Merge branch 'maint-0.4.5' into maint-0.4.6
[tor.git] / configure.ac
blob7d4ef074b876f9e60a4da90298bc26d9c9845067
1 dnl Copyright (c) 2001-2004, Roger Dingledine
2 dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
3 dnl Copyright (c) 2007-2019, The Tor Project, Inc.
4 dnl See LICENSE for licensing information
6 AC_PREREQ([2.63])
7 AC_INIT([tor],[0.4.6.12])
8 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
9 AC_CONFIG_MACRO_DIR([m4])
11 configure_flags="$*"
12 AC_DEFINE_UNQUOTED([CONFIG_FLAGS], ["$configure_flags"], [Flags passed to configure])
15 # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
17 # The update_versions.py script updates this definition when the
18 # version number changes.  Tor uses it to make sure that it
19 # only shuts down for missing "required protocols" when those protocols
20 # are listed as required by a consensus after this date.
21 AC_DEFINE(APPROX_RELEASE_DATE, ["2022-08-12"], # for 0.4.6.12
22           [Approximate date when this software was released. (Updated when the version changes.)])
24 # "foreign" means we don't follow GNU package layout standards
25 # "1.11" means we require automake version 1.11 or newer
26 # "subdir-objects" means put .o files in the same directory as the .c files
27 AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
29 tor_ac_n_warnings=0
30 tor_incr_n_warnings() {
31   tor_ac_n_warnings=`expr $tor_ac_n_warnings + 1`
34 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
35 AC_CONFIG_HEADERS([orconfig.h])
37 AC_USE_SYSTEM_EXTENSIONS
38 AC_CANONICAL_HOST
40 PKG_PROG_PKG_CONFIG
41 if test "x$PKG_CONFIG" = "x" ; then
42     pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
43     AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
44     AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
45 else
46     pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
49 if test "x$PKG_CONFIG_PATH" = "x" && test "x$prefix" != "xNONE" && test "$host" != "$build"; then
50    export PKG_CONFIG_PATH=$prefix/lib/pkgconfig
51    AC_MSG_NOTICE([set PKG_CONFIG_PATH=$PKG_CONFIG_PATH to support cross-compiling])
54 AC_ARG_ENABLE(openbsd-malloc,
55    AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD.  Linux only. Deprecated: see --with-malloc]))
56 AC_ARG_ENABLE(static-openssl,
57    AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
58 AC_ARG_ENABLE(static-libevent,
59    AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
60 AC_ARG_ENABLE(static-zlib,
61    AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
62 AC_ARG_ENABLE(static-tor,
63    AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
64 AC_ARG_ENABLE(unittests,
65    AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
66 AC_ARG_ENABLE(coverage,
67    AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
68 AC_ARG_ENABLE(asserts-in-tests,
69    AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
70 AC_ARG_ENABLE(system-torrc,
71    AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
72 AC_ARG_ENABLE(libfuzzer,
73    AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
74 AC_ARG_ENABLE(oss-fuzz,
75    AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
76 AC_ARG_ENABLE(memory-sentinels,
77    AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
78 AC_ARG_ENABLE(rust,
79    AS_HELP_STRING(--enable-rust, [enable rust integration]))
80 AC_ARG_ENABLE(cargo-online-mode,
81    AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
82 AC_ARG_ENABLE(restart-debugging,
83    AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
84 AC_ARG_ENABLE(zstd-advanced-apis,
85    AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
86 AC_ARG_ENABLE(nss,
87    AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
88 AC_ARG_ENABLE(pic,
89    AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
91 AC_ARG_ENABLE(missing-doc-warnings,
92    AS_HELP_STRING(--enable-missing-doc-warnings, [Tell doxygen to warn about missing documentation. Makes doxygen warnings nonfatal.]))
94 if test "$enable_missing_doc_warnings" = "yes"; then
95    DOXYGEN_FATAL_WARNINGS=NO
96    DOXYGEN_WARN_ON_MISSING=YES
97 elif test "$enable_fatal_warnings" = "yes"; then
98    # Fatal warnings from doxygen are nice, but not if we're warning about
99    # missing documentation.
100    DOXYGEN_FATAL_WARNINGS=YES
101    DOXYGEN_WARN_ON_MISSING=NO
102 else
103    DOXYGEN_FATAL_WARNINGS=NO
104    DOXYGEN_WARN_ON_MISSING=NO
106 AC_SUBST(DOXYGEN_FATAL_WARNINGS)
107 AC_SUBST(DOXYGEN_WARN_ON_MISSING)
109 if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
110     AC_MSG_ERROR([Can't disable assertions outside of coverage build])
113 AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
114 AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
115 AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
116 AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
117 AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
118 AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
119 AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
120 AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
122 if test "x$enable_nss" = "xyes"; then
123   AC_DEFINE(ENABLE_NSS, 1,
124             [Defined if we're building with NSS.])
125 else
126   AC_DEFINE(ENABLE_OPENSSL, 1,
127             [Defined if we're building with OpenSSL or LibreSSL])
130 if test "$enable_static_tor" = "yes"; then
131   enable_static_libevent="yes";
132   enable_static_openssl="yes";
133   enable_static_zlib="yes";
134   TOR_STATIC_LDFLAGS="-static"
136 AC_SUBST(TOR_STATIC_LDFLAGS)
138 if test "$enable_system_torrc" = "no"; then
139   AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
140             [Defined if we're not going to look for a torrc in SYSCONF])
143 if test "$enable_memory_sentinels" = "no"; then
144   AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
145            [Defined if we're turning off memory safety code to look for bugs])
148 AC_ARG_ENABLE(manpage,
149               AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
151 AC_ARG_ENABLE(html-manual,
152               AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
154 AC_ARG_ENABLE(asciidoc,
155      AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
156      [case "${enableval}" in
157         "yes") asciidoc=true ;;
158         "no")  asciidoc=false ;;
159         *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
160       esac], [asciidoc=true])
162 # systemd notify support
163 AC_ARG_ENABLE(systemd,
164       AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
165       [case "${enableval}" in
166         "yes") systemd=true ;;
167         "no")  systemd=false ;;
168         * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
169       esac], [systemd=auto])
171 if test "$enable_restart_debugging" = "yes"; then
172   AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
173             [Defined if we're building with support for in-process restart debugging.])
176 if test "$enable_zstd_advanced_apis" != "no"; then
177    AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
178              [Defined if we're going to try to use zstd's "static-only" APIs.])
181 # systemd support
182 if test "x$enable_systemd" = "xno"; then
183     have_systemd=no;
184 else
185     PKG_CHECK_MODULES(SYSTEMD,
186         [libsystemd-daemon],
187         have_systemd=yes,
188         have_systemd=no)
189     if test "x$have_systemd" = "xno"; then
190         AC_MSG_NOTICE([Okay, checking for systemd a different way...])
191         PKG_CHECK_MODULES(SYSTEMD,
192             [libsystemd],
193             have_systemd=yes,
194             have_systemd=no)
195     fi
198 if test "x$have_systemd" = "xyes"; then
199     AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
200     TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
201     TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
202     PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
203          [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
205 AC_SUBST(TOR_SYSTEMD_CFLAGS)
206 AC_SUBST(TOR_SYSTEMD_LIBS)
208 if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
209     AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
212 case "$host" in
213    *-*-solaris* )
214      AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
215      ;;
216 esac
218 AC_ARG_ENABLE(gcc-warnings,
219      AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
220 AC_ARG_ENABLE(fatal-warnings,
221      AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
222 AC_ARG_ENABLE(gcc-warnings-advisory,
223      AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
225 dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
226 AC_ARG_ENABLE(gcc-hardening,
227     AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
229 dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
230 AC_ARG_ENABLE(expensive-hardening,
231     AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
232 AC_ARG_ENABLE(fragile-hardening,
233     AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
234 if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
235   fragile_hardening="yes"
236   AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
239 AC_ARG_ENABLE(all-bugs-are-fatal,
240    AS_HELP_STRING(--enable-all-bugs-are-fatal, [force all soft asserts in Tor codebase (tor_assert_nonfatal(), BUG(), etc.) to act as hard asserts (tor_assert() and equivalents); makes Tor fragile; only recommended for dev builds]))
242 if test "x$enable_all_bugs_are_fatal" = "xyes"; then
243   AC_DEFINE(ALL_BUGS_ARE_FATAL, 1, [All assert failures are fatal])
246 dnl Linker hardening options
247 dnl Currently these options are ELF specific - you can't use this with MacOSX
248 AC_ARG_ENABLE(linker-hardening,
249     AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
251 AC_ARG_ENABLE(local-appdata,
252    AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
253 if test "$enable_local_appdata" = "yes"; then
254   AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
255             [Defined if we default to host local appdata paths on Windows])
258 AC_ARG_ENABLE(tool-name-check,
259      AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
261 AC_ARG_ENABLE(seccomp,
262      AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
264 AC_ARG_ENABLE(libscrypt,
265      AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
267 dnl --- Tracing Options. ---
269 TOR_TRACE_LIBS=
271 dnl LTTng instrumentation option.
272 AC_ARG_ENABLE(tracing-instrumentation-lttng,
273               AS_HELP_STRING([--enable-tracing-instrumentation-lttng],
274                              [build with LTTng-UST instrumentation]))
275 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_LTTNG],
276                [test "x$enable_tracing_instrumentation_lttng" = "xyes"])
278 if test "x$enable_tracing_instrumentation_lttng" = "xyes"; then
279   AC_CHECK_HEADERS([lttng/tracepoint.h], [],
280                    [AC_MSG_ERROR([LTTng instrumentation headers not found.
281                                   On Debian, apt install liblttng-ust-dev"])], [])
282   AC_DEFINE([USE_TRACING_INSTRUMENTATION_LTTNG], [1], [Using LTTng instrumentation])
283   TOR_TRACE_LIBS="-llttng-ust -ldl"
284   have_tracing=1
287 dnl USDT instrumentation option.
288 AC_ARG_ENABLE(tracing-instrumentation-usdt,
289               AS_HELP_STRING([--enable-tracing-instrumentation-usdt],
290                              [build with tracing USDT instrumentation]))
291 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_USDT],
292                [test "x$enable_tracing_instrumentation_usdt" = "xyes"])
294 if test "x$enable_tracing_instrumentation_usdt" = "xyes"; then
295   AC_CHECK_HEADERS([sys/sdt.h], [],
296                    [AC_MSG_ERROR([USDT instrumentation requires sys/sdt.h header.
297                                   On Debian, apt install systemtap-sdt-dev])], [])
298   AC_MSG_CHECKING([STAP_PROBEV()])
299   AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
300     #define SDT_USE_VARIADIC
301     #include <sys/sdt.h>
302     void test(void)
303     {
304       STAP_PROBEV(p, n, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12);
305     }
306   ]])], [
307     AC_MSG_RESULT([yes])
308     dnl LTTng generates USDT probes if the UST library was built with
309     dnl --with-sdt. There is unfortunately no way to check that so we always
310     dnl build the USDT probes even though LTTng instrumentation was requested.
311     AC_DEFINE([USE_TRACING_INSTRUMENTATION_USDT], [1], [Using USDT instrumentation])
312     have_tracing=1
313   ], [
314     AC_MSG_RESULT([no])
315     AC_MSG_ERROR([USDT tracing support requires STAP_PROBEV()])
316   ])
319 dnl Tracepoints event to debug logs.
320 AC_ARG_ENABLE(tracing-instrumentation-log-debug,
321      AS_HELP_STRING([--enable-tracing-instrumentation-log-debug],
322                     [build with tracing event to debug log]),
323      AC_DEFINE([USE_TRACING_INSTRUMENTATION_LOG_DEBUG], [1],
324                [Tracepoints to log debug]), [])
325 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_LOG_DEBUG],
326                [test "x$enable_tracing_instrumentation_log_debug" = "xyes"])
327 if test "x$enable_tracing_instrumentation_log_debug" = "xyes"; then
328   have_tracing=1
331 dnl Define that tracing is supported if any instrumentation is used.
332 AM_COND_IF([USE_TRACING_INSTRUMENTATION_LOG_DEBUG],
333            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
334 AM_COND_IF([USE_TRACING_INSTRUMENTATION_USDT],
335            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
336 AM_COND_IF([USE_TRACING_INSTRUMENTATION_LTTNG],
337            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
338 AM_CONDITIONAL([USE_TRACING], [test "x$have_tracing" = x1 ])
340 dnl Finally, define the trace libs.
341 AC_SUBST([TOR_TRACE_LIBS])
343 dnl -- End Tracing Options. --
345 dnl Enable Android only features.
346 AC_ARG_ENABLE(android,
347      AS_HELP_STRING(--enable-android, [build with Android features enabled]))
348 AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
350 if test "x$enable_android" = "xyes"; then
351   AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
355 dnl ---
356 dnl Tor modules options. These options are namespaced with --disable-module-XXX
357 dnl ---
359 dnl All our modules.
360 m4_define(MODULES, relay dirauth dircache)
362 # Some modules are only disabled through another option. For those, we don't
363 # want to print the help in the summary at the end of the configure. Any entry
364 # in the following set will not print the "--disable-module-NAME" command in
365 # the summary.
366 m4_set_add_all([MODULES_WITH_NO_OPTIONS], [dircache])
368 dnl Relay module.
369 AC_ARG_ENABLE([module-relay],
370               AS_HELP_STRING([--disable-module-relay],
371                              [Build tor without the Relay modules: tor can not run as a relay, bridge, or authority. Implies --disable-module-dirauth]))
372 AM_CONDITIONAL(BUILD_MODULE_RELAY, [test "x$enable_module_relay" != "xno"])
373 AM_COND_IF(BUILD_MODULE_RELAY,
374            AC_DEFINE([HAVE_MODULE_RELAY], [1],
375                      [Compile with Relay feature support]))
377 dnl Dircache module.  (This cannot be enabled or disabled independently of
378 dnl the relay module.  It is not listed by --list-modules for this reason.)
379 AM_CONDITIONAL(BUILD_MODULE_DIRCACHE,
380                [test "x$enable_module_relay" != "xno"])
381 AM_COND_IF(BUILD_MODULE_DIRCACHE,
382            AC_DEFINE([HAVE_MODULE_DIRCACHE], [1],
383                      [Compile with directory cache support]))
385 dnl Directory Authority module.
386 AC_ARG_ENABLE([module-dirauth],
387               AS_HELP_STRING([--disable-module-dirauth],
388                              [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
389 AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno" && test "x$enable_module_relay" != "xno"])
390 AM_COND_IF(BUILD_MODULE_DIRAUTH,
391            AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
392                      [Compile with Directory Authority feature support]))
394 dnl Helper variables.
395 TOR_MODULES_ALL_ENABLED=
396 AC_DEFUN([ADD_MODULE], [
397     MODULE=m4_toupper($1)
398     TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
400 m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
401 AC_SUBST(TOR_MODULES_ALL_ENABLED)
403 dnl check for the correct "ar" when cross-compiling.
404 dnl   (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
405 dnl    so kludge up a replacement for the case where it isn't there yet.)
406 m4_ifdef([AM_PROG_AR],
407          [AM_PROG_AR],
408          [AN_MAKEVAR([AR], [AC_PROG_AR])
409           AN_PROGRAM([ar], [AC_PROG_AR])
410           AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
411           AC_PROG_AR])
413 dnl Check whether the above macro has settled for a simply named tool even
414 dnl though we're cross compiling. We must do this before running AC_PROG_CC,
415 dnl because that will find any cc on the system, not only the cross-compiler,
416 dnl and then verify that a binary built with this compiler runs on the
417 dnl build system. It will then come to the false conclusion that we're not
418 dnl cross-compiling.
419 if test "x$enable_tool_name_check" != "xno"; then
420     if test "x$ac_tool_warned" = "xyes"; then
421         AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
422         elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
423                 AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
424         fi
427 AC_PROG_CC
428 AC_PROG_CPP
429 AC_PROG_MAKE_SET
430 AC_PROG_RANLIB
431 AC_PROG_SED
433 AX_COMPILER_VERSION
434 AX_COMPILER_VENDOR
436 AC_DEFINE_UNQUOTED([COMPILER_VERSION],["$ax_cv_c_compiler_version"], [Compiler version])
437 AC_DEFINE_UNQUOTED([COMPILER_VENDOR],["$ax_cv_c_compiler_vendor"], [Compiler vendor])
439 AS_CASE($ax_cv_c_compiler_vendor,
440         [gnu], AC_DEFINE([COMPILER],["GCC"],[Compiler name]),
441         AC_DEFINE([COMPILER],[],[Compiler name])
444 AC_ARG_VAR([PERL], [path to Perl binary])
445 AC_CHECK_PROGS([PERL], [perl])
446 AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
448 dnl check for asciidoc and a2x
449 AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
450 AC_PATH_PROGS([A2X], [a2x a2x.py], none)
452 AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
453 AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
454 AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
456 AM_PROG_CC_C_O
458 dnl Before autoconf 2.70, AC_PROG_CC_C99 is supposedly necessary for some
459 dnl compilers if you wan't C99 support. Starting with 2.70, it is obsolete and
460 dnl forbidden.
461 m4_version_prereq([2.70], [:], [AC_PROG_CC_C99])
463 AC_CACHE_CHECK([for Python 3], [tor_cv_PYTHON],
464    [AC_PATH_PROGS_FEATURE_CHECK([PYTHON], [ \
465         python3 \
466         python3.8 python3.7 python3.6 python3.5 python3.4 \
467         python ],
468    [["$ac_path_PYTHON" -c 'import sys; sys.exit(sys.version_info[0]<3)' && tor_cv_PYTHON="$ac_path_PYTHON" ac_path_PYTHON_found=:]] )])
469 AC_SUBST([PYTHON], [$tor_cv_PYTHON])
471 PYTHON="$tor_cv_PYTHON"
473 if test "x$PYTHON" = "x"; then
474   tor_incr_n_warnings
475   AC_MSG_WARN([Python 3 unavailable; some tests will not be run.])
478 AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
480 dnl List all external rust crates we depend on here. Include the version
481 rust_crates=" \
482     digest-0.7.2 \
483     libc-0.2.39 \
485 AC_SUBST(rust_crates)
487 ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
488 AC_C_FLEXIBLE_ARRAY_MEMBER
489 ], [
490  dnl Maybe we've got an old autoconf...
491  AC_CACHE_CHECK([for flexible array members],
492      tor_cv_c_flexarray,
493      [AC_COMPILE_IFELSE(
494        AC_LANG_PROGRAM([
495  struct abc { int a; char b[]; };
496 ], [
497  struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
498  def->b[0] = 33;
500   [tor_cv_c_flexarray=yes],
501   [tor_cv_c_flexarray=no])])
502  if test "$tor_cv_flexarray" = "yes"; then
503    AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
504  else
505    AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
506  fi
509 AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
510       tor_cv_c_c99_decl,
511       [AC_COMPILE_IFELSE(
512          [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
513          [tor_cv_c_c99_decl=yes],
514          [tor_cv_c_c99_decl=no] )])
515 if test "$tor_cv_c_c99_decl" != "yes"; then
516   AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
519 AC_CACHE_CHECK([for working C99 designated initializers],
520       tor_cv_c_c99_designated_init,
521       [AC_COMPILE_IFELSE(
522          [AC_LANG_PROGRAM([struct s { int a; int b; };],
523                [[ struct s ss = { .b = 5, .a = 6 }; ]])],
524          [tor_cv_c_c99_designated_init=yes],
525          [tor_cv_c_c99_designated_init=no] )])
527 if test "$tor_cv_c_c99_designated_init" != "yes"; then
528   AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
531 saved_CFLAGS="$CFLAGS"
532 CFLAGS="$CFLAGS -Werror"
533 AC_CACHE_CHECK([for __attribute__((fallthrough))],
534       tor_cv_c_attr_fallthrough,
535       [AC_COMPILE_IFELSE(
536          [AC_LANG_PROGRAM([extern int x; void fn(void) ;],
537                [[ switch (x) { case 1: fn(); __attribute__((fallthrough));
538                                case 2: fn(); break; } ]])],
539          [tor_cv_c_attr_fallthrough=yes],
540          [tor_cv_c_attr_fallthrough=no] )])
541 CFLAGS="$saved_CFLAGS"
543 if test "$tor_cv_c_attr_fallthrough" = "yes"; then
544   AC_DEFINE(HAVE_ATTR_FALLTHROUGH, [1], [defined if we have the fallthrough attribute.])
547 TORUSER=_tor
548 AC_ARG_WITH(tor-user,
549         AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
550         [
551            TORUSER=$withval
552         ]
554 AC_SUBST(TORUSER)
556 TORGROUP=_tor
557 AC_ARG_WITH(tor-group,
558         AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
559         [
560            TORGROUP=$withval
561         ]
563 AC_SUBST(TORGROUP)
566 dnl If _WIN32 is defined and non-zero, we are building for win32
567 AC_MSG_CHECKING([for win32])
568 AC_RUN_IFELSE([AC_LANG_SOURCE([
569 int main(int c, char **v) {
570 #ifdef _WIN32
571 #if _WIN32
572   return 0;
573 #else
574   return 1;
575 #endif
576 #else
577   return 2;
578 #endif
579 }])],
580 bwin32=true; AC_MSG_RESULT([yes]),
581 bwin32=false; AC_MSG_RESULT([no]),
582 bwin32=cross; AC_MSG_RESULT([cross])
585 if test "$bwin32" = "cross"; then
586 AC_MSG_CHECKING([for win32 (cross)])
587 AC_COMPILE_IFELSE([AC_LANG_SOURCE([
588 #ifdef _WIN32
589 int main(int c, char **v) {return 0;}
590 #else
591 #error
592 int main(int c, char **v) {return x(y);}
593 #endif
594 ])],
595 bwin32=true; AC_MSG_RESULT([yes]),
596 bwin32=false; AC_MSG_RESULT([no]))
599 AH_BOTTOM([
600 #ifdef _WIN32
601 /* Defined to access windows functions and definitions for >=WinVista */
602 # ifndef WINVER
603 #  define WINVER 0x0600
604 # endif
606 /* Defined to access _other_ windows functions and definitions for >=WinVista */
607 # ifndef _WIN32_WINNT
608 #  define _WIN32_WINNT 0x0600
609 # endif
611 /* Defined to avoid including some windows headers as part of Windows.h */
612 # ifndef WIN32_LEAN_AND_MEAN
613 #  define WIN32_LEAN_AND_MEAN 1
614 # endif
615 #endif
618 AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
619 AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
620 AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
622 dnl Enable C99 when compiling with MIPSpro
623 AC_MSG_CHECKING([for MIPSpro compiler])
624 AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
625 #if (defined(__sgi) && defined(_COMPILER_VERSION))
626 #error
627   return x(y);
628 #endif
629 ])],
630 bmipspro=false; AC_MSG_RESULT(no),
631 bmipspro=true; AC_MSG_RESULT(yes))
633 if test "$bmipspro" = "true"; then
634   CFLAGS="$CFLAGS -c99"
637 AC_C_BIGENDIAN
639 AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
641 if test "x$enable_rust" = "xyes"; then
642   AC_ARG_VAR([RUSTC], [path to the rustc binary])
643   AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
644   if test "x$RUSTC" = "xno"; then
645     AC_MSG_ERROR([rustc unavailable but rust integration requested.])
646   fi
648   AC_ARG_VAR([CARGO], [path to the cargo binary])
649   AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
650   if test "x$CARGO" = "xno"; then
651     AC_MSG_ERROR([cargo unavailable but rust integration requested.])
652   fi
654   AC_DEFINE([HAVE_RUST], 1, [have Rust])
655   if test "x$enable_fatal_warnings" = "xyes"; then
656     RUST_WARN=
657   else
658     RUST_WARN=#
659   fi
660   if test "x$enable_cargo_online_mode" = "xyes"; then
661     CARGO_ONLINE=
662     RUST_DL=#
663   else
664     CARGO_ONLINE=--frozen
665     RUST_DL=
667     dnl When we're not allowed to touch the network, we need crate dependencies
668     dnl locally available.
669     AC_MSG_CHECKING([rust crate dependencies])
670     AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
671     if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
672       TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
673     fi
674     dnl Check whether the path exists before we try to cd into it.
675     if test ! -d "$TOR_RUST_DEPENDENCIES"; then
676       AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
677       ERRORED=1
678     fi
679     dnl Make the path absolute, since we'll be using it from within a
680     dnl subdirectory.
681     TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
683     for dep in $rust_crates; do
684       if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
685         AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
686         ERRORED=1
687       fi
688     done
689     if test "x$ERRORED" = "x"; then
690       AC_MSG_RESULT([yes])
691     fi
692   fi
694   dnl For now both MSVC and MinGW rust libraries will output static libs with
695   dnl the MSVC naming convention.
696   if test "$bwin32" = "true"; then
697     tor_rust_static_name=tor_rust.lib
698   else
699     tor_rust_static_name=libtor_rust.a
700   fi
702   AC_CANONICAL_BUILD
704   if test -n "$TOR_RUST_TARGET"; then
705     if test "$host" = "$build"; then
706       AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
707     fi
708     RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
709     TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
710   else
711     if test "$host" != "$build"; then
712       AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
713     fi
714     RUST_TARGET_PROP=
715     TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
716   fi
718   AC_SUBST(RUST_TARGET_PROP)
719   AC_SUBST(TOR_RUST_LIB_PATH)
720   AC_SUBST(CARGO_ONLINE)
721   AC_SUBST(RUST_WARN)
722   AC_SUBST(RUST_DL)
724   dnl Let's check the rustc version, too
725   AC_MSG_CHECKING([rust version])
726   RUSTC_VERSION=`$RUSTC --version`
727   RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
728   RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
729   if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
730     AC_MSG_ERROR([rustc version couldn't be identified])
731   fi
732   if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
733     AC_MSG_ERROR([rustc must be at least version 1.31.0])
734   fi
735   AC_MSG_RESULT([$RUSTC_VERSION])
738 AC_SEARCH_LIBS(socket, [socket network])
739 AC_SEARCH_LIBS(gethostbyname, [nsl])
740 AC_SEARCH_LIBS(dlopen, [dl])
741 AC_SEARCH_LIBS(inet_aton, [resolv])
742 AC_SEARCH_LIBS(backtrace, [execinfo])
743 saved_LIBS="$LIBS"
744 AC_SEARCH_LIBS([clock_gettime], [rt])
745 if test "$LIBS" != "$saved_LIBS"; then
746    # Looks like we need -lrt for clock_gettime().
747    have_rt=yes
750 if test "$bwin32" = "false"; then
751   AC_SEARCH_LIBS(pthread_create, [pthread])
752   AC_SEARCH_LIBS(pthread_detach, [pthread])
755 AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
756 AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
758 AC_CHECK_FUNCS(
759         _NSGetEnviron \
760         RtlSecureZeroMemory \
761         SecureZeroMemory \
762         accept4 \
763         backtrace \
764         backtrace_symbols_fd \
765         eventfd \
766         explicit_bzero \
767         timingsafe_memcmp \
768         flock \
769         fsync \
770         ftime \
771         get_current_dir_name \
772         getaddrinfo \
773         getdelim \
774         getifaddrs \
775         getline \
776         getrlimit \
777         gettimeofday \
778         gmtime_r \
779         gnu_get_libc_version \
780         inet_aton \
781         ioctl \
782         issetugid \
783         llround \
784         localtime_r \
785         lround \
786         madvise \
787         memmem \
788         memset_s \
789         minherit \
790         mmap \
791         pipe \
792         pipe2 \
793         prctl \
794         readpassphrase \
795         rint \
796         sigaction \
797         socketpair \
798         statvfs \
799         strncasecmp \
800         strcasecmp \
801         strlcat \
802         strlcpy \
803         strnlen \
804         strptime \
805         strtok_r \
806         strtoull \
807         sysconf \
808         sysctl \
809         timegm \
810         truncate \
811         uname \
812         usleep \
813         vasprintf \
814         _vscprintf
817 # Apple messed up when they added some functions: they
818 # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
819 # checks.
821 # We should only probe for these functions if we are sure that we
822 # are not targeting OS X 10.9 or earlier.
823 AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
824 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
825 #ifdef __APPLE__
826 #  include <AvailabilityMacros.h>
827 #  ifndef MAC_OS_X_VERSION_10_10
828 #    define MAC_OS_X_VERSION_10_10 101000
829 #  endif
830 #  if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
831 #    if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
832 #      error "Running on Mac OS X 10.9 or earlier"
833 #    endif
834 #  endif
835 #endif
836 ]], [[]])],
837    [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
838    [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
840 if test "$on_macos_pre_10_10" = "no"; then
841   AC_CHECK_FUNCS(
842         mach_approximate_time \
843   )
846 # We should only probe for these functions if we are sure that we
847 # are not targeting OSX 10.11 or earlier.
848 AC_MSG_CHECKING([for a pre-Sierra OSX build target])
849 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
850 #ifdef __APPLE__
851 #  include <AvailabilityMacros.h>
852 #  ifndef MAC_OS_X_VERSION_10_12
853 #    define MAC_OS_X_VERSION_10_12 101200
854 #  endif
855 #  if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
856 #    if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
857 #      error "Running on Mac OSX 10.11 or earlier"
858 #    endif
859 #  endif
860 #endif
861 ]], [[]])],
862    [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
863    [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
865 if test "$on_macos_pre_10_12" = "no"; then
866   AC_CHECK_FUNCS(
867         clock_gettime \
868         getentropy \
869   )
872 if test "$bwin32" != "true"; then
873   AC_CHECK_HEADERS(pthread.h)
874   AC_CHECK_FUNCS(pthread_create)
875   AC_CHECK_FUNCS(pthread_condattr_setclock)
878 if test "$bwin32" = "true"; then
879   AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
880 #include <windows.h>
881 #include <conio.h>
882 #include <wchar.h>
883                  ])
886 AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
887   test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
889 AC_CHECK_FUNCS(glob)
891 AC_MSG_CHECKING([whether free(NULL) works])
892 AC_RUN_IFELSE([AC_LANG_PROGRAM([
893   #include <stdlib.h>
894 ], [
895 char *p = NULL;
896 free(p);
897 ])],
898 [free_null_ok=true; AC_MSG_RESULT(yes)],
899 [free_null_ok=false; AC_MSG_RESULT(no)],
900 [free_null_ok=cross; AC_MSG_RESULT(cross)])
902 if test "$free_null_ok" = "false"; then
903    AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
906 dnl ------------------------------------------------------
907 dnl Where do you live, libevent?  And how do we call you?
909 if test "$bwin32" = "true"; then
910   TOR_LIB_WS32=-lws2_32
911   TOR_LIB_IPHLPAPI=-liphlpapi
912   TOR_LIB_SHLWAPI=-lshlwapi
913   # Some of the cargo-cults recommend -lwsock32 as well, but I don't
914   # think it's actually necessary.
915   TOR_LIB_GDI=-lgdi32
916   TOR_LIB_USERENV=-luserenv
917   TOR_LIB_BCRYPT=-lbcrypt
918   TOR_LIB_CRYPT32=-lcrypt32
919 else
920   TOR_LIB_WS32=
921   TOR_LIB_GDI=
922   TOR_LIB_USERENV=
924 AC_SUBST(TOR_LIB_WS32)
925 AC_SUBST(TOR_LIB_GDI)
926 AC_SUBST(TOR_LIB_IPHLPAPI)
927 AC_SUBST(TOR_LIB_BCRYPT)
928 AC_SUBST(TOR_LIB_CRYPT32)
929 AC_SUBST(TOR_LIB_SHLWAPI)
930 AC_SUBST(TOR_LIB_USERENV)
932 tor_libevent_pkg_redhat="libevent"
933 tor_libevent_pkg_debian="libevent-dev"
934 tor_libevent_devpkg_redhat="libevent-devel"
935 tor_libevent_devpkg_debian="libevent-dev"
937 dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
938 dnl linking for static builds.
939 STATIC_LIBEVENT_FLAGS=""
940 if test "$enable_static_libevent" = "yes"; then
941     if test "$have_rt" = "yes"; then
942       STATIC_LIBEVENT_FLAGS=" -lrt "
943     fi
946 TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_IPHLPAPI $TOR_LIB_BCRYPT $TOR_LIB_WS32], [
947 #ifdef _WIN32
948 #include <winsock2.h>
949 #endif
950 #include <sys/time.h>
951 #include <sys/types.h>
952 #include <event2/event.h>], [
953 #ifdef _WIN32
954 #include <winsock2.h>
955 #endif
956 struct event_base;
957 struct event_base *event_base_new(void);
958 void event_base_free(struct event_base *);],
959     [
960 #ifdef _WIN32
961 {WSADATA d; WSAStartup(0x101,&d); }
962 #endif
963 event_base_free(event_base_new());
964 ], [--with-libevent-dir], [/opt/libevent])
966 dnl Determine the incantation needed to link libevent.
967 save_LIBS="$LIBS"
968 save_LDFLAGS="$LDFLAGS"
969 save_CPPFLAGS="$CPPFLAGS"
971 LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
972 LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
973 CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
975 AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
977 if test "$enable_static_libevent" = "yes"; then
978    if test "$tor_cv_library_libevent_dir" = "(system)"; then
979      AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
980    else
981      TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
982    fi
983 else
984      if test "x$ac_cv_header_event2_event_h" = "xyes"; then
985        AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
986        AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
988        if test "$ac_cv_search_event_new" != "none required"; then
989          TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
990        fi
991        if test "$ac_cv_search_evdns_base_new" != "none required"; then
992          TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
993        fi
994      else
995        AC_MSG_ERROR("libevent2 is required but the headers could not be found")
996      fi
999 dnl Now check for particular libevent functions.
1000 AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
1001                 evutil_secure_rng_add_bytes \
1002                 evdns_base_get_nameserver_addr \
1006 LIBS="$save_LIBS"
1007 LDFLAGS="$save_LDFLAGS"
1008 CPPFLAGS="$save_CPPFLAGS"
1010 dnl Check that libevent is at least at version 2.0.10, the first stable
1011 dnl release of its series
1012 CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
1013 AC_MSG_CHECKING([whether Libevent is new enough])
1014 AC_COMPILE_IFELSE([AC_LANG_SOURCE([
1015 #include <event2/event.h>
1016 #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
1017 #error
1018 int x = y(zz);
1019 #else
1020 int x = 1;
1021 #endif
1022 ])], [ AC_MSG_RESULT([yes]) ],
1023    [ AC_MSG_RESULT([no])
1024      AC_MSG_ERROR([Libevent is not new enough.  We require 2.0.10-stable or later]) ] )
1026 LIBS="$save_LIBS"
1027 LDFLAGS="$save_LDFLAGS"
1028 CPPFLAGS="$save_CPPFLAGS"
1030 AC_SUBST(TOR_LIBEVENT_LIBS)
1032 dnl ------------------------------------------------------
1033 dnl Where do you live, libm?
1035 dnl On some platforms (Haiku/BeOS) the math library is
1036 dnl part of libroot. In which case don't link against lm
1037 TOR_LIB_MATH=""
1038 save_LIBS="$LIBS"
1039 AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
1040 if test "$ac_cv_search_pow" != "none required"; then
1041     TOR_LIB_MATH="$ac_cv_search_pow"
1043 LIBS="$save_LIBS"
1044 AC_SUBST(TOR_LIB_MATH)
1046 dnl ------------------------------------------------------
1047 dnl Hello, NSS.  You're new around here.
1048 if test "x$enable_nss" = "xyes"; then
1049   PKG_CHECK_MODULES(NSS,
1050      [nss],
1051      [have_nss=yes],
1052      [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
1053   AC_SUBST(NSS_CFLAGS)
1054   AC_SUBST(NSS_LIBS)
1057 dnl ------------------------------------------------------
1058 dnl Where do you live, openssl?  And how do we call you?
1060 if test "x$enable_nss" != "xyes"; then
1062 tor_openssl_pkg_redhat="openssl"
1063 tor_openssl_pkg_debian="libssl-dev"
1064 tor_openssl_devpkg_redhat="openssl-devel"
1065 tor_openssl_devpkg_debian="libssl-dev"
1067 ALT_openssl_WITHVAL=""
1068 AC_ARG_WITH(ssl-dir,
1069   AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
1070   [
1071       if test "x$withval" != "xno" && test "x$withval" != "x"; then
1072          ALT_openssl_WITHVAL="$withval"
1073       fi
1074   ])
1076 AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
1077 TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32 $TOR_LIB_CRYPT32],
1078     [#include <openssl/ssl.h>
1079      char *getenv(const char *);],
1080     [struct ssl_cipher_st;
1081      unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
1082      char *getenv(const char *);],
1083     dnl This funny-looking test program calls getenv, so that the compiler
1084     dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
1085     dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
1086     dnl We look for SSL_cipher_get_id() because it is present in
1087     dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
1088     dnl depends on it.
1089     [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
1090     [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
1092 if test "$enable_static_openssl" = "yes"; then
1093    if test "$tor_cv_library_openssl_dir" = "(system)"; then
1094      AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
1095    else
1096      TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a $TOR_LIB_WS32 $TOR_LIB_CRYPT32 $TOR_LIB_BCRYPT"
1097    fi
1098 else
1099      TOR_OPENSSL_LIBS="-lssl -lcrypto"
1101 AC_SUBST(TOR_OPENSSL_LIBS)
1103 dnl Now validate openssl, and check for particular openssl functions.
1104 save_LIBS="$LIBS"
1105 save_LDFLAGS="$LDFLAGS"
1106 save_CPPFLAGS="$CPPFLAGS"
1107 LIBS="$TOR_OPENSSL_LIBS $LIBS"
1108 LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
1109 CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
1111 dnl Tor currently uses a number of APIs that are deprecated in OpenSSL 3.0.0
1112 dnl and later.  We want to migrate away from them, but that will be a lot of
1113 dnl work. (See ticket tor#40166.)  For now, we disable the deprecation
1114 dnl warnings.
1116 AC_MSG_CHECKING([for OpenSSL >= 3.0.0])
1117 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1118 #include <openssl/opensslv.h>
1119 #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x30000000L
1120 #error "you_have_version_3"
1121 #endif
1122    ]], [[]])],
1123    [ AC_MSG_RESULT([no]) ],
1124    [ AC_MSG_RESULT([yes]);
1125      AC_DEFINE(OPENSSL_SUPPRESS_DEPRECATED, 1, [disable openssl deprecated-function warnings]) ])
1127 AC_MSG_CHECKING([for OpenSSL < 1.0.1])
1128 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1129 #include <openssl/opensslv.h>
1130 #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
1131 #error "too old"
1132 #endif
1133    ]], [[]])],
1134    [ AC_MSG_RESULT([no]) ],
1135    [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
1137 AC_MSG_CHECKING([whether LibreSSL TLS 1.3 APIs are busted])
1138 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1139 #include <openssl/opensslv.h>
1140 #if defined(LIBRESSL_VERSION_NUMBER) && \
1141      LIBRESSL_VERSION_NUMBER >= 0x3020100fL && \
1142      LIBRESSL_VERSION_NUMBER < 0x3040100fL
1143 #error "oh no"
1144 #endif
1145    ]], [[]])],
1146    [ AC_MSG_RESULT([no]) ],
1147    [ AC_MSG_ERROR([This version of LibreSSL won't work with Tor. Please upgrade to LibreSSL 3.4.1 or later. (Or downgrade to 3.2.0 if you really must.)]) ])
1149 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1150 #include <openssl/opensslv.h>
1151 #include <openssl/evp.h>
1152 #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
1153 #error "no ECC"
1154 #endif
1155 #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
1156 #error "curves unavailable"
1157 #endif
1158    ]], [[]])],
1159    [ : ],
1160    [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
1162 dnl Let's see if we have a version mismatch between includes and libs.
1163 AC_MSG_CHECKING([for significant mismatch between openssl headers and libraries])
1164 ac_retval=foo
1165 AC_RUN_IFELSE([AC_LANG_SOURCE([AC_LANG_PROGRAM([[
1166  #include <openssl/opensslv.h>
1167  #include <openssl/crypto.h>
1168 ]], [[
1169   /* Include major, minor, and fix, but not patch or status. */
1170   unsigned long mask = 0xfffff000;
1171   unsigned long linking = OpenSSL_version_num() & mask;
1172   unsigned long running = OPENSSL_VERSION_NUMBER & mask;
1173   return !(linking==running);
1174 ]])])], [openssl_ver_mismatch=no], [
1175    # This is a kludge to figure out whether compilation failed, or whether
1176    # running the program failed.
1177    if test "$ac_retval" = "1"; then
1178       openssl_ver_mismatch=inconclusive
1179    else
1180       openssl_ver_mismatch=yes
1181    fi], [openssl_ver_mismatch=cross])
1182 AC_MSG_RESULT([$openssl_ver_mismatch])
1184 AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
1185 [#include <openssl/ssl.h>
1188 dnl OpenSSL functions which we might not have.  In theory, we could just
1189 dnl check the openssl version number, but in practice that gets pretty
1190 dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
1191 dnl to them.
1192 AC_CHECK_FUNCS([ \
1193                 ERR_load_KDF_strings \
1194                 EVP_PBE_scrypt \
1195                 SSL_CIPHER_find \
1196                 SSL_CTX_set1_groups_list \
1197                 SSL_CTX_set_security_level \
1198                 SSL_SESSION_get_master_key \
1199                 SSL_get_client_ciphers \
1200                 SSL_get_client_random \
1201                 SSL_get_server_random \
1202                 TLS_method \
1203                ])
1205 dnl Check if OpenSSL structures are opaque
1206 AC_CHECK_MEMBERS([SSL.state], , ,
1207 [#include <openssl/ssl.h>
1210 AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
1211 #include <openssl/sha.h>
1214 fi # enable_nss
1216 dnl We will someday make KECCAK_TINY optional, but for now we still need
1217 dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
1218 dnl once.  See comment in the definition of crypto_xof_t.
1220 dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
1221 dnl   test "x$ac_cv_func_EVP_sha3_256" != "xyes")
1223 AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
1225 dnl ======================================================================
1226 dnl Can we use KIST?
1228 dnl Define the set of checks for KIST scheduler support.
1229 AC_DEFUN([CHECK_KIST_SUPPORT],[
1230   dnl KIST needs struct tcp_info and for certain members to exist.
1231   AC_CHECK_MEMBERS(
1232     [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
1233     , ,[[#include <netinet/tcp.h>]])
1234   dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
1235   AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
1236                      #include <linux/sockios.h>
1237                      #ifndef SIOCOUTQNSD
1238                      #error
1239                      #endif
1240                      ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
1241   if test "x$have_siocoutqnsd" = "xyes"; then
1242     if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
1243       if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
1244         have_kist_support=yes
1245       fi
1246     fi
1247   fi
1249 dnl Now, trigger the check.
1250 CHECK_KIST_SUPPORT
1251 AS_IF([test "x$have_kist_support" = "xyes"],
1252       [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
1253                                         on this system])],
1254       [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
1256 LIBS="$save_LIBS"
1257 LDFLAGS="$save_LDFLAGS"
1258 CPPFLAGS="$save_CPPFLAGS"
1260 dnl ------------------------------------------------------
1261 dnl Where do you live, zlib?  And how do we call you?
1263 tor_zlib_pkg_redhat="zlib"
1264 tor_zlib_pkg_debian="zlib1g"
1265 tor_zlib_devpkg_redhat="zlib-devel"
1266 tor_zlib_devpkg_debian="zlib1g-dev"
1268 TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
1269     [#include <zlib.h>],
1270     [const char * zlibVersion(void);],
1271     [zlibVersion();], [--with-zlib-dir],
1272     [/opt/zlib])
1274 if test "$enable_static_zlib" = "yes"; then
1275    if test "$tor_cv_library_zlib_dir" = "(system)"; then
1276      AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
1277  using --enable-static-zlib")
1278    else
1279      TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
1280    fi
1281 else
1282      TOR_ZLIB_LIBS="-lz"
1284 AC_SUBST(TOR_ZLIB_LIBS)
1286 dnl ------------------------------------------------------
1287 dnl Where we do we find lzma?
1289 AC_ARG_ENABLE(lzma,
1290       AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
1291       [case "${enableval}" in
1292         "yes") ;;
1293         "no")  ;;
1294         * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
1295       esac], [enable_lzma=auto])
1297 if test "x$enable_lzma" = "xno"; then
1298     have_lzma=no;
1299 else
1300     PKG_CHECK_MODULES([LZMA],
1301                       [liblzma],
1302                       have_lzma=yes,
1303                       have_lzma=no)
1305     if test "x$have_lzma" = "xno" ; then
1306         tor_incr_n_warnings
1307         AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
1308     fi
1311 if test "x$have_lzma" = "xyes"; then
1312     AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
1313     TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
1314     TOR_LZMA_LIBS="${LZMA_LIBS}"
1316 AC_SUBST(TOR_LZMA_CFLAGS)
1317 AC_SUBST(TOR_LZMA_LIBS)
1319 dnl ------------------------------------------------------
1320 dnl Where we do we find zstd?
1322 AC_ARG_ENABLE(zstd,
1323       AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
1324       [case "${enableval}" in
1325         "yes") ;;
1326         "no")  ;;
1327         * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
1328       esac], [enable_zstd=auto])
1330 if test "x$enable_zstd" = "xno"; then
1331     have_zstd=no;
1332 else
1333     PKG_CHECK_MODULES([ZSTD],
1334                       [libzstd >= 1.1],
1335                       have_zstd=yes,
1336                       have_zstd=no)
1338     if test "x$have_zstd" = "xno" ; then
1339         tor_incr_n_warnings
1340         AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
1341     fi
1344 if test "x$have_zstd" = "xyes"; then
1345     AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
1346     TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
1347     TOR_ZSTD_LIBS="${ZSTD_LIBS}"
1349     dnl now check for zstd functions
1350     save_LIBS="$LIBS"
1351     save_CFLAGS="$CFLAGS"
1352     LIBS="$LIBS $ZSTD_LIBS"
1353     CFLAGS="$CFLAGS $ZSTD_CFLAGS"
1354     AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
1355                    ZSTD_estimateDCtxSize)
1356     LIBS="$save_LIBS"
1357     CFLAGS="$save_CFLAGS"
1359 AC_SUBST(TOR_ZSTD_CFLAGS)
1360 AC_SUBST(TOR_ZSTD_LIBS)
1362 dnl ----------------------------------------------------------------------
1363 dnl Check if libcap is available for capabilities.
1365 tor_cap_pkg_debian="libcap2"
1366 tor_cap_pkg_redhat="libcap"
1367 tor_cap_devpkg_debian="libcap-dev"
1368 tor_cap_devpkg_redhat="libcap-devel"
1370 AC_CHECK_LIB([cap], [cap_init], [],
1371   AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
1373 AC_CHECK_FUNCS(cap_set_proc)
1375 dnl ---------------------------------------------------------------------
1376 dnl Now that we know about our major libraries, we can check for compiler
1377 dnl and linker hardening options.  We need to do this with the libraries known,
1378 dnl since sometimes the linker will like an option but not be willing to
1379 dnl use it with a build of a library.
1381 all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
1382 all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
1384 CFLAGS_FTRAPV=
1385 CFLAGS_FWRAPV=
1386 CFLAGS_ASAN=
1387 CFLAGS_UBSAN=
1390 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
1391 #if !defined(__clang__)
1392 #error
1393 #endif])], have_clang=yes, have_clang=no)
1395 if test "x$enable_pic" = "xyes"; then
1396     TOR_CHECK_CFLAGS(-fPIC)
1399 if test "x$enable_gcc_hardening" != "xno"; then
1400     CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
1401     if test "x$have_clang" = "xyes"; then
1402         TOR_CHECK_CFLAGS(-Qunused-arguments)
1403     fi
1404     TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
1405     AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
1406     AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
1407 m4_ifdef([AS_VAR_IF],[
1408     AS_VAR_IF(can_compile, [yes],
1409         AS_VAR_IF(can_link, [yes],
1410                   [],
1411                   AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
1412         )])
1413     AS_VAR_POPDEF([can_link])
1414     AS_VAR_POPDEF([can_compile])
1415     TOR_CHECK_CFLAGS(-Wstack-protector)
1416     TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
1417     if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
1418        if test "$enable_pic" != "yes"; then
1419            # If we have already enabled -fPIC, then we don't also need to
1420            # compile with -fPIE...
1421            TOR_CHECK_CFLAGS(-fPIE)
1422        fi
1423        # ... but we want to link our executables with -pie in any case, since
1424        # they're executables, not a library.
1425        TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
1426     fi
1427     TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
1429    AC_MSG_CHECKING([whether we can run hardened binaries])
1430    AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
1431         [AC_MSG_RESULT([yes])],
1432         [AC_MSG_RESULT([no])
1433          AC_MSG_ERROR([dnl
1434  We can link with compiler hardening options, but we can't run with them.
1435  That's a bad sign! If you must, you can pass --disable-gcc-hardening to
1436  configure, but it would be better to figure out what the underlying problem
1437  is.])],
1438         [AC_MSG_RESULT([cross])])
1441 if test "$fragile_hardening" = "yes"; then
1442     TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
1443    if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
1444       tor_incr_n_warnings
1445       AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
1446    fi
1448    if test "$tor_cv_cflags__ftrapv" != "yes"; then
1449      AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
1450    fi
1452    TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
1453     if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
1454       AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
1455     fi
1457    TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
1458     if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
1459       AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
1460     fi
1462    TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
1463     if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
1464       AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
1465     fi
1467 TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
1470 dnl Find the correct libraries to add in order to use the sanitizers.
1472 dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
1473 dnl option, which will prevent the compiler from linking the sanitizer
1474 dnl libraries it needs.  We need to specify them manually.
1476 dnl What's more, we need to specify them in a linker script rather than
1477 dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
1478 dnl variable.
1479 RUST_LINKER_OPTIONS=""
1480 if test "x$have_clang" = "xyes"; then
1481         if test "x$CFLAGS_ASAN" != "x"; then
1482                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
1483         fi
1484         if test "x$CFLAGS_UBSAN" != "x"; then
1485                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
1486         fi
1487 else
1488         if test "x$CFLAGS_ASAN" != "x"; then
1489                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
1490         fi
1491         if test "x$CFLAGS_UBSAN" != "x"; then
1492                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
1493         fi
1495 AC_SUBST(RUST_LINKER_OPTIONS)
1497 CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
1498 CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
1500 mulodi_fixes_ftrapv=no
1501 if test "$have_clang" = "yes"; then
1502   saved_CFLAGS="$CFLAGS"
1503   CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
1504   AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
1505   AC_LINK_IFELSE([
1506       AC_LANG_SOURCE([[
1507           #include <stdint.h>
1508           #include <stdlib.h>
1509           int main(int argc, char **argv)
1510           {
1511             int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
1512                         * (int64_t)atoi(argv[3]);
1513             return x == 9;
1514           } ]])],
1515           [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
1516           [ftrapv_can_link=no; AC_MSG_RESULT([no])])
1517   if test "$ftrapv_can_link" = "no"; then
1518     AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
1519     AC_LINK_IFELSE([
1520       AC_LANG_SOURCE([[
1521           #include <stdint.h>
1522           #include <stdlib.h>
1523           int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
1524              *overflow=0;
1525              return a;
1526           }
1527           int main(int argc, char **argv)
1528           {
1529             int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
1530                         * (int64_t)atoi(argv[3]);
1531             return x == 9;
1532           } ]])],
1533           [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
1534           [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
1535   fi
1536   CFLAGS="$saved_CFLAGS"
1539 AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
1541 dnl These cflags add bunches of branches, and we haven't been able to
1542 dnl persuade ourselves that they're suitable for code that needs to be
1543 dnl constant time.
1544 AC_SUBST(CFLAGS_BUGTRAP)
1545 dnl These cflags are variant ones suitable for code that needs to be
1546 dnl constant-time.
1547 AC_SUBST(CFLAGS_CONSTTIME)
1549 if test "x$enable_linker_hardening" != "xno"; then
1550     TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
1553 # For backtrace support
1554 TOR_CHECK_LDFLAGS(-rdynamic)
1556 dnl ------------------------------------------------------
1557 dnl Now see if we have a -fomit-frame-pointer compiler option.
1559 saved_CFLAGS="$CFLAGS"
1560 TOR_CHECK_CFLAGS(-fomit-frame-pointer)
1561 F_OMIT_FRAME_POINTER=''
1562 if test "$saved_CFLAGS" != "$CFLAGS"; then
1563   if test "$fragile_hardening" = "yes"; then
1564     F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
1565   fi
1567 CFLAGS="$saved_CFLAGS"
1568 AC_SUBST(F_OMIT_FRAME_POINTER)
1570 dnl ------------------------------------------------------
1571 dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
1572 dnl for us, as GCC 4.6 and later do at many optimization levels), then
1573 dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
1574 dnl code will work.
1575 TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
1577 dnl ============================================================
1578 dnl Check for libseccomp
1580 if test "x$enable_seccomp" != "xno"; then
1581   AC_CHECK_HEADERS([seccomp.h])
1582   AC_SEARCH_LIBS(seccomp_init, [seccomp])
1585 dnl ============================================================
1586 dnl Check for libscrypt
1588 if test "x$enable_libscrypt" != "xno"; then
1589   AC_CHECK_HEADERS([libscrypt.h])
1590   AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
1591   AC_CHECK_FUNCS([libscrypt_scrypt])
1594 dnl ============================================================
1595 dnl We need an implementation of curve25519.
1597 dnl set these defaults.
1598 build_curve25519_donna=no
1599 build_curve25519_donna_c64=no
1600 use_curve25519_donna=no
1601 use_curve25519_nacl=no
1602 CURVE25519_LIBS=
1604 dnl The best choice is using curve25519-donna-c64, but that requires
1605 dnl that we
1606 AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
1607   tor_cv_can_use_curve25519_donna_c64,
1608   [AC_RUN_IFELSE(
1609     [AC_LANG_PROGRAM([dnl
1610       #include <stdint.h>
1611       typedef unsigned uint128_t __attribute__((mode(TI)));
1612   int func(uint64_t a, uint64_t b) {
1613            uint128_t c = ((uint128_t)a) * b;
1614            int ok = ((uint64_t)(c>>96)) == 522859 &&
1615              (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
1616                  (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
1617                  (((uint64_t)(c))&0xffffffffL) == 0;
1618            return ok;
1619       }
1620   ], [dnl
1621     int ok = func( ((uint64_t)2000000000) * 1000000000,
1622                    ((uint64_t)1234567890) << 24);
1623         return !ok;
1624       ])],
1625   [tor_cv_can_use_curve25519_donna_c64=yes],
1626       [tor_cv_can_use_curve25519_donna_c64=no],
1627   [AC_LINK_IFELSE(
1628         [AC_LANG_PROGRAM([dnl
1629       #include <stdint.h>
1630       typedef unsigned uint128_t __attribute__((mode(TI)));
1631   int func(uint64_t a, uint64_t b) {
1632            uint128_t c = ((uint128_t)a) * b;
1633            int ok = ((uint64_t)(c>>96)) == 522859 &&
1634              (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
1635                  (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
1636                  (((uint64_t)(c))&0xffffffffL) == 0;
1637            return ok;
1638       }
1639   ], [dnl
1640     int ok = func( ((uint64_t)2000000000) * 1000000000,
1641                  ((uint64_t)1234567890) << 24);
1642         return !ok;
1643       ])],
1644           [tor_cv_can_use_curve25519_donna_c64=cross],
1645       [tor_cv_can_use_curve25519_donna_c64=no])])])
1647 AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
1648                   nacl/crypto_scalarmult_curve25519.h])
1650 AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
1651   tor_cv_can_use_curve25519_nacl,
1652   [tor_saved_LIBS="$LIBS"
1653    LIBS="$LIBS -lnacl"
1654    AC_LINK_IFELSE(
1655      [AC_LANG_PROGRAM([dnl
1656        #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
1657        #include <crypto_scalarmult_curve25519.h>
1658    #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
1659    #include <nacl/crypto_scalarmult_curve25519.h>
1660    #endif
1661        #ifdef crypto_scalarmult_curve25519_ref_BYTES
1662    #error Hey, this is the reference implementation! That's not fast.
1663    #endif
1664      ], [
1665    unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
1666      ])], [tor_cv_can_use_curve25519_nacl=yes],
1667      [tor_cv_can_use_curve25519_nacl=no])
1668    LIBS="$tor_saved_LIBS" ])
1670  dnl Okay, now we need to figure out which one to actually use. Fall back
1671  dnl to curve25519-donna.c
1673  if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
1674    build_curve25519_donna_c64=yes
1675    use_curve25519_donna=yes
1676  elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
1677    use_curve25519_nacl=yes
1678    CURVE25519_LIBS=-lnacl
1679  else
1680    build_curve25519_donna=yes
1681    use_curve25519_donna=yes
1682  fi
1684 if test "x$use_curve25519_donna" = "xyes"; then
1685   AC_DEFINE(USE_CURVE25519_DONNA, 1,
1686             [Defined if we should use an internal curve25519_donna{,_c64} implementation])
1688 if test "x$use_curve25519_nacl" = "xyes"; then
1689   AC_DEFINE(USE_CURVE25519_NACL, 1,
1690             [Defined if we should use a curve25519 from nacl])
1692 AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
1693   test "x$build_curve25519_donna" = "xyes")
1694 AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
1695   test "x$build_curve25519_donna_c64" = "xyes")
1696 AC_SUBST(CURVE25519_LIBS)
1698 dnl Make sure to enable support for large off_t if available.
1699 AC_SYS_LARGEFILE
1701 AC_CHECK_HEADERS([errno.h \
1702                   fcntl.h \
1703                   signal.h \
1704                   string.h \
1705                   sys/capability.h \
1706                   sys/fcntl.h \
1707                   sys/stat.h \
1708                   sys/time.h \
1709                   sys/types.h \
1710                   time.h \
1711                   unistd.h \
1712                   arpa/inet.h \
1713                   crt_externs.h \
1714                   execinfo.h \
1715                   gnu/libc-version.h \
1716                   grp.h \
1717                   ifaddrs.h \
1718                   inttypes.h \
1719                   limits.h \
1720                   linux/types.h \
1721                   mach/vm_inherit.h \
1722                   machine/limits.h \
1723                   malloc.h \
1724                   netdb.h \
1725                   netinet/in.h \
1726                   netinet/in6.h \
1727                   pwd.h \
1728                   readpassphrase.h \
1729                   stdatomic.h \
1730                   sys/eventfd.h \
1731                   sys/file.h \
1732                   sys/ioctl.h \
1733                   sys/limits.h \
1734                   sys/mman.h \
1735                   sys/param.h \
1736                   sys/prctl.h \
1737                   sys/random.h \
1738                   sys/resource.h \
1739                   sys/select.h \
1740                   sys/socket.h \
1741                   sys/statvfs.h \
1742                   sys/syscall.h \
1743                   sys/sysctl.h \
1744                   sys/time.h \
1745                   sys/types.h \
1746                   sys/un.h \
1747                   sys/utime.h \
1748                   sys/wait.h \
1749                   syslog.h \
1750                   utime.h \
1751                   glob.h])
1753 AC_CHECK_HEADERS(sys/param.h)
1755 AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
1756 [#ifdef HAVE_SYS_TYPES_H
1757 #include <sys/types.h>
1758 #endif
1759 #ifdef HAVE_SYS_SOCKET_H
1760 #include <sys/socket.h>
1761 #endif])
1762 AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
1763 [#ifdef HAVE_SYS_TYPES_H
1764 #include <sys/types.h>
1765 #endif
1766 #ifdef HAVE_SYS_SOCKET_H
1767 #include <sys/socket.h>
1768 #endif
1769 #ifdef HAVE_NET_IF_H
1770 #include <net/if.h>
1771 #endif
1772 #ifdef HAVE_NETINET_IN_H
1773 #include <netinet/in.h>
1774 #endif])
1776 AC_CHECK_HEADERS(linux/if.h,[],[],
1778 #ifdef HAVE_SYS_SOCKET_H
1779 #include <sys/socket.h>
1780 #endif
1783 AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
1784         linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
1785 [#ifdef HAVE_SYS_TYPES_H
1786 #include <sys/types.h>
1787 #endif
1788 #ifdef HAVE_SYS_SOCKET_H
1789 #include <sys/socket.h>
1790 #endif
1791 #ifdef HAVE_LIMITS_H
1792 #include <limits.h>
1793 #endif
1794 #ifdef HAVE_LINUX_TYPES_H
1795 #include <linux/types.h>
1796 #endif
1797 #ifdef HAVE_NETINET_IN6_H
1798 #include <netinet/in6.h>
1799 #endif
1800 #ifdef HAVE_NETINET_IN_H
1801 #include <netinet/in.h>
1802 #endif])
1804 AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
1805         linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
1806 [#ifdef HAVE_SYS_TYPES_H
1807 #include <sys/types.h>
1808 #endif
1809 #ifdef HAVE_SYS_SOCKET_H
1810 #include <sys/socket.h>
1811 #endif
1812 #ifdef HAVE_LIMITS_H
1813 #include <limits.h>
1814 #endif
1815 #ifdef HAVE_LINUX_TYPES_H
1816 #include <linux/types.h>
1817 #endif
1818 #ifdef HAVE_NETINET_IN6_H
1819 #include <netinet/in6.h>
1820 #endif
1821 #ifdef HAVE_NETINET_IN_H
1822 #include <netinet/in.h>
1823 #endif
1824 #ifdef HAVE_LINUX_IF_H
1825 #include <linux/if.h>
1826 #endif])
1828 transparent_ok=0
1829 if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
1830   transparent_ok=1
1832 if test "x$linux_netfilter_ipv4" = "x1"; then
1833   transparent_ok=1
1835 if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
1836   transparent_ok=1
1838 if test "x$transparent_ok" = "x1"; then
1839   AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
1840 else
1841   AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
1844 AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
1845 [#ifdef HAVE_SYS_TYPES_H
1846 #include <sys/types.h>
1847 #endif
1848 #ifdef HAVE_SYS_TIME_H
1849 #include <sys/time.h>
1850 #endif])
1852 AC_CHECK_SIZEOF(char)
1853 AC_CHECK_SIZEOF(short)
1854 AC_CHECK_SIZEOF(int)
1855 AC_CHECK_SIZEOF(unsigned int)
1856 AC_CHECK_SIZEOF(long)
1857 AC_CHECK_SIZEOF(long long)
1858 AC_CHECK_SIZEOF(__int64)
1859 AC_CHECK_SIZEOF(void *)
1860 AC_CHECK_SIZEOF(time_t)
1861 AC_CHECK_SIZEOF(size_t)
1862 AC_CHECK_SIZEOF(pid_t)
1864 AC_CHECK_TYPES([uint, u_char, ssize_t])
1866 AC_PC_FROM_UCONTEXT([:])
1868 dnl used to include sockaddr_storage, but everybody has that.
1869 AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
1870 [#ifdef HAVE_SYS_TYPES_H
1871 #include <sys/types.h>
1872 #endif
1873 #ifdef HAVE_NETINET_IN_H
1874 #include <netinet/in.h>
1875 #endif
1876 #ifdef HAVE_NETINET_IN6_H
1877 #include <netinet/in6.h>
1878 #endif
1879 #ifdef HAVE_SYS_SOCKET_H
1880 #include <sys/socket.h>
1881 #endif
1882 #ifdef _WIN32
1883 #define _WIN32_WINNT 0x0501
1884 #define WIN32_LEAN_AND_MEAN
1885 #include <winsock2.h>
1886 #include <ws2tcpip.h>
1887 #endif
1889 AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
1890 [#ifdef HAVE_SYS_TYPES_H
1891 #include <sys/types.h>
1892 #endif
1893 #ifdef HAVE_NETINET_IN_H
1894 #include <netinet/in.h>
1895 #endif
1896 #ifdef HAVE_NETINET_IN6_H
1897 #include <netinet/in6.h>
1898 #endif
1899 #ifdef HAVE_SYS_SOCKET_H
1900 #include <sys/socket.h>
1901 #endif
1902 #ifdef _WIN32
1903 #define _WIN32_WINNT 0x0501
1904 #define WIN32_LEAN_AND_MEAN
1905 #include <winsock2.h>
1906 #include <ws2tcpip.h>
1907 #endif
1910 AC_CHECK_TYPES([rlim_t], , ,
1911 [#ifdef HAVE_SYS_TYPES_H
1912 #include <sys/types.h>
1913 #endif
1914 #ifdef HAVE_SYS_TIME_H
1915 #include <sys/time.h>
1916 #endif
1917 #ifdef HAVE_SYS_RESOURCE_H
1918 #include <sys/resource.h>
1919 #endif
1922 AX_CHECK_SIGN([time_t],
1923        [ : ],
1924        [ : ], [
1925 #ifdef HAVE_SYS_TYPES_H
1926 #include <sys/types.h>
1927 #endif
1928 #ifdef HAVE_SYS_TIME_H
1929 #include <sys/time.h>
1930 #endif
1931 #ifdef HAVE_TIME_H
1932 #include <time.h>
1933 #endif
1936 if test "$ax_cv_decl_time_t_signed" = "no"; then
1937   AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
1940 AX_CHECK_SIGN([size_t],
1941        [ tor_cv_size_t_signed=yes ],
1942        [ tor_cv_size_t_signed=no ], [
1943 #ifdef HAVE_SYS_TYPES_H
1944 #include <sys/types.h>
1945 #endif
1948 if test "$ax_cv_decl_size_t_signed" = "yes"; then
1949   AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
1952 AX_CHECK_SIGN([enum always],
1953        [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
1954        [ : ], [
1955  enum always { AAA, BBB, CCC };
1958 AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
1959 #ifdef HAVE_SYS_SOCKET_H
1960 #include <sys/socket.h>
1961 #endif
1964 # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
1966 AC_CHECK_SIZEOF(cell_t)
1968 # Let's see if stdatomic works. (There are some debian clangs that screw it
1969 # up; see Tor bug #26779 and debian bug 903709.)
1970 AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
1971                tor_cv_stdatomic_works,
1972 [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
1973 #include <stdatomic.h>
1974 struct x { atomic_size_t y; };
1975 void try_atomic_init(struct x *xx)
1977   atomic_init(&xx->y, 99);
1978   atomic_fetch_add(&xx->y, 1);
1980 ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
1982 if test "$tor_cv_stdatomic_works" = "yes"; then
1983    AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
1984 elif test "$ac_cv_header_stdatomic_h" = "yes"; then
1985    tor_incr_n_warnings
1986    AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work.  I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
1989 # Now make sure that NULL can be represented as zero bytes.
1990 AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
1991 [AC_RUN_IFELSE([AC_LANG_SOURCE(
1992 [[#include <stdlib.h>
1993 #include <string.h>
1994 #include <stdio.h>
1995 #ifdef HAVE_STDDEF_H
1996 #include <stddef.h>
1997 #endif
1998 int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
1999 return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
2000        [tor_cv_null_is_zero=yes],
2001        [tor_cv_null_is_zero=no],
2002        [tor_cv_null_is_zero=cross])])
2004 if test "$tor_cv_null_is_zero" = "cross"; then
2005   # Cross-compiling; let's hope that the target isn't raving mad.
2006   AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
2009 if test "$tor_cv_null_is_zero" != "no"; then
2010   AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
2011             [Define to 1 iff memset(0) sets pointers to NULL])
2014 AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
2015 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2016 [[#include <stdlib.h>
2017 #include <string.h>
2018 #include <stdio.h>
2019 #ifdef HAVE_STDDEF_H
2020 #include <stddef.h>
2021 #endif
2022 int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
2023 return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
2024        [tor_cv_dbl0_is_zero=yes],
2025        [tor_cv_dbl0_is_zero=no],
2026        [tor_cv_dbl0_is_zero=cross])])
2028 if test "$tor_cv_dbl0_is_zero" = "cross"; then
2029   # Cross-compiling; let's hope that the target isn't raving mad.
2030   AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
2033 if test "$tor_cv_dbl0_is_zero" != "no"; then
2034   AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
2035             [Define to 1 iff memset(0) sets doubles to 0.0])
2038 # And what happens when we malloc zero?
2039 AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
2040 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2041 [[#include <stdlib.h>
2042 #include <string.h>
2043 #include <stdio.h>
2044 #ifdef HAVE_STDDEF_H
2045 #include <stddef.h>
2046 #endif
2047 int main () { return malloc(0)?0:1; }]])],
2048        [tor_cv_malloc_zero_works=yes],
2049        [tor_cv_malloc_zero_works=no],
2050        [tor_cv_malloc_zero_works=cross])])
2052 if test "$tor_cv_malloc_zero_works" = "cross"; then
2053   # Cross-compiling; let's hope that the target isn't raving mad.
2054   AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
2057 if test "$tor_cv_malloc_zero_works" = "yes"; then
2058   AC_DEFINE([MALLOC_ZERO_WORKS], 1,
2059             [Define to 1 iff malloc(0) returns a pointer])
2062 # whether we seem to be in a 2s-complement world.
2063 AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
2064 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2065 [[int main () { int problem = ((-99) != (~99)+1);
2066 return problem ? 1 : 0; }]])],
2067        [tor_cv_twos_complement=yes],
2068        [tor_cv_twos_complement=no],
2069        [tor_cv_twos_complement=cross])])
2071 if test "$tor_cv_twos_complement" = "cross"; then
2072   # Cross-compiling; let's hope that the target isn't raving mad.
2073   AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
2076 if test "$tor_cv_twos_complement" != "no"; then
2077   AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
2078             [Define to 1 iff we represent negative integers with
2079              two's complement])
2082 # What does shifting a negative value do?
2083 AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
2084 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2085 [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
2086        [tor_cv_sign_extend=yes],
2087        [tor_cv_sign_extend=no],
2088        [tor_cv_sign_extend=cross])])
2090 if test "$tor_cv_sign_extend" = "cross"; then
2091   # Cross-compiling; let's hope that the target isn't raving mad.
2092   AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
2095 if test "$tor_cv_sign_extend" != "no"; then
2096   AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
2097             [Define to 1 iff right-shifting a negative value performs sign-extension])
2100 # Is uint8_t the same type as unsigned char?
2101 AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
2102 [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
2103 #include <stdint.h>
2104 extern uint8_t c;
2105 unsigned char c;]])],
2106        [tor_cv_uint8_uchar=yes],
2107        [tor_cv_uint8_uchar=no],
2108        [tor_cv_uint8_uchar=cross])])
2110 if test "$tor_cv_uint8_uchar" = "cross"; then
2111   AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
2114 if test "$tor_cv_uint8_uchar" = "no"; then
2115   AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
2118 AC_ARG_WITH(tcmalloc,
2119 AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
2121 default_malloc=system
2123 if test "x$enable_openbsd_malloc" = "xyes" ; then
2124   AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
2125   default_malloc=openbsd
2128 if test "x$with_tcmalloc" = "xyes"; then
2129   AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
2130   default_malloc=tcmalloc
2133 AC_ARG_WITH(malloc,
2134    AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
2135                   [select special malloc implementation [system]]),
2136    [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
2138 AS_CASE([$malloc],
2139   [tcmalloc], [
2140       PKG_CHECK_MODULES([TCMALLOC],
2141                         [libtcmalloc],
2142                         have_tcmalloc=yes,
2143                         have_tcmalloc=no)
2145       if test "x$have_tcmalloc" = "xno" ; then
2146           AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
2147       fi
2149       CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
2150       LIBS="$TCMALLOC_LIBS $LIBS"
2151   ],
2153   [jemalloc], [
2154       PKG_CHECK_MODULES([JEMALLOC],
2155                         [jemalloc],
2156                         have_jemalloc=yes,
2157                         have_jemalloc=no)
2159       if test "x$have_jemalloc" = "xno" ; then
2160           AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
2161       fi
2163       CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
2164       LIBS="$JEMALLOC_LIBS $LIBS"
2165       using_custom_malloc=yes
2166   ],
2168   [openbsd], [
2169     tor_incr_n_warnings
2170     AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
2171     enable_openbsd_malloc=yes
2172   ],
2174   [system], [
2175      # handle this later, including the jemalloc fallback
2176   ],
2178   [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
2181 AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
2183 if test "$malloc" != "system"; then
2184   # Tell the C compiler not to use the system allocator functions.
2185   TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
2187 if test "$using_custom_malloc" = "yes"; then
2188   # Tell the C compiler not to use the system allocator functions.
2189   TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
2192 # By default, we're going to assume we don't have mlockall()
2193 # bionic and other platforms have various broken mlockall subsystems.
2194 # Some systems don't have a working mlockall, some aren't linkable,
2195 # and some have it but don't declare it.
2196 AC_CHECK_FUNCS(mlockall)
2197 AC_CHECK_DECLS([mlockall], , , [
2198 #ifdef HAVE_SYS_MMAN_H
2199 #include <sys/mman.h>
2200 #endif])
2202 # Allow user to specify an alternate syslog facility
2203 AC_ARG_WITH(syslog-facility,
2204 AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
2205 syslog_facility="$withval", syslog_facility="LOG_DAEMON")
2206 AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
2207 AC_SUBST(LOGFACILITY)
2209 # Check if we have getresuid and getresgid
2210 AC_CHECK_FUNCS(getresuid getresgid)
2212 # Check for gethostbyname_r in all its glorious incompatible versions.
2213 #   (This logic is based on that in Python's configure.in)
2214 AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
2215   [Define this if you have any gethostbyname_r()])
2217 AC_CHECK_FUNC(gethostbyname_r, [
2218   AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
2219   OLD_CFLAGS=$CFLAGS
2220   CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
2221   AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2222 #include <netdb.h>
2223   ]], [[
2224     char *cp1, *cp2;
2225     struct hostent *h1, *h2;
2226     int i1, i2;
2227     (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
2228   ]])],[
2229     AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2230     AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
2231      [Define this if gethostbyname_r takes 6 arguments])
2232     AC_MSG_RESULT(6)
2233   ], [
2234     AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2235 #include <netdb.h>
2236     ]], [[
2237       char *cp1, *cp2;
2238       struct hostent *h1;
2239       int i1, i2;
2240       (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
2241     ]])], [
2242       AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2243       AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
2244         [Define this if gethostbyname_r takes 5 arguments])
2245       AC_MSG_RESULT(5)
2246    ], [
2247       AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2248 #include <netdb.h>
2249      ]], [[
2250        char *cp1;
2251        struct hostent *h1;
2252        struct hostent_data hd;
2253        (void) gethostbyname_r(cp1,h1,&hd);
2254      ]])], [
2255        AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2256        AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
2257          [Define this if gethostbyname_r takes 3 arguments])
2258        AC_MSG_RESULT(3)
2259      ], [
2260        AC_MSG_RESULT(0)
2261      ])
2262   ])
2263  ])
2264  CFLAGS=$OLD_CFLAGS
2267 AC_CACHE_CHECK([whether the C compiler supports __func__],
2268   tor_cv_have_func_macro,
2269   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2270 #include <stdio.h>
2271 int main(int c, char **v) { puts(__func__); }])],
2272   tor_cv_have_func_macro=yes,
2273   tor_cv_have_func_macro=no))
2275 AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
2276   tor_cv_have_FUNC_macro,
2277   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2278 #include <stdio.h>
2279 int main(int c, char **v) { puts(__FUNC__); }])],
2280   tor_cv_have_FUNC_macro=yes,
2281   tor_cv_have_FUNC_macro=no))
2283 AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
2284   tor_cv_have_FUNCTION_macro,
2285   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2286 #include <stdio.h>
2287 int main(int c, char **v) { puts(__FUNCTION__); }])],
2288   tor_cv_have_FUNCTION_macro=yes,
2289   tor_cv_have_FUNCTION_macro=no))
2291 AC_CACHE_CHECK([whether we have extern char **environ already declared],
2292   tor_cv_have_environ_declared,
2293   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2294 #ifdef HAVE_UNISTD_H
2295 #include <unistd.h>
2296 #endif
2297 #include <stdlib.h>
2298 int main(int c, char **v) { char **t = environ; }])],
2299   tor_cv_have_environ_declared=yes,
2300   tor_cv_have_environ_declared=no))
2302 if test "$tor_cv_have_func_macro" = "yes"; then
2303   AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
2306 if test "$tor_cv_have_FUNC_macro" = "yes"; then
2307   AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
2310 if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
2311   AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
2312            [Defined if the compiler supports __FUNCTION__])
2315 if test "$tor_cv_have_environ_declared" = "yes"; then
2316   AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
2317            [Defined if we have extern char **environ already declared])
2320 # $prefix stores the value of the --prefix command line option, or
2321 # NONE if the option wasn't set.  In the case that it wasn't set, make
2322 # it be the default, so that we can use it to expand directories now.
2323 if test "x$prefix" = "xNONE"; then
2324   prefix=$ac_default_prefix
2327 # and similarly for $exec_prefix
2328 if test "x$exec_prefix" = "xNONE"; then
2329   exec_prefix=$prefix
2332 if test "x$BUILDDIR" = "x"; then
2333   BUILDDIR=`pwd`
2335 AC_SUBST(BUILDDIR)
2336 AH_TEMPLATE([BUILDDIR],[tor's build directory])
2337 AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
2339 if test "x$SRCDIR" = "x"; then
2340   SRCDIR=$(cd "$srcdir"; pwd)
2342 AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
2343 AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
2345 if test "x$CONFDIR" = "x"; then
2346   CONFDIR=`eval echo $sysconfdir/tor`
2348 AC_SUBST(CONFDIR)
2349 AH_TEMPLATE([CONFDIR],[tor's configuration directory])
2350 AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
2352 BINDIR=`eval echo $bindir`
2353 AC_SUBST(BINDIR)
2354 LOCALSTATEDIR=`eval echo $localstatedir`
2355 AC_SUBST(LOCALSTATEDIR)
2357 if test "$bwin32" = "true"; then
2358   # Test if the linker supports the --nxcompat and --dynamicbase options
2359   # for Windows
2360   save_LDFLAGS="$LDFLAGS"
2361   LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
2362   AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
2363   AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
2364     [AC_MSG_RESULT([yes])]
2365     [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
2366     [AC_MSG_RESULT([no])]
2367   )
2368   LDFLAGS="$save_LDFLAGS"
2371 # Set CFLAGS _after_ all the above checks, since our warnings are stricter
2372 # than autoconf's macros like.
2373 if test "$GCC" = "yes"; then
2374   # Disable GCC's strict aliasing checks.  They are an hours-to-debug
2375   # accident waiting to happen.
2376   CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
2377 else
2378   # Override optimization level for non-gcc compilers
2379   CFLAGS="$CFLAGS -O"
2380   enable_gcc_warnings=no
2381   enable_gcc_warnings_advisory=no
2384 # Warnings implies advisory-warnings and -Werror.
2385 if test "$enable_gcc_warnings" = "yes"; then
2386   enable_gcc_warnings_advisory=yes
2387   enable_fatal_warnings=yes
2390 # OS X Lion started deprecating the system openssl. Let's just disable
2391 # all deprecation warnings on OS X. Also, to potentially make the binary
2392 # a little smaller, let's enable dead_strip.
2393 case "$host_os" in
2395  darwin*)
2396     CFLAGS="$CFLAGS -Wno-deprecated-declarations"
2397     LDFLAGS="$LDFLAGS -dead_strip" ;;
2398 esac
2400 TOR_WARNING_FLAGS=""
2402 # Add some more warnings which we use in development but not in the
2403 # released versions.  (Some relevant gcc versions can't handle these.)
2405 # Note that we have to do this near the end  of the autoconf process, or
2406 # else we may run into problems when these warnings hit on the testing C
2407 # programs that autoconf wants to build.
2408 if test "x$enable_gcc_warnings_advisory" != "xno"; then
2410   case "$host" in
2411     *-*-openbsd* | *-*-bitrig*)
2412       # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
2413       # That's fine, except that the headers don't pass -Wredundant-decls.
2414       # Therefore, let's disable -Wsystem-headers when we're building
2415       # with maximal warnings on OpenBSD.
2416       CFLAGS="$CFLAGS -Wno-system-headers" ;;
2417   esac
2419   CFLAGS_NOWARNINGS="$CFLAGS"
2421   # GCC4.3 users once report trouble with -Wstrict-overflow=5.  GCC5 users
2422   # have it work better.
2423   # CFLAGS="$CFLAGS -Wstrict-overflow=1"
2425   # This warning was added in gcc 4.3, but it appears to generate
2426   # spurious warnings in gcc 4.4.  I don't know if it works in 4.5.
2427   #CFLAGS="$CFLAGS -Wlogical-op"
2429   m4_foreach_w([warning_flag], [
2430      -Waddress
2431      -Waddress-of-array-temporary
2432      -Waddress-of-temporary
2433      -Wambiguous-macro
2434      -Wanonymous-pack-parens
2435      -Warc
2436      -Warc-abi
2437      -Warc-bridge-casts-disallowed-in-nonarc
2438      -Warc-maybe-repeated-use-of-weak
2439      -Warc-performSelector-leaks
2440      -Warc-repeated-use-of-weak
2441      -Warray-bounds
2442      -Warray-bounds-pointer-arithmetic
2443      -Wasm
2444      -Wasm-operand-widths
2445      -Watomic-properties
2446      -Watomic-property-with-user-defined-accessor
2447      -Wauto-import
2448      -Wauto-storage-class
2449      -Wauto-var-id
2450      -Wavailability
2451      -Wbackslash-newline-escape
2452      -Wbad-array-new-length
2453      -Wbind-to-temporary-copy
2454      -Wbitfield-constant-conversion
2455      -Wbool-conversion
2456      -Wbool-conversions
2457      -Wbuiltin-requires-header
2458      -Wchar-align
2459      -Wcompare-distinct-pointer-types
2460      -Wcomplex-component-init
2461      -Wconditional-type-mismatch
2462      -Wconfig-macros
2463      -Wconstant-conversion
2464      -Wconstant-logical-operand
2465      -Wconstexpr-not-const
2466      -Wcustom-atomic-properties
2467      -Wdangling-field
2468      -Wdangling-initializer-list
2469      -Wdate-time
2470      -Wdelegating-ctor-cycles
2471      -Wdeprecated-implementations
2472      -Wdeprecated-register
2473      -Wdirect-ivar-access
2474      -Wdiscard-qual
2475      -Wdistributed-object-modifiers
2476      -Wdivision-by-zero
2477      -Wdollar-in-identifier-extension
2478      -Wdouble-promotion
2479      -Wduplicate-decl-specifier
2480      -Wduplicate-enum
2481      -Wduplicate-method-arg
2482      -Wduplicate-method-match
2483      -Wduplicated-cond
2484      -Wdynamic-class-memaccess
2485      -Wembedded-directive
2486      -Wempty-translation-unit
2487      -Wenum-conversion
2488      -Wexit-time-destructors
2489      -Wexplicit-ownership-type
2490      -Wextern-initializer
2491      -Wextra
2492      -Wextra-semi
2493      -Wextra-tokens
2494      -Wflexible-array-extensions
2495      -Wfloat-conversion
2496      -Wformat-non-iso
2497      -Wfour-char-constants
2498      -Wgcc-compat
2499      -Wglobal-constructors
2500      -Wgnu-array-member-paren-init
2501      -Wgnu-designator
2502      -Wgnu-static-float-init
2503      -Wheader-guard
2504      -Wheader-hygiene
2505      -Widiomatic-parentheses
2506      -Wignored-attributes
2507      -Wimplicit-atomic-properties
2508      -Wimplicit-conversion-floating-point-to-bool
2509      -Wimplicit-exception-spec-mismatch
2510      -Wimplicit-fallthrough
2511      -Wimplicit-fallthrough-per-function
2512      -Wimplicit-retain-self
2513      -Wimport-preprocessor-directive-pedantic
2514      -Wincompatible-library-redeclaration
2515      -Wincompatible-pointer-types-discards-qualifiers
2516      -Wincomplete-implementation
2517      -Wincomplete-module
2518      -Wincomplete-umbrella
2519      -Winit-self
2520      -Wint-conversions
2521      -Wint-to-void-pointer-cast
2522      -Winteger-overflow
2523      -Winvalid-constexpr
2524      -Winvalid-iboutlet
2525      -Winvalid-noreturn
2526      -Winvalid-pp-token
2527      -Winvalid-source-encoding
2528      -Winvalid-token-paste
2529      -Wknr-promoted-parameter
2530      -Wlarge-by-value-copy
2531      -Wliteral-conversion
2532      -Wliteral-range
2533      -Wlocal-type-template-args
2534      -Wlogical-op
2535      -Wloop-analysis
2536      -Wmain-return-type
2537      -Wmalformed-warning-check
2538      -Wmethod-signatures
2539      -Wmicrosoft
2540      -Wmicrosoft-exists
2541      -Wmismatched-parameter-types
2542      -Wmismatched-return-types
2543      -Wmissing-field-initializers
2544      -Wmissing-format-attribute
2545      -Wmissing-noreturn
2546      -Wmissing-selector-name
2547      -Wmissing-sysroot
2548      -Wmissing-variable-declarations
2549      -Wmodule-conflict
2550      -Wnested-anon-types
2551      -Wnewline-eof
2552      -Wnon-literal-null-conversion
2553      -Wnon-pod-varargs
2554      -Wnonportable-cfstrings
2555      -Wnormalized=nfkc
2556      -Wnull-arithmetic
2557      -Wnull-character
2558      -Wnull-conversion
2559      -Wnull-dereference
2560      -Wout-of-line-declaration
2561      -Wover-aligned
2562      -Woverlength-strings
2563      -Woverride-init
2564      -Woverriding-method-mismatch
2565      -Wpointer-type-mismatch
2566      -Wpredefined-identifier-outside-function
2567      -Wprotocol-property-synthesis-ambiguity
2568      -Wreadonly-iboutlet-property
2569      -Wreadonly-setter-attrs
2570      -Wreceiver-expr
2571      -Wreceiver-forward-class
2572      -Wreceiver-is-weak
2573      -Wreinterpret-base-class
2574      -Wrequires-super-attribute
2575      -Wreserved-user-defined-literal
2576      -Wreturn-stack-address
2577      -Wsection
2578      -Wselector-type-mismatch
2579      -Wsentinel
2580      -Wserialized-diagnostics
2581      -Wshadow
2582      -Wshift-count-negative
2583      -Wshift-count-overflow
2584      -Wshift-negative-value
2585      -Wshift-overflow=2
2586      -Wshift-sign-overflow
2587      -Wshorten-64-to-32
2588      -Wsizeof-array-argument
2589      -Wsource-uses-openmp
2590      -Wstatic-float-init
2591      -Wstatic-in-inline
2592      -Wstatic-local-in-inline
2593      -Wstrict-overflow=1
2594      -Wstring-compare
2595      -Wstring-conversion
2596      -Wstrlcpy-strlcat-size
2597      -Wstrncat-size
2598      -Wsuggest-attribute=format
2599      -Wsuggest-attribute=noreturn
2600      -Wsuper-class-method-mismatch
2601      -Wswitch-bool
2602      -Wsync-nand
2603      -Wtautological-constant-out-of-range-compare
2604      -Wtentative-definition-incomplete-type
2605      -Wtrampolines
2606      -Wtype-safety
2607      -Wtypedef-redefinition
2608      -Wtypename-missing
2609      -Wundefined-inline
2610      -Wundefined-internal
2611      -Wundefined-reinterpret-cast
2612      -Wunicode
2613      -Wunicode-whitespace
2614      -Wunknown-warning-option
2615      -Wunnamed-type-template-args
2616      -Wunneeded-member-function
2617      -Wunsequenced
2618      -Wunsupported-visibility
2619      -Wunused-but-set-parameter
2620      -Wunused-but-set-variable
2621      -Wunused-command-line-argument
2622      -Wunused-const-variable=2
2623      -Wunused-exception-parameter
2624      -Wunused-local-typedefs
2625      -Wunused-member-function
2626      -Wunused-sanitize-argument
2627      -Wunused-volatile-lvalue
2628      -Wuser-defined-literals
2629      -Wvariadic-macros
2630      -Wvector-conversion
2631      -Wvector-conversions
2632      -Wvexing-parse
2633      -Wvisibility
2634      -Wvla-extension
2635      -Wzero-length-array
2636   ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
2637               [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
2638      ])
2640 dnl    We should re-enable this in some later version.  Clang doesn't
2641 dnl    mind, but it causes trouble with GCC.
2642 dnl     -Wstrict-overflow=2
2644 dnl    These seem to require annotations that we don't currently use,
2645 dnl    and they give false positives in our pthreads wrappers. (Clang 4)
2646 dnl     -Wthread-safety
2647 dnl     -Wthread-safety-analysis
2648 dnl     -Wthread-safety-attributes
2649 dnl     -Wthread-safety-beta
2650 dnl     -Wthread-safety-precise
2652   W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
2653   W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
2654   W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
2655   W_FLAGS="$W_FLAGS -Wwrite-strings"
2656   W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
2657   W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
2658   W_FLAGS="$W_FLAGS -Wunused-parameter "
2659   # These interfere with building main() { return 0; }, which autoconf
2660   # likes to use as its default program.
2661   W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
2663   TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
2664   CFLAGS="$CFLAGS $W_FLAGS"
2666   if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
2667     AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
2668   fi
2669   if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
2670     AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
2671   fi
2672   if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
2673     AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
2674   fi
2676   CFLAGS="$CFLAGS_NOWARNINGS"
2678   if test "x$enable_fatal_warnings" = "xyes"; then
2679     # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
2680     # default autoconf programs are full of errors.
2681     CFLAGS="$CFLAGS -Werror"
2682   fi
2686 AC_SUBST(TOR_WARNING_FLAGS)
2688 echo "$TOR_WARNING_FLAGS">warning_flags
2690 TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
2691                             CFLAGS="$CFLAGS @warning_flags",
2692                             CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
2694 if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
2695    case "$host_os" in
2696     darwin*)
2697       tor_incr_n_warnings
2698       AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
2699    esac
2702 CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
2704 AC_CONFIG_FILES([
2705         Doxyfile
2706         Makefile
2707         config.rust
2708         contrib/operator-tools/tor.logrotate
2709         src/config/torrc.sample
2710         src/config/torrc.minimal
2711         src/rust/.cargo/config
2712         scripts/maint/checkOptionDocs.pl
2713         warning_flags
2716 if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
2717   regular_mans="doc/man/tor doc/man/tor-gencert doc/man/tor-resolve doc/man/torify"
2718   for file in $regular_mans ; do
2719     if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
2720       echo "==================================";
2721       echo;
2722       echo "Building Tor has failed since manpages cannot be built.";
2723       echo;
2724       echo "You need asciidoc installed to be able to build the manpages.";
2725       echo "To build without manpages, use the --disable-asciidoc argument";
2726       echo "when calling configure.";
2727       echo;
2728       echo "==================================";
2729       exit 1;
2730     fi
2731   done
2734 if test "$fragile_hardening" = "yes"; then
2735   tor_incr_n_warnings
2736   AC_MSG_WARN([
2738 ============
2739 Warning!  Building Tor with --enable-fragile-hardening (also known as
2740 --enable-expensive-hardening) makes some kinds of attacks harder, but makes
2741 other kinds of attacks easier. A Tor instance build with this option will be
2742 somewhat less vulnerable to remote code execution, arithmetic overflow, or
2743 out-of-bounds read/writes... but at the cost of becoming more vulnerable to
2744 denial of service attacks. For more information, see
2745 https://gitlab.torproject.org/tpo/core/team/-/wikis/TorFragileHardening
2746 ============
2747   ])
2750 AC_OUTPUT
2752 if test "$openssl_ver_mismatch" = "yes"; then
2753    tor_incr_n_warnings
2754    AC_MSG_WARN([
2755 ============
2756 Warning! The version OpenSSL headers we get from compiling with
2757     "${TOR_CPPFLAGS_OPENSSL:-(no extra options)}"
2758 do not match version of the OpenSSL library we get when linking with
2759     "$TOR_LDFLAGS_OPENSSL $TOR_OPENSSL_LIBS".
2760 This might cause compilation to fail. Try using --with-openssl-dir to specify
2761 the exact OpenSSL path you want.
2762 ============
2767 # Mini-report on what will be built.
2770 PPRINT_INIT
2771 PPRINT_SET_INDENT(1)
2772 PPRINT_SET_TS(65)
2774 AS_ECHO
2775 AS_ECHO("Tor Version: ${PPRINT_COLOR_BLDBLU}Tor $PACKAGE_VERSION $PPRINT_COLOR_RST")
2776 AS_ECHO
2778 PPRINT_SUBTITLE([Build Features])
2780 PPRINT_PROP_STRING([Compiler], [$CC])
2781 PPRINT_PROP_STRING([Host OS], [$host_os])
2782 AS_ECHO
2784 test "x$enable_fatal_warnings" = "xyes" && value=1 || value=0
2785 PPRINT_PROP_BOOL([Warnings are fatal (--enable-fatal-warnings)], $value)
2787 test "x$enable_rust" = "xyes" && value=1 || value=0
2788 PPRINT_PROP_BOOL([Rust support (--enable-rust)], $value)
2790 test "x$enable_cargo_online_mode" = "xyes" && value=1 || value=0
2791 PPRINT_PROP_BOOL([Cargo Online Fetch (--enable-cargo-online-mode)], $value)
2793 test "x$enable_android" = "xyes" && value=1 || value=0
2794 PPRINT_PROP_BOOL([Android support (--enable-android)], $value)
2796 AS_ECHO
2797 PPRINT_SUBTITLE([Static Build])
2799 test "x$enable_static_tor" = "xyes" && value=1 || value=0
2800 PPRINT_PROP_BOOL([tor (--enable-static-tor)], $value)
2802 if test "x$enable_static_libevent" = "xyes"; then
2803   PPRINT_PROP_STRING([libevent], [$TOR_LIBDIR_libevent])
2804 else
2805   PPRINT_PROP_BOOL([libevent (--enable-static-libevent)], $value)
2808 if test "x$enable_static_openssl" = "xyes"; then
2809   PPRINT_PROP_STRING([libssl], [$TOR_LIBDIR_openssl])
2810 else
2811   PPRINT_PROP_BOOL([libssl (--enable-static-openssl)], $value)
2814 if test "x$enable_static_zlib" = "xyes"; then
2815   PPRINT_PROP_STRING([zlib1g], [$TOR_LIBDIR_zlib])
2816 else
2817   PPRINT_PROP_BOOL([zlib1g (--enable-static-zlib)], $value)
2820 AS_ECHO
2821 PPRINT_SUBTITLE([Optional Libraries])
2823 test "x$enable_nss" = "xyes" && value=1 || value=0
2824 PPRINT_PROP_BOOL([libnss (--enable-nss)], $value)
2826 test "x$enable_seccomp" != "xno" && value=1 || value=0
2827 PPRINT_PROP_BOOL([libseccomp (--disable-seccomp)], $value)
2829 test "x$enable_libscrypt" != "xno" && value=1 || value=0
2830 PPRINT_PROP_BOOL([libscrypt (--disable-libscrypt)], $value)
2832 test "x$enable_systemd" = "xyes" && value=1 || value=0
2833 PPRINT_PROP_BOOL([Systemd support (--enable-systemd)], $value)
2835 test "x$have_lzma" = "xyes" && value=1 || value=0
2836 PPRINT_PROP_BOOL([liblzma (--enable-lzma)], $value)
2838 test "x$have_zstd" = "xyes" && value=1 || value=0
2839 PPRINT_PROP_BOOL([libzstd (--enable-zstd)], $value)
2841 AS_ECHO
2842 PPRINT_SUBTITLE([Hardening])
2844 test "x$enable_gcc_hardening" != "xno" && value=1 || value=0
2845 PPRINT_PROP_BOOL([Compiler Hardening (--disable-gcc-hardening)], $value)
2847 test "x$enable_linker_hardening" != "xno" && value=1 || value=0
2848 PPRINT_PROP_BOOL([Linker Hardening (--disable-linker-hardening)], $value)
2850 test "x$fragile_hardening" = "xyes" && value=1 || value=0
2851 PPRINT_PROP_BOOL([Fragile Hardening (--enable-fragile-hardening, dev only)], $value)
2853 AS_ECHO
2854 PPRINT_SUBTITLE([Modules])
2856 m4_foreach_w([mname], MODULES,
2857   [
2858     AM_COND_IF(m4_join([], [BUILD_MODULE_], m4_toupper([]mname[])), value=1, value=0)
2859     m4_set_contains([MODULES_WITH_NO_OPTIONS], mname,
2860                     PPRINT_PROP_BOOL([mname], $value),
2861                     PPRINT_PROP_BOOL([mname (--disable-module-mname)], $value))
2862   ]
2865 AS_ECHO
2866 PPRINT_SUBTITLE([Documentation])
2868 test "x$enable_asciidoc" != "xno" && value=1 || value=0
2869 PPRINT_PROP_BOOL([AsciiDoc (--disable-asciidoc)], $value)
2871 test "x$enable_manpage" != "xno" && value=1 || value=0
2872 PPRINT_PROP_BOOL([Man Pages (--disable-manpage)], $value)
2874 test "x$enable_html_manual" != "xno" && value=1 || value=0
2875 PPRINT_PROP_BOOL([HTML Manual (--disable-html-manual)], $value)
2877 AS_ECHO
2878 PPRINT_SUBTITLE([Tests])
2880 test "x$enable_unittests" != "xno" && value=1 || value=0
2881 PPRINT_PROP_BOOL([Unit tests (--disable-unittests)], $value)
2883 test "x$enable_asserts_in_tests" = "xno" && value=1 || value=0
2884 PPRINT_PROP_BOOL([assert()s enabled (--enable-asserts-in-tests, dev only)], $value)
2886 test "x$enable_coverage" = "xyes" && value=1 || value=0
2887 PPRINT_PROP_BOOL([Code Coverage (--enable-coverage)], $value)
2889 test "x$enable_libfuzzer" = "xyes" && value=1 || value=0
2890 PPRINT_PROP_BOOL([libFuzzer support (--enable-libfuzzer)], $value)
2892 test "x$enable_oss_fuzz" = "xyes" && value=1 || value=0
2893 PPRINT_PROP_BOOL([OSS-Fuzz support (--enable-oss-fuzz)], $value)
2895 AS_ECHO
2896 PPRINT_SUBTITLE([Tracing (--enable-tracing-instrumentation-<type>)])
2898 test "x$enable_tracing_instrumentation_log_debug" = "xyes" && value=1 || value=0
2899 PPRINT_PROP_BOOL([Tracepoints to log_debug() (log-debug)], $value)
2901 test "x$enable_tracing_instrumentation_usdt" = "xyes" && value=1 || value=0
2902 PPRINT_PROP_BOOL([USDT Instrumentation (usdt)], $value)
2904 test "x$enable_tracing_instrumentation_lttng" = "xyes" && value=1 || value=0
2905 PPRINT_PROP_BOOL([LTTng Instrumentation (lttng)], $value)
2907 AS_ECHO
2908 PPRINT_SUBTITLE([Install Directories])
2910 report_mandir="`eval eval echo $mandir`"
2911 PPRINT_PROP_STRING([Binaries], [$BINDIR])
2912 PPRINT_PROP_STRING([Configuration], [$CONFDIR])
2913 PPRINT_PROP_STRING([Man Pages], [$report_mandir])
2915 AS_ECHO
2916 AS_ECHO(["Configure Line: ./configure $configure_flags"])
2918 if test "$tor_ac_n_warnings" != "0"; then
2919   AS_ECHO
2920   PPRINT_WARN([
2921 Encountered $tor_ac_n_warnings warning(s). See messages above for more info.
2922   ])