pool" = "yes" ; then
4833 echo "CONFIG_COROUTINE_POOL=1" >> $config_host_mak
4834 else
4835 echo "CONFIG_COROUTINE_POOL=0" >> $config_host_mak
4838 if test "$open_by_handle_at" = "yes" ; then
4839 echo "CONFIG_OPEN_BY_HANDLE=y" >> $config_host_mak
4842 if test "$linux_magic_h" = "yes" ; then
4843 echo "CONFIG_LINUX_MAGIC_H=y" >> $config_host_mak
4846 if test "$pragma_diagnostic_available" = "yes" ; then
4847 echo "CONFIG_PRAGMA_DIAGNOSTIC_AVAILABLE=y" >> $config_host_mak
4850 if test "$valgrind_h" = "yes" ; then
4851 echo "CONFIG_VALGRIND_H=y" >> $config_host_mak
4854 if test "$has_environ" = "yes" ; then
4855 echo "CONFIG_HAS_ENVIRON=y" >> $config_host_mak
4858 if test "$cpuid_h" = "yes" ; then
4859 echo "CONFIG_CPUID_H=y" >> $config_host_mak
4862 if test "$int128" = "yes" ; then
4863 echo "CONFIG_INT128=y" >> $config_host_mak
4866 if test "$getauxval" = "yes" ; then
4867 echo "CONFIG_GETAUXVAL=y" >> $config_host_mak
4870 if test "$glusterfs" = "yes" ; then
4871 echo "CONFIG_GLUSTERFS=m" >> $config_host_mak
4872 echo "GLUSTERFS_CFLAGS=$glusterfs_cflags" >> $config_host_mak
4873 echo "GLUSTERFS_LIBS=$glusterfs_libs" >> $config_host_mak
4876 if test "$glusterfs_discard" = "yes" ; then
4877 echo "CONFIG_GLUSTERFS_DISCARD=y" >> $config_host_mak
4880 if test "$glusterfs_zerofill" = "yes" ; then
4881 echo "CONFIG_GLUSTERFS_ZEROFILL=y" >> $config_host_mak
4884 if test "$archipelago" = "yes" ; then
4885 echo "CONFIG_ARCHIPELAGO=m" >> $config_host_mak
4886 echo "ARCHIPELAGO_LIBS=$archipelago_libs" >> $config_host_mak
4889 if test "$libssh2" = "yes" ; then
4890 echo "CONFIG_LIBSSH2=m" >> $config_host_mak
4891 echo "LIBSSH2_CFLAGS=$libssh2_cflags" >> $config_host_mak
4892 echo "LIBSSH2_LIBS=$libssh2_libs" >> $config_host_mak
4895 if test "$quorum" = "yes" ; then
4896 echo "CONFIG_QUORUM=y" >> $config_host_mak
4899 if test "$vhdx" = "yes" ; then
4900 echo "CONFIG_VHDX=y" >> $config_host_mak
4903 # USB host support
4904 if test "$libusb" = "yes"; then
4905 echo "HOST_USB=libusb legacy" >> $config_host_mak
4906 else
4907 echo "HOST_USB=stub" >> $config_host_mak
4910 # TPM passthrough support?
4911 if test "$tpm" = "yes"; then
4912 echo 'CONFIG_TPM=$(CONFIG_SOFTMMU)' >> $config_host_mak
4913 if test "$tpm_passthrough" = "yes"; then
4914 echo "CONFIG_TPM_PASSTHROUGH=y" >> $config_host_mak
4918 echo "TRACE_BACKENDS=$trace_backends" >> $config_host_mak
4919 if have_backend "nop"; then
4920 echo "CONFIG_TRACE_NOP=y" >> $config_host_mak
4922 if have_backend "simple"; then
4923 echo "CONFIG_TRACE_SIMPLE=y" >> $config_host_mak
4924 # Set the appropriate trace file.
4925 trace_file="\"$trace_file-\" FMT_pid"
4927 if have_backend "stderr"; then
4928 echo "CONFIG_TRACE_STDERR=y" >> $config_host_mak
4930 if have_backend "ust"; then
4931 echo "CONFIG_TRACE_UST=y" >> $config_host_mak
4933 if have_backend "dtrace"; then
4934 echo "CONFIG_TRACE_DTRACE=y" >> $config_host_mak
4935 if test "$trace_backend_stap" = "yes" ; then
4936 echo "CONFIG_TRACE_SYSTEMTAP=y" >> $config_host_mak
4939 if have_backend "ftrace"; then
4940 if test "$linux" = "yes" ; then
4941 echo "CONFIG_TRACE_FTRACE=y" >> $config_host_mak
4942 else
4943 feature_not_found "ftrace(trace backend)" "ftrace requires Linux"
4946 echo "CONFIG_TRACE_FILE=$trace_file" >> $config_host_mak
4948 if test "$rdma" = "yes" ; then
4949 echo "CONFIG_RDMA=y" >> $config_host_mak
4952 # Hold two types of flag:
4953 # CONFIG_THREAD_SETNAME_BYTHREAD - we've got a way of setting the name on
4954 # a thread we have a handle to
4955 # CONFIG_PTHREAD_SETNAME_NP - A way of doing it on a particular
4956 # platform
4957 if test "$pthread_setname_np" = "yes" ; then
4958 echo "CONFIG_THREAD_SETNAME_BYTHREAD=y" >> $config_host_mak
4959 echo "CONFIG_PTHREAD_SETNAME_NP=y" >> $config_host_mak
4962 if test "$tcg_interpreter" = "yes"; then
4963 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/tci $QEMU_INCLUDES"
4964 elif test "$ARCH" = "sparc64" ; then
4965 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/sparc $QEMU_INCLUDES"
4966 elif test "$ARCH" = "s390x" ; then
4967 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/s390 $QEMU_INCLUDES"
4968 elif test "$ARCH" = "x86_64" -o "$ARCH" = "x32" ; then
4969 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/i386 $QEMU_INCLUDES"
4970 elif test "$ARCH" = "ppc64" ; then
4971 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/ppc $QEMU_INCLUDES"
4972 else
4973 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg/\$(ARCH) $QEMU_INCLUDES"
4975 QEMU_INCLUDES="-I\$(SRC_PATH)/tcg $QEMU_INCLUDES"
4977 echo "TOOLS=$tools" >> $config_host_mak
4978 echo "ROMS=$roms" >> $config_host_mak
4979 echo "MAKE=$make" >> $config_host_mak
4980 echo "INSTALL=$install" >> $config_host_mak
4981 echo "INSTALL_DIR=$install -d -m 0755" >> $config_host_mak
4982 echo "INSTALL_DATA=$install -c -m 0644" >> $config_host_mak
4983 if test -n "$libtool"; then
4984 echo "INSTALL_PROG=\$(LIBTOOL) --mode=install $install -c -m 0755" >> $config_host_mak
4985 echo "INSTALL_LIB=\$(LIBTOOL) --mode=install $install -c -m 0644" >> $config_host_mak
4986 else
4987 echo "INSTALL_PROG=$install -c -m 0755" >> $config_host_mak
4988 echo "INSTALL_LIB=$install -c -m 0644" >> $config_host_mak
4990 echo "PYTHON=$python" >> $config_host_mak
4991 echo "CC=$cc" >> $config_host_mak
4992 if $iasl -h > /dev/null 2>&1; then
4993 echo "IASL=$iasl" >> $config_host_mak
4995 echo "CC_I386=$cc_i386" >> $config_host_mak
4996 echo "HOST_CC=$host_cc" >> $config_host_mak
4997 echo "CXX=$cxx" >> $config_host_mak
4998 echo "OBJCC=$objcc" >> $config_host_mak
4999 echo "AR=$ar" >> $config_host_mak
5000 echo "ARFLAGS=$ARFLAGS" >> $config_host_mak
5001 echo "AS=$as" >> $config_host_mak
5002 echo "CPP=$cpp" >> $config_host_mak
5003 echo "OBJCOPY=$objcopy" >> $config_host_mak
5004 echo "LD=$ld" >> $config_host_mak
5005 echo "NM=$nm" >> $config_host_mak
5006 echo "WINDRES=$windres" >> $config_host_mak
5007 echo "LIBTOOL=$libtool" >> $config_host_mak
5008 echo "CFLAGS=$CFLAGS" >> $config_host_mak
5009 echo "CFLAGS_NOPIE=$CFLAGS_NOPIE" >> $config_host_mak
5010 echo "QEMU_CFLAGS=$QEMU_CFLAGS" >> $config_host_mak
5011 echo "QEMU_INCLUDES=$QEMU_INCLUDES" >> $config_host_mak
5012 if test "$sparse" = "yes" ; then
5013 echo "CC := REAL_CC=\"\$(CC)\" cgcc" >> $config_host_mak
5014 echo "CPP := REAL_CC=\"\$(CPP)\" cgcc" >> $config_host_mak
5015 echo "CXX := REAL_CC=\"\$(CXX)\" cgcc" >> $config_host_mak
5016 echo "HOST_CC := REAL_CC=\"\$(HOST_CC)\" cgcc" >> $config_host_mak
5017 echo "QEMU_CFLAGS += -Wbitwise -Wno-transparent-union -Wno-old-initializer -Wno-non-pointer-null" >> $config_host_mak
5019 if test "$cross_prefix" != ""; then
5020 echo "AUTOCONF_HOST := --host=${cross_prefix%-}" >> $config_host_mak
5021 else
5022 echo "AUTOCONF_HOST := " >> $config_host_mak
5024 echo "LDFLAGS=$LDFLAGS" >> $config_host_mak
5025 echo "LDFLAGS_NOPIE=$LDFLAGS_NOPIE" >> $config_host_mak
5026 echo "LIBTOOLFLAGS=$LIBTOOLFLAGS" >> $config_host_mak
5027 echo "LIBS+=$LIBS" >> $config_host_mak
5028 echo "LIBS_TOOLS+=$libs_tools" >> $config_host_mak
5029 echo "EXESUF=$EXESUF" >> $config_host_mak
5030 echo "DSOSUF=$DSOSUF" >> $config_host_mak
5031 echo "LDFLAGS_SHARED=$LDFLAGS_SHARED" >> $config_host_mak
5032 echo "LIBS_QGA+=$libs_qga" >> $config_host_mak
5033 echo "POD2MAN=$POD2MAN" >> $config_host_mak
5034 echo "TRANSLATE_OPT_CFLAGS=$TRANSLATE_OPT_CFLAGS" >> $config_host_mak
5035 if test "$gcov" = "yes" ; then
5036 echo "CONFIG_GCOV=y" >> $config_host_mak
5037 echo "GCOV=$gcov_tool" >> $config_host_mak
5040 # use included Linux headers
5041 if test "$linux" = "yes" ; then
5042 mkdir -p linux-headers
5043 case "$cpu" in
5044 i386|x86_64|x32)
5045 linux_arch=x86
5047 ppcemb|ppc|ppc64)
5048 linux_arch=powerpc
5050 s390x)
5051 linux_arch=s390
5053 aarch64)
5054 linux_arch=arm64
5056 mips64)
5057 linux_arch=mips
5060 # For most CPUs the kernel architecture name and QEMU CPU name match.
5061 linux_arch="$cpu"
5063 esac
5064 # For non-KVM architectures we will not have asm headers
5065 if [ -e "$source_path/linux-headers/asm-$linux_arch" ]; then
5066 symlink "$source_path/linux-headers/asm-$linux_arch" linux-headers/asm
5070 for target in $target_list; do
5071 target_dir="$target"
5072 config_target_mak=$target_dir/config-target.mak
5073 target_name=`echo $target | cut -d '-' -f 1`
5074 target_bigendian="no"
5076 case "$target_name" in
5077 armeb|lm32|m68k|microblaze|mips|mipsn32|mips64|moxie|or32|ppc|ppcemb|ppc64|ppc64abi32|s390x|sh4eb|sparc|sparc64|sparc32plus|xtensaeb)
5078 target_bigendian=yes
5080 esac
5081 target_softmmu="no"
5082 target_user_only="no"
5083 target_linux_user="no"
5084 target_bsd_user="no"
5085 case "$target" in
5086 ${target_name}-softmmu)
5087 target_softmmu="yes"
5089 ${target_name}-linux-user)
5090 if test "$linux" != "yes" ; then
5091 error_exit "Target '$target' is only available on a Linux host"
5093 target_user_only="yes"
5094 target_linux_user="yes"
5096 ${target_name}-bsd-user)
5097 if test "$bsd" != "yes" ; then
5098 error_exit "Target '$target' is only available on a BSD host"
5100 target_user_only="yes"
5101 target_bsd_user="yes"
5104 error_exit "Target '$target' not recognised"
5105 exit 1
5107 esac
5109 mkdir -p $target_dir
5110 echo "# Automatically generated by configure - do not modify" > $config_target_mak
5112 bflt="no"
5113 interp_prefix1=`echo "$interp_prefix" | sed "s/%M/$target_name/g"`
5114 gdb_xml_files=""
5116 TARGET_ARCH="$target_name"
5117 TARGET_BASE_ARCH=""
5118 TARGET_ABI_DIR=""
5120 case "$target_name" in
5121 i386)
5123 x86_64)
5124 TARGET_BASE_ARCH=i386
5126 alpha)
5128 arm|armeb)
5129 TARGET_ARCH=arm
5130 bflt="yes"
5131 gdb_xml_files="arm-core.xml arm-vfp.xml arm-vfp3.xml arm-neon.xml"
5133 aarch64)
5134 TARGET_BASE_ARCH=arm
5135 bflt="yes"
5136 gdb_xml_files="aarch64-core.xml aarch64-fpu.xml arm-core.xml arm-vfp.xml arm-vfp3.xml arm-neon.xml"
5138 cris)
5140 lm32)
5142 m68k)
5143 bflt="yes"
5144 gdb_xml_files="cf-core.xml cf-fp.xml"
5146 microblaze|microblazeel)
5147 TARGET_ARCH=microblaze
5148 bflt="yes"
5150 mips|mipsel)
5151 TARGET_ARCH=mips
5152 echo "TARGET_ABI_MIPSO32=y" >> $config_target_mak
5154 mipsn32|mipsn32el)
5155 TARGET_ARCH=mips64
5156 TARGET_BASE_ARCH=mips
5157 echo "TARGET_ABI_MIPSN32=y" >> $config_target_mak
5158 echo "TARGET_ABI32=y" >> $config_target_mak
5160 mips64|mips64el)
5161 TARGET_ARCH=mips64
5162 TARGET_BASE_ARCH=mips
5163 echo "TARGET_ABI_MIPSN64=y" >> $config_target_mak
5165 tricore)
5167 moxie)
5169 or32)
5170 TARGET_ARCH=openrisc
5171 TARGET_BASE_ARCH=openrisc
5173 ppc)
5174 gdb_xml_files="power-core.xml power-fpu.xml power-altivec.xml power-spe.xml"
5176 ppcemb)
5177 TARGET_BASE_ARCH=ppc
5178 TARGET_ABI_DIR=ppc
5179 gdb_xml_files="power-core.xml power-fpu.xml power-altivec.xml power-spe.xml"
5181 ppc64)
5182 TARGET_BASE_ARCH=ppc
5183 TARGET_ABI_DIR=ppc
5184 gdb_xml_files="power64-core.xml power-fpu.xml power-altivec.xml power-spe.xml"
5186 ppc64le)
5187 TARGET_ARCH=ppc64
5188 TARGET_BASE_ARCH=ppc
5189 TARGET_ABI_DIR=ppc
5190 gdb_xml_files="power64-core.xml power-fpu.xml power-altivec.xml power-spe.xml"
5192 ppc64abi32)
5193 TARGET_ARCH=ppc64
5194 TARGET_BASE_ARCH=ppc
5195 TARGET_ABI_DIR=ppc
5196 echo "TARGET_ABI32=y" >> $config_target_mak
5197 gdb_xml_files="power64-core.xml power-fpu.xml power-altivec.xml power-spe.xml"
5199 sh4|sh4eb)
5200 TARGET_ARCH=sh4
5201 bflt="yes"
5203 sparc)
5205 sparc64)
5206 TARGET_BASE_ARCH=sparc
5208 sparc32plus)
5209 TARGET_ARCH=sparc64
5210 TARGET_BASE_ARCH=sparc
5211 TARGET_ABI_DIR=sparc
5212 echo "TARGET_ABI32=y" >> $config_target_mak
5214 s390x)
5215 gdb_xml_files="s390x-core64.xml s390-acr.xml s390-fpr.xml"
5217 unicore32)
5219 xtensa|xtensaeb)
5220 TARGET_ARCH=xtensa
5223 error_exit "Unsupported target CPU"
5225 esac
5226 # TARGET_BASE_ARCH needs to be defined after TARGET_ARCH
5227 if [ "$TARGET_BASE_ARCH" = "" ]; then
5228 TARGET_BASE_ARCH=$TARGET_ARCH
5231 symlink "$source_path/Makefile.target" "$target_dir/Makefile"
5233 upper() {
5234 echo "$@"| LC_ALL=C tr '[a-z]' '[A-Z]'
5237 target_arch_name="`upper $TARGET_ARCH`"
5238 echo "TARGET_$target_arch_name=y" >> $config_target_mak
5239 echo "TARGET_NAME=$target_name" >> $config_target_mak
5240 echo "TARGET_BASE_ARCH=$TARGET_BASE_ARCH" >> $config_target_mak
5241 if [ "$TARGET_ABI_DIR" = "" ]; then
5242 TARGET_ABI_DIR=$TARGET_ARCH
5244 echo "TARGET_ABI_DIR=$TARGET_ABI_DIR" >> $config_target_mak
5245 if [ "$HOST_VARIANT_DIR" != "" ]; then
5246 echo "HOST_VARIANT_DIR=$HOST_VARIANT_DIR" >> $config_target_mak
5248 case "$target_name" in
5249 i386|x86_64)
5250 if test "$xen" = "yes" -a "$target_softmmu" = "yes" ; then
5251 echo "CONFIG_XEN=y" >> $config_target_mak
5252 if test "$xen_pci_passthrough" = yes; then
5253 echo "CONFIG_XEN_PCI_PASSTHROUGH=y" >> "$config_target_mak"
5258 esac
5259 case "$target_name" in
5260 aarch64|arm|i386|x86_64|ppcemb|ppc|ppc64|s390x|mipsel|mips)
5261 # Make sure the target and host cpus are compatible
5262 if test "$kvm" = "yes" -a "$target_softmmu" = "yes" -a \
5263 \( "$target_name" = "$cpu" -o \
5264 \( "$target_name" = "ppcemb" -a "$cpu" = "ppc" \) -o \
5265 \( "$target_name" = "ppc64" -a "$cpu" = "ppc" \) -o \
5266 \( "$target_name" = "ppc" -a "$cpu" = "ppc64" \) -o \
5267 \( "$target_name" = "ppcemb" -a "$cpu" = "ppc64" \) -o \
5268 \( "$target_name" = "mipsel" -a "$cpu" = "mips" \) -o \
5269 \( "$target_name" = "x86_64" -a "$cpu" = "i386" \) -o \
5270 \( "$target_name" = "i386" -a "$cpu" = "x86_64" \) -o \
5271 \( "$target_name" = "x86_64" -a "$cpu" = "x32" \) -o \
5272 \( "$target_name" = "i386" -a "$cpu" = "x32" \) \) ; then
5273 echo "CONFIG_KVM=y" >> $config_target_mak
5274 if test "$vhost_net" = "yes" ; then
5275 echo "CONFIG_VHOST_NET=y" >> $config_target_mak
5278 esac
5279 if test "$target_bigendian" = "yes" ; then
5280 echo "TARGET_WORDS_BIGENDIAN=y" >> $config_target_mak
5282 if test "$target_softmmu" = "yes" ; then
5283 echo "CONFIG_SOFTMMU=y" >> $config_target_mak
5285 if test "$target_user_only" = "yes" ; then
5286 echo "CONFIG_USER_ONLY=y" >> $config_target_mak
5287 echo "CONFIG_QEMU_INTERP_PREFIX=\"$interp_prefix1\"" >> $config_target_mak
5289 if test "$target_linux_user" = "yes" ; then
5290 echo "CONFIG_LINUX_USER=y" >> $config_target_mak
5292 list=""
5293 if test ! -z "$gdb_xml_files" ; then
5294 for x in $gdb_xml_files; do
5295 list="$list $source_path/gdb-xml/$x"
5296 done
5297 echo "TARGET_XML_FILES=$list" >> $config_target_mak
5300 if test "$target_user_only" = "yes" -a "$bflt" = "yes"; then
5301 echo "TARGET_HAS_BFLT=y" >> $config_target_mak
5303 if test "$target_user_only" = "yes" -a "$guest_base" = "yes"; then
5304 echo "CONFIG_USE_GUEST_BASE=y" >> $config_target_mak
5306 if test "$target_bsd_user" = "yes" ; then
5307 echo "CONFIG_BSD_USER=y" >> $config_target_mak
5310 # generate QEMU_CFLAGS/LDFLAGS for targets
5312 cflags=""
5313 ldflags=""
5315 for i in $ARCH $TARGET_BASE_ARCH ; do
5316 case "$i" in
5317 alpha)
5318 echo "CONFIG_ALPHA_DIS=y" >> $config_target_mak
5319 echo "CONFIG_ALPHA_DIS=y" >> config-all-disas.mak
5321 aarch64)
5322 if test -n "${cxx}"; then
5323 echo "CONFIG_ARM_A64_DIS=y" >> $config_target_mak
5324 echo "CONFIG_ARM_A64_DIS=y" >> config-all-disas.mak
5327 arm)
5328 echo "CONFIG_ARM_DIS=y" >> $config_target_mak
5329 echo "CONFIG_ARM_DIS=y" >> config-all-disas.mak
5330 if test -n "${cxx}"; then
5331 echo "CONFIG_ARM_A64_DIS=y" >> $config_target_mak
5332 echo "CONFIG_ARM_A64_DIS=y" >> config-all-disas.mak
5335 cris)
5336 echo "CONFIG_CRIS_DIS=y" >> $config_target_mak
5337 echo "CONFIG_CRIS_DIS=y" >> config-all-disas.mak
5339 hppa)
5340 echo "CONFIG_HPPA_DIS=y" >> $config_target_mak
5341 echo "CONFIG_HPPA_DIS=y" >> config-all-disas.mak
5343 i386|x86_64|x32)
5344 echo "CONFIG_I386_DIS=y" >> $config_target_mak
5345 echo "CONFIG_I386_DIS=y" >> config-all-disas.mak
5347 ia64*)
5348 echo "CONFIG_IA64_DIS=y" >> $config_target_mak
5349 echo "CONFIG_IA64_DIS=y" >> config-all-disas.mak
5351 lm32)
5352 echo "CONFIG_LM32_DIS=y" >> $config_target_mak
5353 echo "CONFIG_LM32_DIS=y" >> config-all-disas.mak
5355 m68k)
5356 echo "CONFIG_M68K_DIS=y" >> $config_target_mak
5357 echo "CONFIG_M68K_DIS=y" >> config-all-disas.mak
5359 microblaze*)
5360 echo "CONFIG_MICROBLAZE_DIS=y" >> $config_target_mak
5361 echo "CONFIG_MICROBLAZE_DIS=y" >> config-all-disas.mak
5363 mips*)
5364 echo "CONFIG_MIPS_DIS=y" >> $config_target_mak
5365 echo "CONFIG_MIPS_DIS=y" >> config-all-disas.mak
5367 moxie*)
5368 echo "CONFIG_MOXIE_DIS=y" >> $config_target_mak
5369 echo "CONFIG_MOXIE_DIS=y" >> config-all-disas.mak
5371 or32)
5372 echo "CONFIG_OPENRISC_DIS=y" >> $config_target_mak
5373 echo "CONFIG_OPENRISC_DIS=y" >> config-all-disas.mak
5375 ppc*)
5376 echo "CONFIG_PPC_DIS=y" >> $config_target_mak
5377 echo "CONFIG_PPC_DIS=y" >> config-all-disas.mak
5379 s390*)
5380 echo "CONFIG_S390_DIS=y" >> $config_target_mak
5381 echo "CONFIG_S390_DIS=y" >> config-all-disas.mak
5383 sh4)
5384 echo "CONFIG_SH4_DIS=y" >> $config_target_mak
5385 echo "CONFIG_SH4_DIS=y" >> config-all-disas.mak
5387 sparc*)
5388 echo "CONFIG_SPARC_DIS=y" >> $config_target_mak
5389 echo "CONFIG_SPARC_DIS=y" >> config-all-disas.mak
5391 xtensa*)
5392 echo "CONFIG_XTENSA_DIS=y" >> $config_target_mak
5393 echo "CONFIG_XTENSA_DIS=y" >> config-all-disas.mak
5395 esac
5396 done
5397 if test "$tcg_interpreter" = "yes" ; then
5398 echo "CONFIG_TCI_DIS=y" >> $config_target_mak
5399 echo "CONFIG_TCI_DIS=y" >> config-all-disas.mak
5402 case "$ARCH" in
5403 alpha)
5404 # Ensure there's only a single GP
5405 cflags="-msmall-data $cflags"
5407 esac
5409 if test "$gprof" = "yes" ; then
5410 echo "TARGET_GPROF=yes" >> $config_target_mak
5411 if test "$target_linux_user" = "yes" ; then
5412 cflags="-p $cflags"
5413 ldflags="-p $ldflags"
5415 if test "$target_softmmu" = "yes" ; then
5416 ldflags="-p $ldflags"
5417 echo "GPROF_CFLAGS=-p" >> $config_target_mak
5421 if test "$target_linux_user" = "yes" -o "$target_bsd_user" = "yes" ; then
5422 ldflags="$ldflags $textseg_ldflags"
5425 echo "LDFLAGS+=$ldflags" >> $config_target_mak
5426 echo "QEMU_CFLAGS+=$cflags" >> $config_target_mak
5428 done # for target in $targets
5430 if [ "$pixman" = "internal" ]; then
5431 echo "config-host.h: subdir-pixman" >> $config_host_mak
5434 if test "$rdma" = "yes" ; then
5435 echo "CONFIG_RDMA=y" >> $config_host_mak
5438 if [ "$dtc_internal" = "yes" ]; then
5439 echo "config-host.h: subdir-dtc" >> $config_host_mak
5442 if test "$numa" = "yes"; then
5443 echo "CONFIG_NUMA=y" >> $config_host_mak
5446 # build tree in object directory in case the source is not in the current directory
5447 DIRS="tests tests/tcg tests/tcg/cris tests/tcg/lm32 tests/libqos tests/qapi-schema tests/tcg/xtensa tests/qemu-iotests"
5448 DIRS="$DIRS fsdev"
5449 DIRS="$DIRS pc-bios/optionrom pc-bios/spapr-rtas pc-bios/s390-ccw"
5450 DIRS="$DIRS roms/seabios roms/vgabios"
5451 DIRS="$DIRS qapi-generated"
5452 FILES="Makefile tests/tcg/Makefile qdict-test-data.txt"
5453 FILES="$FILES tests/tcg/cris/Makefile tests/tcg/cris/.gdbinit"
5454 FILES="$FILES tests/tcg/lm32/Makefile tests/tcg/xtensa/Makefile po/Makefile"
5455 FILES="$FILES pc-bios/optionrom/Makefile pc-bios/keymaps"
5456 FILES="$FILES pc-bios/spapr-rtas/Makefile"
5457 FILES="$FILES pc-bios/s390-ccw/Makefile"
5458 FILES="$FILES roms/seabios/Makefile roms/vgabios/Makefile"
5459 FILES="$FILES pc-bios/qemu-icon.bmp"
5460 for bios_file in \
5461 $source_path/pc-bios/*.bin \
5462 $source_path/pc-bios/*.aml \
5463 $source_path/pc-bios/*.rom \
5464 $source_path/pc-bios/*.dtb \
5465 $source_path/pc-bios/*.img \
5466 $source_path/pc-bios/openbios-* \
5467 $source_path/pc-bios/u-boot.* \
5468 $source_path/pc-bios/palcode-*
5470 FILES="$FILES pc-bios/`basename $bios_file`"
5471 done
5472 for test_file in `find $source_path/tests/acpi-test-data -type f`
5474 FILES="$FILES tests/acpi-test-data`echo $test_file | sed -e 's/.*acpi-test-data//'`"
5475 done
5476 mkdir -p $DIRS
5477 for f in $FILES ; do
5478 if [ -e "$source_path/$f" ] && [ "$pwd_is_source_path" != "y" ]; then
5479 symlink "$source_path/$f" "$f"
5481 done
5483 # temporary config to build submodules
5484 for rom in seabios vgabios ; do
5485 config_mak=roms/$rom/config.mak
5486 echo "# Automatically generated by configure - do not modify" > $config_mak
5487 echo "SRC_PATH=$source_path/roms/$rom" >> $config_mak
5488 echo "AS=$as" >> $config_mak
5489 echo "CC=$cc" >> $config_mak
5490 echo "BCC=bcc" >> $config_mak
5491 echo "CPP=$cpp" >> $config_mak
5492 echo "OBJCOPY=objcopy" >> $config_mak
5493 echo "IASL=$iasl" >> $config_mak
5494 echo "LD=$ld" >> $config_mak
5495 done
5497 # set up qemu-iotests in this build directory
5498 iotests_common_env="tests/qemu-iotests/common.env"
5499 iotests_check="tests/qemu-iotests/check"
5501 echo "# Automatically generated by configure - do not modify" > "$iotests_common_env"
5502 echo >> "$iotests_common_env"
5503 echo "export PYTHON='$python'" >> "$iotests_common_env"
5505 if [ ! -e "$iotests_check" ]; then
5506 symlink "$source_path/$iotests_check" "$iotests_check"
5509 # Save the configure command line for later reuse.
5510 cat <<EOD >config.status
5511 #!/bin/sh
5512 # Generated by configure.
5513 # Run this file to recreate the current configuration.
5514 # Compiler output produced by configure, useful for debugging
5515 # configure, is in config.log if it exists.
5517 printf "exec" >>config.status
5518 printf " '%s'" "$0" "$@" >>config.status
5519 echo >>config.status
5520 chmod +x config.status
5522 rm -r "$TMPDIR1"