hs: Fix memory leak in client cache
[tor.git] / configure.ac
bloba85d530bed1cbe128221d34c3a3e7f92a7f3e5bb
1 dnl Copyright (c) 2001-2004, Roger Dingledine
2 dnl Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson
3 dnl Copyright (c) 2007-2019, The Tor Project, Inc.
4 dnl See LICENSE for licensing information
6 AC_PREREQ([2.63])
7 AC_INIT([tor],[0.4.5.7-dev])
8 AC_CONFIG_SRCDIR([src/app/main/tor_main.c])
9 AC_CONFIG_MACRO_DIR([m4])
11 configure_flags="$*"
13 # DO NOT EDIT THIS DEFINITION BY HAND UNLESS YOU KNOW WHAT YOU'RE DOING.
15 # The update_versions.py script updates this definition when the
16 # version number changes.  Tor uses it to make sure that it
17 # only shuts down for missing "required protocols" when those protocols
18 # are listed as required by a consensus after this date.
19 AC_DEFINE(APPROX_RELEASE_DATE, ["2021-03-16"], # for 0.4.5.7-dev
20           [Approximate date when this software was released. (Updated when the version changes.)])
22 # "foreign" means we don't follow GNU package layout standards
23 # "1.11" means we require automake version 1.11 or newer
24 # "subdir-objects" means put .o files in the same directory as the .c files
25 AM_INIT_AUTOMAKE([foreign 1.11 subdir-objects -Wall -Werror])
27 tor_ac_n_warnings=0
28 tor_incr_n_warnings() {
29   tor_ac_n_warnings=`expr $tor_ac_n_warnings + 1`
32 m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
33 AC_CONFIG_HEADERS([orconfig.h])
35 AC_USE_SYSTEM_EXTENSIONS
36 AC_CANONICAL_HOST
38 PKG_PROG_PKG_CONFIG
39 if test "x$PKG_CONFIG" = "x" ; then
40     pkg_config_user_action="install pkg-config, and check the PKG_CONFIG_PATH environment variable"
41     AC_MSG_NOTICE([Some libraries need pkg-config, including systemd, nss, lzma, zstd, and custom mallocs.])
42     AC_MSG_NOTICE([To use those libraries, $pkg_config_user_action.])
43 else
44     pkg_config_user_action="check the PKG_CONFIG_PATH environment variable"
47 if test "x$PKG_CONFIG_PATH" = "x" && test "x$prefix" != "xNONE" && test "$host" != "$build"; then
48    export PKG_CONFIG_PATH=$prefix/lib/pkgconfig
49    AC_MSG_NOTICE([set PKG_CONFIG_PATH=$PKG_CONFIG_PATH to support cross-compiling])
52 AC_ARG_ENABLE(openbsd-malloc,
53    AS_HELP_STRING(--enable-openbsd-malloc, [use malloc code from OpenBSD.  Linux only. Deprecated: see --with-malloc]))
54 AC_ARG_ENABLE(static-openssl,
55    AS_HELP_STRING(--enable-static-openssl, [link against a static openssl library. Requires --with-openssl-dir]))
56 AC_ARG_ENABLE(static-libevent,
57    AS_HELP_STRING(--enable-static-libevent, [link against a static libevent library. Requires --with-libevent-dir]))
58 AC_ARG_ENABLE(static-zlib,
59    AS_HELP_STRING(--enable-static-zlib, [link against a static zlib library. Requires --with-zlib-dir]))
60 AC_ARG_ENABLE(static-tor,
61    AS_HELP_STRING(--enable-static-tor, [create an entirely static Tor binary. Requires --with-openssl-dir and --with-libevent-dir and --with-zlib-dir]))
62 AC_ARG_ENABLE(unittests,
63    AS_HELP_STRING(--disable-unittests, [don't build unit tests for Tor. Risky!]))
64 AC_ARG_ENABLE(coverage,
65    AS_HELP_STRING(--enable-coverage, [enable coverage support in the unit-test build]))
66 AC_ARG_ENABLE(asserts-in-tests,
67    AS_HELP_STRING(--disable-asserts-in-tests, [disable tor_assert() calls in the unit tests, for branch coverage]))
68 AC_ARG_ENABLE(system-torrc,
69    AS_HELP_STRING(--disable-system-torrc, [don't look for a system-wide torrc file]))
70 AC_ARG_ENABLE(libfuzzer,
71    AS_HELP_STRING(--enable-libfuzzer, [build extra fuzzers based on 'libfuzzer']))
72 AC_ARG_ENABLE(oss-fuzz,
73    AS_HELP_STRING(--enable-oss-fuzz, [build extra fuzzers based on 'oss-fuzz' environment]))
74 AC_ARG_ENABLE(memory-sentinels,
75    AS_HELP_STRING(--disable-memory-sentinels, [disable code that tries to prevent some kinds of memory access bugs. For fuzzing only.]))
76 AC_ARG_ENABLE(rust,
77    AS_HELP_STRING(--enable-rust, [enable rust integration]))
78 AC_ARG_ENABLE(cargo-online-mode,
79    AS_HELP_STRING(--enable-cargo-online-mode, [Allow cargo to make network requests to fetch crates. For builds with rust only.]))
80 AC_ARG_ENABLE(restart-debugging,
81    AS_HELP_STRING(--enable-restart-debugging, [Build Tor with support for debugging in-process restart. Developers only.]))
82 AC_ARG_ENABLE(zstd-advanced-apis,
83    AS_HELP_STRING(--disable-zstd-advanced-apis, [Build without support for zstd's "static-only" APIs.]))
84 AC_ARG_ENABLE(nss,
85    AS_HELP_STRING(--enable-nss, [Use Mozilla's NSS TLS library. (EXPERIMENTAL)]))
86 AC_ARG_ENABLE(pic,
87    AS_HELP_STRING(--enable-pic, [Build Tor's binaries as position-independent code, suitable to link as a library.]))
89 AC_ARG_ENABLE(missing-doc-warnings,
90    AS_HELP_STRING(--enable-missing-doc-warnings, [Tell doxygen to warn about missing documentation. Makes doxygen warnings nonfatal.]))
92 if test "$enable_missing_doc_warnings" = "yes"; then
93    DOXYGEN_FATAL_WARNINGS=NO
94    DOXYGEN_WARN_ON_MISSING=YES
95 elif test "$enable_fatal_warnings" = "yes"; then
96    # Fatal warnings from doxygen are nice, but not if we're warning about
97    # missing documentation.
98    DOXYGEN_FATAL_WARNINGS=YES
99    DOXYGEN_WARN_ON_MISSING=NO
100 else
101    DOXYGEN_FATAL_WARNINGS=NO
102    DOXYGEN_WARN_ON_MISSING=NO
104 AC_SUBST(DOXYGEN_FATAL_WARNINGS)
105 AC_SUBST(DOXYGEN_WARN_ON_MISSING)
107 if test "x$enable_coverage" != "xyes" -a "x$enable_asserts_in_tests" = "xno" ; then
108     AC_MSG_ERROR([Can't disable assertions outside of coverage build])
111 AM_CONDITIONAL(UNITTESTS_ENABLED, test "x$enable_unittests" != "xno")
112 AM_CONDITIONAL(COVERAGE_ENABLED, test "x$enable_coverage" = "xyes")
113 AM_CONDITIONAL(DISABLE_ASSERTS_IN_UNIT_TESTS, test "x$enable_asserts_in_tests" = "xno")
114 AM_CONDITIONAL(LIBFUZZER_ENABLED, test "x$enable_libfuzzer" = "xyes")
115 AM_CONDITIONAL(OSS_FUZZ_ENABLED, test "x$enable_oss_fuzz" = "xyes")
116 AM_CONDITIONAL(USE_RUST, test "x$enable_rust" = "xyes")
117 AM_CONDITIONAL(USE_NSS, test "x$enable_nss" = "xyes")
118 AM_CONDITIONAL(USE_OPENSSL, test "x$enable_nss" != "xyes")
120 if test "x$enable_nss" = "xyes"; then
121   AC_DEFINE(ENABLE_NSS, 1,
122             [Defined if we're building with NSS.])
123 else
124   AC_DEFINE(ENABLE_OPENSSL, 1,
125             [Defined if we're building with OpenSSL or LibreSSL])
128 if test "$enable_static_tor" = "yes"; then
129   enable_static_libevent="yes";
130   enable_static_openssl="yes";
131   enable_static_zlib="yes";
132   TOR_STATIC_LDFLAGS="-static"
134 AC_SUBST(TOR_STATIC_LDFLAGS)
136 if test "$enable_system_torrc" = "no"; then
137   AC_DEFINE(DISABLE_SYSTEM_TORRC, 1,
138             [Defined if we're not going to look for a torrc in SYSCONF])
141 if test "$enable_memory_sentinels" = "no"; then
142   AC_DEFINE(DISABLE_MEMORY_SENTINELS, 1,
143            [Defined if we're turning off memory safety code to look for bugs])
146 AC_ARG_ENABLE(manpage,
147               AS_HELP_STRING(--disable-manpage, [Disable manpage generation.]))
149 AC_ARG_ENABLE(html-manual,
150               AS_HELP_STRING(--disable-html-manual, [Disable HTML documentation.]))
152 AC_ARG_ENABLE(asciidoc,
153      AS_HELP_STRING(--disable-asciidoc, [don't use asciidoc (disables building of manpages)]),
154      [case "${enableval}" in
155         "yes") asciidoc=true ;;
156         "no")  asciidoc=false ;;
157         *) AC_MSG_ERROR(bad value for --disable-asciidoc) ;;
158       esac], [asciidoc=true])
160 # systemd notify support
161 AC_ARG_ENABLE(systemd,
162       AS_HELP_STRING(--enable-systemd, [enable systemd notification support]),
163       [case "${enableval}" in
164         "yes") systemd=true ;;
165         "no")  systemd=false ;;
166         * ) AC_MSG_ERROR(bad value for --enable-systemd) ;;
167       esac], [systemd=auto])
169 if test "$enable_restart_debugging" = "yes"; then
170   AC_DEFINE(ENABLE_RESTART_DEBUGGING, 1,
171             [Defined if we're building with support for in-process restart debugging.])
174 if test "$enable_zstd_advanced_apis" != "no"; then
175    AC_DEFINE(ENABLE_ZSTD_ADVANCED_APIS, 1,
176              [Defined if we're going to try to use zstd's "static-only" APIs.])
179 # systemd support
180 if test "x$enable_systemd" = "xno"; then
181     have_systemd=no;
182 else
183     PKG_CHECK_MODULES(SYSTEMD,
184         [libsystemd-daemon],
185         have_systemd=yes,
186         have_systemd=no)
187     if test "x$have_systemd" = "xno"; then
188         AC_MSG_NOTICE([Okay, checking for systemd a different way...])
189         PKG_CHECK_MODULES(SYSTEMD,
190             [libsystemd],
191             have_systemd=yes,
192             have_systemd=no)
193     fi
196 if test "x$have_systemd" = "xyes"; then
197     AC_DEFINE(HAVE_SYSTEMD,1,[Have systemd])
198     TOR_SYSTEMD_CFLAGS="${SYSTEMD_CFLAGS}"
199     TOR_SYSTEMD_LIBS="${SYSTEMD_LIBS}"
200     PKG_CHECK_MODULES(LIBSYSTEMD209, [libsystemd >= 209],
201          [AC_DEFINE(HAVE_SYSTEMD_209,1,[Have systemd v209 or greater])], [])
203 AC_SUBST(TOR_SYSTEMD_CFLAGS)
204 AC_SUBST(TOR_SYSTEMD_LIBS)
206 if test "x$enable_systemd" = "xyes" -a "x$have_systemd" != "xyes" ; then
207     AC_MSG_ERROR([Explicitly requested systemd support, but systemd not found, $pkg_config_user_action, or set SYSTEMD_CFLAGS and SYSTEMD_LIBS.])
210 case "$host" in
211    *-*-solaris* )
212      AC_DEFINE(_REENTRANT, 1, [Define on some platforms to activate x_r() functions in time.h])
213      ;;
214 esac
216 AC_ARG_ENABLE(gcc-warnings,
217      AS_HELP_STRING(--enable-gcc-warnings, [deprecated alias for enable-fatal-warnings]))
218 AC_ARG_ENABLE(fatal-warnings,
219      AS_HELP_STRING(--enable-fatal-warnings, [tell the compiler to treat all warnings as errors.]))
220 AC_ARG_ENABLE(gcc-warnings-advisory,
221      AS_HELP_STRING(--disable-gcc-warnings-advisory, [disable the regular verbose warnings]))
223 dnl Others suggest '/gs /safeseh /nxcompat /dynamicbase' for non-gcc on Windows
224 AC_ARG_ENABLE(gcc-hardening,
225     AS_HELP_STRING(--disable-gcc-hardening, [disable compiler security checks]))
227 dnl Deprecated --enable-expensive-hardening but keep it for now for backward compat.
228 AC_ARG_ENABLE(expensive-hardening,
229     AS_HELP_STRING(--enable-expensive-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
230 AC_ARG_ENABLE(fragile-hardening,
231     AS_HELP_STRING(--enable-fragile-hardening, [enable more fragile and expensive compiler hardening; makes Tor slower]))
232 if test "x$enable_expensive_hardening" = "xyes" || test "x$enable_fragile_hardening" = "xyes"; then
233   fragile_hardening="yes"
234   AC_DEFINE(DEBUG_SMARTLIST, 1, [Enable smartlist debugging])
237 AC_ARG_ENABLE(all-bugs-are-fatal,
238    AS_HELP_STRING(--enable-all-bugs-are-fatal, [force all soft asserts in Tor codebase (tor_assert_nonfatal(), BUG(), etc.) to act as hard asserts (tor_assert() and equivalents); makes Tor fragile; only recommended for dev builds]))
240 if test "x$enable_all_bugs_are_fatal" = "xyes"; then
241   AC_DEFINE(ALL_BUGS_ARE_FATAL, 1, [All assert failures are fatal])
244 dnl Linker hardening options
245 dnl Currently these options are ELF specific - you can't use this with MacOSX
246 AC_ARG_ENABLE(linker-hardening,
247     AS_HELP_STRING(--disable-linker-hardening, [disable linker security fixups]))
249 AC_ARG_ENABLE(local-appdata,
250    AS_HELP_STRING(--enable-local-appdata, [default to host local application data paths on Windows]))
251 if test "$enable_local_appdata" = "yes"; then
252   AC_DEFINE(ENABLE_LOCAL_APPDATA, 1,
253             [Defined if we default to host local appdata paths on Windows])
256 AC_ARG_ENABLE(tool-name-check,
257      AS_HELP_STRING(--disable-tool-name-check, [check for sanely named toolchain when cross-compiling]))
259 AC_ARG_ENABLE(seccomp,
260      AS_HELP_STRING(--disable-seccomp, [do not attempt to use libseccomp]))
262 AC_ARG_ENABLE(libscrypt,
263      AS_HELP_STRING(--disable-libscrypt, [do not attempt to use libscrypt]))
265 dnl --- Tracing Options. ---
267 TOR_TRACE_LIBS=
269 dnl LTTng instrumentation option.
270 AC_ARG_ENABLE(tracing-instrumentation-lttng,
271               AS_HELP_STRING([--enable-tracing-instrumentation-lttng],
272                              [build with LTTng-UST instrumentation]))
273 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_LTTNG],
274                [test "x$enable_tracing_instrumentation_lttng" = "xyes"])
276 if test "x$enable_tracing_instrumentation_lttng" = "xyes"; then
277   AC_CHECK_HEADERS([lttng/tracepoint.h], [],
278                    [AC_MSG_ERROR([LTTng instrumentation headers not found.
279                                   On Debian, apt install liblttng-ust-dev"])], [])
280   AC_DEFINE([USE_TRACING_INSTRUMENTATION_LTTNG], [1], [Using LTTng instrumentation])
281   TOR_TRACE_LIBS="-llttng-ust -ldl"
282   have_tracing=1
285 dnl USDT instrumentation option.
286 AC_ARG_ENABLE(tracing-instrumentation-usdt,
287               AS_HELP_STRING([--enable-tracing-instrumentation-usdt],
288                              [build with tracing USDT instrumentation]))
289 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_USDT],
290                [test "x$enable_tracing_instrumentation_usdt" = "xyes"])
292 if test "x$enable_tracing_instrumentation_usdt" = "xyes"; then
293   AC_CHECK_HEADERS([sys/sdt.h], [],
294                    [AC_MSG_ERROR([USDT instrumentation requires sys/sdt.h header.
295                                   On Debian, apt install systemtap-sdt-dev])], [])
296   AC_MSG_CHECKING([STAP_PROBEV()])
297   AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
298     #define SDT_USE_VARIADIC
299     #include <sys/sdt.h>
300     void test(void)
301     {
302       STAP_PROBEV(p, n, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12);
303     }
304   ]])], [
305     AC_MSG_RESULT([yes])
306     dnl LTTng generates USDT probes if the UST library was built with
307     dnl --with-sdt. There is unfortunately no way to check that so we always
308     dnl build the USDT probes even though LTTng instrumentation was requested.
309     AC_DEFINE([USE_TRACING_INSTRUMENTATION_USDT], [1], [Using USDT instrumentation])
310     have_tracing=1
311   ], [
312     AC_MSG_RESULT([no])
313     AC_MSG_ERROR([USDT tracing support requires STAP_PROBEV()])
314   ])
317 dnl Tracepoints event to debug logs.
318 AC_ARG_ENABLE(tracing-instrumentation-log-debug,
319      AS_HELP_STRING([--enable-tracing-instrumentation-log-debug],
320                     [build with tracing event to debug log]),
321      AC_DEFINE([USE_TRACING_INSTRUMENTATION_LOG_DEBUG], [1],
322                [Tracepoints to log debug]), [])
323 AM_CONDITIONAL([USE_TRACING_INSTRUMENTATION_LOG_DEBUG],
324                [test "x$enable_tracing_instrumentation_log_debug" = "xyes"])
325 if test "x$enable_tracing_instrumentation_log_debug" = "xyes"; then
326   have_tracing=1
329 dnl Define that tracing is supported if any instrumentation is used.
330 AM_COND_IF([USE_TRACING_INSTRUMENTATION_LOG_DEBUG],
331            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
332 AM_COND_IF([USE_TRACING_INSTRUMENTATION_USDT],
333            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
334 AM_COND_IF([USE_TRACING_INSTRUMENTATION_LTTNG],
335            AC_DEFINE([HAVE_TRACING], [1], [Compiled with tracing support]))
336 AM_CONDITIONAL([USE_TRACING], [test "x$have_tracing" = x1 ])
338 dnl Finally, define the trace libs.
339 AC_SUBST([TOR_TRACE_LIBS])
341 dnl -- End Tracing Options. --
343 dnl Enable Android only features.
344 AC_ARG_ENABLE(android,
345      AS_HELP_STRING(--enable-android, [build with Android features enabled]))
346 AM_CONDITIONAL([USE_ANDROID], [test "x$enable_android" = "xyes"])
348 if test "x$enable_android" = "xyes"; then
349   AC_DEFINE([USE_ANDROID], [1], [Compile with Android specific features enabled])
353 dnl ---
354 dnl Tor modules options. These options are namespaced with --disable-module-XXX
355 dnl ---
357 dnl All our modules.
358 m4_define(MODULES, relay dirauth dircache)
360 # Some modules are only disabled through another option. For those, we don't
361 # want to print the help in the summary at the end of the configure. Any entry
362 # in the following set will not print the "--disable-module-NAME" command in
363 # the summary.
364 m4_set_add_all([MODULES_WITH_NO_OPTIONS], [dircache])
366 dnl Relay module.
367 AC_ARG_ENABLE([module-relay],
368               AS_HELP_STRING([--disable-module-relay],
369                              [Build tor without the Relay modules: tor can not run as a relay, bridge, or authority. Implies --disable-module-dirauth]))
370 AM_CONDITIONAL(BUILD_MODULE_RELAY, [test "x$enable_module_relay" != "xno"])
371 AM_COND_IF(BUILD_MODULE_RELAY,
372            AC_DEFINE([HAVE_MODULE_RELAY], [1],
373                      [Compile with Relay feature support]))
375 dnl Dircache module.  (This cannot be enabled or disabled independently of
376 dnl the relay module.  It is not listed by --list-modules for this reason.)
377 AM_CONDITIONAL(BUILD_MODULE_DIRCACHE,
378                [test "x$enable_module_relay" != "xno"])
379 AM_COND_IF(BUILD_MODULE_DIRCACHE,
380            AC_DEFINE([HAVE_MODULE_DIRCACHE], [1],
381                      [Compile with directory cache support]))
383 dnl Directory Authority module.
384 AC_ARG_ENABLE([module-dirauth],
385               AS_HELP_STRING([--disable-module-dirauth],
386                              [Build tor without the Directory Authority module: tor can not run as a directory authority or bridge authority]))
387 AM_CONDITIONAL(BUILD_MODULE_DIRAUTH,[test "x$enable_module_dirauth" != "xno" && test "x$enable_module_relay" != "xno"])
388 AM_COND_IF(BUILD_MODULE_DIRAUTH,
389            AC_DEFINE([HAVE_MODULE_DIRAUTH], [1],
390                      [Compile with Directory Authority feature support]))
392 dnl Helper variables.
393 TOR_MODULES_ALL_ENABLED=
394 AC_DEFUN([ADD_MODULE], [
395     MODULE=m4_toupper($1)
396     TOR_MODULES_ALL_ENABLED="${TOR_MODULES_ALL_ENABLED} -DHAVE_MODULE_${MODULE}=1"
398 m4_foreach_w([module], MODULES, [ADD_MODULE([module])])
399 AC_SUBST(TOR_MODULES_ALL_ENABLED)
401 dnl check for the correct "ar" when cross-compiling.
402 dnl   (AM_PROG_AR was new in automake 1.11.2, which we do not yet require,
403 dnl    so kludge up a replacement for the case where it isn't there yet.)
404 m4_ifdef([AM_PROG_AR],
405          [AM_PROG_AR],
406          [AN_MAKEVAR([AR], [AC_PROG_AR])
407           AN_PROGRAM([ar], [AC_PROG_AR])
408           AC_DEFUN([AC_PROG_AR], [AC_CHECK_TOOL([AR], [ar], [:])])
409           AC_PROG_AR])
411 dnl Check whether the above macro has settled for a simply named tool even
412 dnl though we're cross compiling. We must do this before running AC_PROG_CC,
413 dnl because that will find any cc on the system, not only the cross-compiler,
414 dnl and then verify that a binary built with this compiler runs on the
415 dnl build system. It will then come to the false conclusion that we're not
416 dnl cross-compiling.
417 if test "x$enable_tool_name_check" != "xno"; then
418     if test "x$ac_tool_warned" = "xyes"; then
419         AC_MSG_ERROR([We are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
420         elif test "x$ac_ct_AR" != "x" -a "x$cross_compiling" = "xmaybe"; then
421                 AC_MSG_ERROR([We think we are cross compiling but could not find a properly named toolchain. Do you have your cross-compiling toolchain in PATH? (You can --disable-tool-name-check to ignore this.)])
422         fi
425 AC_PROG_CC
426 AC_PROG_CPP
427 AC_PROG_MAKE_SET
428 AC_PROG_RANLIB
429 AC_PROG_SED
431 AC_ARG_VAR([PERL], [path to Perl binary])
432 AC_CHECK_PROGS([PERL], [perl])
433 AM_CONDITIONAL(USE_PERL, [test "x$ac_cv_prog_PERL" != "x"])
435 dnl check for asciidoc and a2x
436 AC_PATH_PROG([ASCIIDOC], [asciidoc], none)
437 AC_PATH_PROGS([A2X], [a2x a2x.py], none)
439 AM_CONDITIONAL(USE_ASCIIDOC, test "x$asciidoc" = "xtrue")
440 AM_CONDITIONAL(BUILD_MANPAGE, [test "x$enable_manpage" != "xno"])
441 AM_CONDITIONAL(BUILD_HTML_DOCS, [test "x$enable_html_manual" != "xno"])
443 AM_PROG_CC_C_O
445 dnl Before autoconf 2.70, AC_PROG_CC_C99 is supposedly necessary for some
446 dnl compilers if you wan't C99 support. Starting with 2.70, it is obsolete and
447 dnl forbidden.
448 m4_version_prereq([2.70], [:], [AC_PROG_CC_C99])
450 AC_CACHE_CHECK([for Python 3], [tor_cv_PYTHON],
451    [AC_PATH_PROGS_FEATURE_CHECK([PYTHON], [ \
452         python3 \
453         python3.8 python3.7 python3.6 python3.5 python3.4 \
454         python ],
455    [["$ac_path_PYTHON" -c 'import sys; sys.exit(sys.version_info[0]<3)' && tor_cv_PYTHON="$ac_path_PYTHON" ac_path_PYTHON_found=:]] )])
456 AC_SUBST([PYTHON], [$tor_cv_PYTHON])
458 PYTHON="$tor_cv_PYTHON"
460 if test "x$PYTHON" = "x"; then
461   tor_incr_n_warnings
462   AC_MSG_WARN([Python 3 unavailable; some tests will not be run.])
465 AM_CONDITIONAL(USEPYTHON, [test "x$PYTHON" != "x"])
467 dnl List all external rust crates we depend on here. Include the version
468 rust_crates=" \
469     digest-0.7.2 \
470     libc-0.2.39 \
472 AC_SUBST(rust_crates)
474 ifdef([AC_C_FLEXIBLE_ARRAY_MEMBER], [
475 AC_C_FLEXIBLE_ARRAY_MEMBER
476 ], [
477  dnl Maybe we've got an old autoconf...
478  AC_CACHE_CHECK([for flexible array members],
479      tor_cv_c_flexarray,
480      [AC_COMPILE_IFELSE(
481        AC_LANG_PROGRAM([
482  struct abc { int a; char b[]; };
483 ], [
484  struct abc *def = malloc(sizeof(struct abc)+sizeof(char));
485  def->b[0] = 33;
487   [tor_cv_c_flexarray=yes],
488   [tor_cv_c_flexarray=no])])
489  if test "$tor_cv_flexarray" = "yes"; then
490    AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
491  else
492    AC_DEFINE([FLEXIBLE_ARRAY_MEMBER], [1], [Define to nothing if C supports flexible array members, and to 1 if it does not.])
493  fi
496 AC_CACHE_CHECK([for working C99 mid-block declaration syntax],
497       tor_cv_c_c99_decl,
498       [AC_COMPILE_IFELSE(
499          [AC_LANG_PROGRAM([], [int x; x = 3; int y; y = 4 + x;])],
500          [tor_cv_c_c99_decl=yes],
501          [tor_cv_c_c99_decl=no] )])
502 if test "$tor_cv_c_c99_decl" != "yes"; then
503   AC_MSG_ERROR([Your compiler doesn't support c99 mid-block declarations. This is required as of Tor 0.2.6.x])
506 AC_CACHE_CHECK([for working C99 designated initializers],
507       tor_cv_c_c99_designated_init,
508       [AC_COMPILE_IFELSE(
509          [AC_LANG_PROGRAM([struct s { int a; int b; };],
510                [[ struct s ss = { .b = 5, .a = 6 }; ]])],
511          [tor_cv_c_c99_designated_init=yes],
512          [tor_cv_c_c99_designated_init=no] )])
514 if test "$tor_cv_c_c99_designated_init" != "yes"; then
515   AC_MSG_ERROR([Your compiler doesn't support c99 designated initializers. This is required as of Tor 0.2.6.x])
518 saved_CFLAGS="$CFLAGS"
519 CFLAGS="$CFLAGS -Werror"
520 AC_CACHE_CHECK([for __attribute__((fallthrough))],
521       tor_cv_c_attr_fallthrough,
522       [AC_COMPILE_IFELSE(
523          [AC_LANG_PROGRAM([extern int x; void fn(void) ;],
524                [[ switch (x) { case 1: fn(); __attribute__((fallthrough));
525                                case 2: fn(); break; } ]])],
526          [tor_cv_c_attr_fallthrough=yes],
527          [tor_cv_c_attr_fallthrough=no] )])
528 CFLAGS="$saved_CFLAGS"
530 if test "$tor_cv_c_attr_fallthrough" = "yes"; then
531   AC_DEFINE(HAVE_ATTR_FALLTHROUGH, [1], [defined if we have the fallthrough attribute.])
534 TORUSER=_tor
535 AC_ARG_WITH(tor-user,
536         AS_HELP_STRING(--with-tor-user=NAME, [specify username for tor daemon]),
537         [
538            TORUSER=$withval
539         ]
541 AC_SUBST(TORUSER)
543 TORGROUP=_tor
544 AC_ARG_WITH(tor-group,
545         AS_HELP_STRING(--with-tor-group=NAME, [specify group name for tor daemon]),
546         [
547            TORGROUP=$withval
548         ]
550 AC_SUBST(TORGROUP)
553 dnl If _WIN32 is defined and non-zero, we are building for win32
554 AC_MSG_CHECKING([for win32])
555 AC_RUN_IFELSE([AC_LANG_SOURCE([
556 int main(int c, char **v) {
557 #ifdef _WIN32
558 #if _WIN32
559   return 0;
560 #else
561   return 1;
562 #endif
563 #else
564   return 2;
565 #endif
566 }])],
567 bwin32=true; AC_MSG_RESULT([yes]),
568 bwin32=false; AC_MSG_RESULT([no]),
569 bwin32=cross; AC_MSG_RESULT([cross])
572 if test "$bwin32" = "cross"; then
573 AC_MSG_CHECKING([for win32 (cross)])
574 AC_COMPILE_IFELSE([AC_LANG_SOURCE([
575 #ifdef _WIN32
576 int main(int c, char **v) {return 0;}
577 #else
578 #error
579 int main(int c, char **v) {return x(y);}
580 #endif
581 ])],
582 bwin32=true; AC_MSG_RESULT([yes]),
583 bwin32=false; AC_MSG_RESULT([no]))
586 AH_BOTTOM([
587 #ifdef _WIN32
588 /* Defined to access windows functions and definitions for >=WinVista */
589 # ifndef WINVER
590 #  define WINVER 0x0600
591 # endif
593 /* Defined to access _other_ windows functions and definitions for >=WinVista */
594 # ifndef _WIN32_WINNT
595 #  define _WIN32_WINNT 0x0600
596 # endif
598 /* Defined to avoid including some windows headers as part of Windows.h */
599 # ifndef WIN32_LEAN_AND_MEAN
600 #  define WIN32_LEAN_AND_MEAN 1
601 # endif
602 #endif
605 AM_CONDITIONAL(WIN32, test "x$bwin32" = "xtrue")
606 AM_CONDITIONAL(BUILD_NT_SERVICES, test "x$bwin32" = "xtrue")
607 AM_CONDITIONAL(BUILD_LIBTORRUNNER, test "x$bwin32" != "xtrue")
609 dnl Enable C99 when compiling with MIPSpro
610 AC_MSG_CHECKING([for MIPSpro compiler])
611 AC_COMPILE_IFELSE([AC_LANG_PROGRAM(, [
612 #if (defined(__sgi) && defined(_COMPILER_VERSION))
613 #error
614   return x(y);
615 #endif
616 ])],
617 bmipspro=false; AC_MSG_RESULT(no),
618 bmipspro=true; AC_MSG_RESULT(yes))
620 if test "$bmipspro" = "true"; then
621   CFLAGS="$CFLAGS -c99"
624 AC_C_BIGENDIAN
626 AC_ARG_VAR([TOR_RUST_TARGET], [Rust target, must be specified when cross-compiling (HOST != BUILD). example: i686-pc-windows-gnu])
628 if test "x$enable_rust" = "xyes"; then
629   AC_ARG_VAR([RUSTC], [path to the rustc binary])
630   AC_CHECK_PROG([RUSTC], [rustc], [rustc],[no])
631   if test "x$RUSTC" = "xno"; then
632     AC_MSG_ERROR([rustc unavailable but rust integration requested.])
633   fi
635   AC_ARG_VAR([CARGO], [path to the cargo binary])
636   AC_CHECK_PROG([CARGO], [cargo], [cargo],[no])
637   if test "x$CARGO" = "xno"; then
638     AC_MSG_ERROR([cargo unavailable but rust integration requested.])
639   fi
641   AC_DEFINE([HAVE_RUST], 1, [have Rust])
642   if test "x$enable_fatal_warnings" = "xyes"; then
643     RUST_WARN=
644   else
645     RUST_WARN=#
646   fi
647   if test "x$enable_cargo_online_mode" = "xyes"; then
648     CARGO_ONLINE=
649     RUST_DL=#
650   else
651     CARGO_ONLINE=--frozen
652     RUST_DL=
654     dnl When we're not allowed to touch the network, we need crate dependencies
655     dnl locally available.
656     AC_MSG_CHECKING([rust crate dependencies])
657     AC_ARG_VAR([TOR_RUST_DEPENDENCIES], [path to directory with local crate mirror])
658     if test "x$TOR_RUST_DEPENDENCIES" = "x"; then
659       TOR_RUST_DEPENDENCIES="${srcdir}/src/ext/rust/crates"
660     fi
661     dnl Check whether the path exists before we try to cd into it.
662     if test ! -d "$TOR_RUST_DEPENDENCIES"; then
663       AC_MSG_ERROR([Rust dependency directory $TOR_RUST_DEPENDENCIES does not exist. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
664       ERRORED=1
665     fi
666     dnl Make the path absolute, since we'll be using it from within a
667     dnl subdirectory.
668     TOR_RUST_DEPENDENCIES=$(cd "$TOR_RUST_DEPENDENCIES" ; pwd)
670     for dep in $rust_crates; do
671       if test ! -d "$TOR_RUST_DEPENDENCIES"/"$dep"; then
672         AC_MSG_ERROR([Failure to find rust dependency $TOR_RUST_DEPENDENCIES/$dep. Specify a dependency directory using the TOR_RUST_DEPENDENCIES variable or allow cargo to fetch crates using --enable-cargo-online-mode.])
673         ERRORED=1
674       fi
675     done
676     if test "x$ERRORED" = "x"; then
677       AC_MSG_RESULT([yes])
678     fi
679   fi
681   dnl For now both MSVC and MinGW rust libraries will output static libs with
682   dnl the MSVC naming convention.
683   if test "$bwin32" = "true"; then
684     tor_rust_static_name=tor_rust.lib
685   else
686     tor_rust_static_name=libtor_rust.a
687   fi
689   AC_CANONICAL_BUILD
691   if test -n "$TOR_RUST_TARGET"; then
692     if test "$host" = "$build"; then
693       AC_MSG_ERROR([HOST = BUILD is invalid if TOR_RUST_TARGET is specified, see configure --help for more information.])
694     fi
695     RUST_TARGET_PROP="target = '$TOR_RUST_TARGET'"
696     TOR_RUST_LIB_PATH="src/rust/target/$TOR_RUST_TARGET/release/$tor_rust_static_name"
697   else
698     if test "$host" != "$build"; then
699       AC_MSG_ERROR([TOR_RUST_TARGET must be specified when cross-compiling with Rust enabled.])
700     fi
701     RUST_TARGET_PROP=
702     TOR_RUST_LIB_PATH="src/rust/target/release/$tor_rust_static_name"
703   fi
705   AC_SUBST(RUST_TARGET_PROP)
706   AC_SUBST(TOR_RUST_LIB_PATH)
707   AC_SUBST(CARGO_ONLINE)
708   AC_SUBST(RUST_WARN)
709   AC_SUBST(RUST_DL)
711   dnl Let's check the rustc version, too
712   AC_MSG_CHECKING([rust version])
713   RUSTC_VERSION=`$RUSTC --version`
714   RUSTC_VERSION_MAJOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 1`
715   RUSTC_VERSION_MINOR=`$RUSTC --version | cut -d ' ' -f 2 | cut -d '.' -f 2`
716   if test "x$RUSTC_VERSION_MAJOR" = "x" -o "x$RUSTC_VERSION_MINOR" = "x"; then
717     AC_MSG_ERROR([rustc version couldn't be identified])
718   fi
719   if test "$RUSTC_VERSION_MAJOR" -lt 2 -a "$RUSTC_VERSION_MINOR" -lt 31; then
720     AC_MSG_ERROR([rustc must be at least version 1.31.0])
721   fi
722   AC_MSG_RESULT([$RUSTC_VERSION])
725 AC_SEARCH_LIBS(socket, [socket network])
726 AC_SEARCH_LIBS(gethostbyname, [nsl])
727 AC_SEARCH_LIBS(dlopen, [dl])
728 AC_SEARCH_LIBS(inet_aton, [resolv])
729 AC_SEARCH_LIBS(backtrace, [execinfo])
730 saved_LIBS="$LIBS"
731 AC_SEARCH_LIBS([clock_gettime], [rt])
732 if test "$LIBS" != "$saved_LIBS"; then
733    # Looks like we need -lrt for clock_gettime().
734    have_rt=yes
737 if test "$bwin32" = "false"; then
738   AC_SEARCH_LIBS(pthread_create, [pthread])
739   AC_SEARCH_LIBS(pthread_detach, [pthread])
742 AM_CONDITIONAL(THREADS_WIN32, test "$bwin32" = "true")
743 AM_CONDITIONAL(THREADS_PTHREADS, test "$bwin32" = "false")
745 AC_CHECK_FUNCS(
746         _NSGetEnviron \
747         RtlSecureZeroMemory \
748         SecureZeroMemory \
749         accept4 \
750         backtrace \
751         backtrace_symbols_fd \
752         eventfd \
753         explicit_bzero \
754         timingsafe_memcmp \
755         flock \
756         fsync \
757         ftime \
758         get_current_dir_name \
759         getaddrinfo \
760         getdelim \
761         getifaddrs \
762         getline \
763         getrlimit \
764         gettimeofday \
765         gmtime_r \
766         gnu_get_libc_version \
767         inet_aton \
768         ioctl \
769         issetugid \
770         llround \
771         localtime_r \
772         lround \
773         madvise \
774         memmem \
775         memset_s \
776         minherit \
777         mmap \
778         pipe \
779         pipe2 \
780         prctl \
781         readpassphrase \
782         rint \
783         sigaction \
784         socketpair \
785         statvfs \
786         strncasecmp \
787         strcasecmp \
788         strlcat \
789         strlcpy \
790         strnlen \
791         strptime \
792         strtok_r \
793         strtoull \
794         sysconf \
795         sysctl \
796         truncate \
797         uname \
798         usleep \
799         vasprintf \
800         _vscprintf
803 # Apple messed up when they added some functions: they
804 # forgot to decorate them with appropriate AVAILABLE_MAC_OS_VERSION
805 # checks.
807 # We should only probe for these functions if we are sure that we
808 # are not targeting OS X 10.9 or earlier.
809 AC_MSG_CHECKING([for a pre-Yosemite OS X build target])
810 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
811 #ifdef __APPLE__
812 #  include <AvailabilityMacros.h>
813 #  ifndef MAC_OS_X_VERSION_10_10
814 #    define MAC_OS_X_VERSION_10_10 101000
815 #  endif
816 #  if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
817 #    if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_10
818 #      error "Running on Mac OS X 10.9 or earlier"
819 #    endif
820 #  endif
821 #endif
822 ]], [[]])],
823    [on_macos_pre_10_10=no ; AC_MSG_RESULT([no])],
824    [on_macos_pre_10_10=yes; AC_MSG_RESULT([yes])])
826 if test "$on_macos_pre_10_10" = "no"; then
827   AC_CHECK_FUNCS(
828         mach_approximate_time \
829   )
832 # We should only probe for these functions if we are sure that we
833 # are not targeting OSX 10.11 or earlier.
834 AC_MSG_CHECKING([for a pre-Sierra OSX build target])
835 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
836 #ifdef __APPLE__
837 #  include <AvailabilityMacros.h>
838 #  ifndef MAC_OS_X_VERSION_10_12
839 #    define MAC_OS_X_VERSION_10_12 101200
840 #  endif
841 #  if defined(MAC_OS_X_VERSION_MIN_REQUIRED)
842 #    if MAC_OS_X_VERSION_MIN_REQUIRED < MAC_OS_X_VERSION_10_12
843 #      error "Running on Mac OSX 10.11 or earlier"
844 #    endif
845 #  endif
846 #endif
847 ]], [[]])],
848    [on_macos_pre_10_12=no ; AC_MSG_RESULT([no])],
849    [on_macos_pre_10_12=yes; AC_MSG_RESULT([yes])])
851 if test "$on_macos_pre_10_12" = "no"; then
852   AC_CHECK_FUNCS(
853         clock_gettime \
854         getentropy \
855   )
858 if test "$bwin32" != "true"; then
859   AC_CHECK_HEADERS(pthread.h)
860   AC_CHECK_FUNCS(pthread_create)
861   AC_CHECK_FUNCS(pthread_condattr_setclock)
864 if test "$bwin32" = "true"; then
865   AC_CHECK_DECLS([SecureZeroMemory, _getwch], , , [
866 #include <windows.h>
867 #include <conio.h>
868 #include <wchar.h>
869                  ])
872 AM_CONDITIONAL(BUILD_READPASSPHRASE_C,
873   test "x$ac_cv_func_readpassphrase" = "xno" && test "$bwin32" = "false")
875 AC_CHECK_FUNCS(glob)
877 AC_MSG_CHECKING([whether free(NULL) works])
878 AC_RUN_IFELSE([AC_LANG_PROGRAM([
879   #include <stdlib.h>
880 ], [
881 char *p = NULL;
882 free(p);
883 ])],
884 [free_null_ok=true; AC_MSG_RESULT(yes)],
885 [free_null_ok=false; AC_MSG_RESULT(no)],
886 [free_null_ok=cross; AC_MSG_RESULT(cross)])
888 if test "$free_null_ok" = "false"; then
889    AC_MSG_ERROR([Your libc implementation doesn't allow free(NULL), as required by C99.])
892 dnl ------------------------------------------------------
893 dnl Where do you live, libevent?  And how do we call you?
895 if test "$bwin32" = "true"; then
896   TOR_LIB_WS32=-lws2_32
897   TOR_LIB_IPHLPAPI=-liphlpapi
898   TOR_LIB_SHLWAPI=-lshlwapi
899   # Some of the cargo-cults recommend -lwsock32 as well, but I don't
900   # think it's actually necessary.
901   TOR_LIB_GDI=-lgdi32
902   TOR_LIB_USERENV=-luserenv
903   TOR_LIB_BCRYPT=-lbcrypt
904   TOR_LIB_CRYPT32=-lcrypt32
905 else
906   TOR_LIB_WS32=
907   TOR_LIB_GDI=
908   TOR_LIB_USERENV=
910 AC_SUBST(TOR_LIB_WS32)
911 AC_SUBST(TOR_LIB_GDI)
912 AC_SUBST(TOR_LIB_IPHLPAPI)
913 AC_SUBST(TOR_LIB_BCRYPT)
914 AC_SUBST(TOR_LIB_CRYPT32)
915 AC_SUBST(TOR_LIB_SHLWAPI)
916 AC_SUBST(TOR_LIB_USERENV)
918 tor_libevent_pkg_redhat="libevent"
919 tor_libevent_pkg_debian="libevent-dev"
920 tor_libevent_devpkg_redhat="libevent-devel"
921 tor_libevent_devpkg_debian="libevent-dev"
923 dnl On Gnu/Linux or any place we require it, we'll add librt to the Libevent
924 dnl linking for static builds.
925 STATIC_LIBEVENT_FLAGS=""
926 if test "$enable_static_libevent" = "yes"; then
927     if test "$have_rt" = "yes"; then
928       STATIC_LIBEVENT_FLAGS=" -lrt "
929     fi
932 TOR_SEARCH_LIBRARY(libevent, $trylibeventdir, [-levent $STATIC_LIBEVENT_FLAGS $TOR_LIB_IPHLPAPI $TOR_LIB_BCRYPT $TOR_LIB_WS32], [
933 #ifdef _WIN32
934 #include <winsock2.h>
935 #endif
936 #include <sys/time.h>
937 #include <sys/types.h>
938 #include <event2/event.h>], [
939 #ifdef _WIN32
940 #include <winsock2.h>
941 #endif
942 struct event_base;
943 struct event_base *event_base_new(void);
944 void event_base_free(struct event_base *);],
945     [
946 #ifdef _WIN32
947 {WSADATA d; WSAStartup(0x101,&d); }
948 #endif
949 event_base_free(event_base_new());
950 ], [--with-libevent-dir], [/opt/libevent])
952 dnl Determine the incantation needed to link libevent.
953 save_LIBS="$LIBS"
954 save_LDFLAGS="$LDFLAGS"
955 save_CPPFLAGS="$CPPFLAGS"
957 LIBS="$STATIC_LIBEVENT_FLAGS $TOR_LIB_WS32 $save_LIBS"
958 LDFLAGS="$TOR_LDFLAGS_libevent $LDFLAGS"
959 CPPFLAGS="$TOR_CPPFLAGS_libevent $CPPFLAGS"
961 AC_CHECK_HEADERS(event2/event.h event2/dns.h event2/bufferevent_ssl.h)
963 if test "$enable_static_libevent" = "yes"; then
964    if test "$tor_cv_library_libevent_dir" = "(system)"; then
965      AC_MSG_ERROR("You must specify an explicit --with-libevent-dir=x option when using --enable-static-libevent")
966    else
967      TOR_LIBEVENT_LIBS="$TOR_LIBDIR_libevent/libevent.a $STATIC_LIBEVENT_FLAGS"
968    fi
969 else
970      if test "x$ac_cv_header_event2_event_h" = "xyes"; then
971        AC_SEARCH_LIBS(event_new, [event event_core], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for event_new"))
972        AC_SEARCH_LIBS(evdns_base_new, [event event_extra], , AC_MSG_ERROR("libevent2 is installed but linking it failed while searching for evdns_base_new"))
974        if test "$ac_cv_search_event_new" != "none required"; then
975          TOR_LIBEVENT_LIBS="$ac_cv_search_event_new"
976        fi
977        if test "$ac_cv_search_evdns_base_new" != "none required"; then
978          TOR_LIBEVENT_LIBS="$ac_cv_search_evdns_base_new $TOR_LIBEVENT_LIBS"
979        fi
980      else
981        AC_MSG_ERROR("libevent2 is required but the headers could not be found")
982      fi
985 dnl Now check for particular libevent functions.
986 AC_CHECK_FUNCS([evutil_secure_rng_set_urandom_device_file \
987                 evutil_secure_rng_add_bytes \
988                 evdns_base_get_nameserver_addr \
992 LIBS="$save_LIBS"
993 LDFLAGS="$save_LDFLAGS"
994 CPPFLAGS="$save_CPPFLAGS"
996 dnl Check that libevent is at least at version 2.0.10, the first stable
997 dnl release of its series
998 CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent"
999 AC_MSG_CHECKING([whether Libevent is new enough])
1000 AC_COMPILE_IFELSE([AC_LANG_SOURCE([
1001 #include <event2/event.h>
1002 #if !defined(LIBEVENT_VERSION_NUMBER) || LIBEVENT_VERSION_NUMBER < 0x02000a00
1003 #error
1004 int x = y(zz);
1005 #else
1006 int x = 1;
1007 #endif
1008 ])], [ AC_MSG_RESULT([yes]) ],
1009    [ AC_MSG_RESULT([no])
1010      AC_MSG_ERROR([Libevent is not new enough.  We require 2.0.10-stable or later]) ] )
1012 LIBS="$save_LIBS"
1013 LDFLAGS="$save_LDFLAGS"
1014 CPPFLAGS="$save_CPPFLAGS"
1016 AC_SUBST(TOR_LIBEVENT_LIBS)
1018 dnl ------------------------------------------------------
1019 dnl Where do you live, libm?
1021 dnl On some platforms (Haiku/BeOS) the math library is
1022 dnl part of libroot. In which case don't link against lm
1023 TOR_LIB_MATH=""
1024 save_LIBS="$LIBS"
1025 AC_SEARCH_LIBS(pow, [m], , AC_MSG_ERROR([Could not find pow in libm or libc.]))
1026 if test "$ac_cv_search_pow" != "none required"; then
1027     TOR_LIB_MATH="$ac_cv_search_pow"
1029 LIBS="$save_LIBS"
1030 AC_SUBST(TOR_LIB_MATH)
1032 dnl ------------------------------------------------------
1033 dnl Hello, NSS.  You're new around here.
1034 if test "x$enable_nss" = "xyes"; then
1035   PKG_CHECK_MODULES(NSS,
1036      [nss],
1037      [have_nss=yes],
1038      [have_nss=no; AC_MSG_ERROR([You asked for NSS but I can't find it, $pkg_config_user_action, or set NSS_CFLAGS and NSS_LIBS.])])
1039   AC_SUBST(NSS_CFLAGS)
1040   AC_SUBST(NSS_LIBS)
1043 dnl ------------------------------------------------------
1044 dnl Where do you live, openssl?  And how do we call you?
1046 if test "x$enable_nss" != "xyes"; then
1048 tor_openssl_pkg_redhat="openssl"
1049 tor_openssl_pkg_debian="libssl-dev"
1050 tor_openssl_devpkg_redhat="openssl-devel"
1051 tor_openssl_devpkg_debian="libssl-dev"
1053 ALT_openssl_WITHVAL=""
1054 AC_ARG_WITH(ssl-dir,
1055   AS_HELP_STRING(--with-ssl-dir=PATH, [obsolete alias for --with-openssl-dir]),
1056   [
1057       if test "x$withval" != "xno" && test "x$withval" != "x"; then
1058          ALT_openssl_WITHVAL="$withval"
1059       fi
1060   ])
1062 AC_MSG_NOTICE([Now, we'll look for OpenSSL >= 1.0.1])
1063 TOR_SEARCH_LIBRARY(openssl, $tryssldir, [-lssl -lcrypto $TOR_LIB_GDI $TOR_LIB_WS32 $TOR_LIB_CRYPT32],
1064     [#include <openssl/ssl.h>
1065      char *getenv(const char *);],
1066     [struct ssl_cipher_st;
1067      unsigned SSL_CIPHER_get_id(const struct ssl_cipher_st *);
1068      char *getenv(const char *);],
1069     dnl This funny-looking test program calls getenv, so that the compiler
1070     dnl will neither make code that call SSL_CIPHER_get_id(NULL) [producing
1071     dnl a crash], nor optimize out the call to SSL_CIPHER_get_id().
1072     dnl We look for SSL_cipher_get_id() because it is present in
1073     dnl OpenSSL >=1.0.1, because it is not deprecated, and because Tor
1074     dnl depends on it.
1075     [if (getenv("THIS_SHOULDNT_BE_SET_X201803")) SSL_CIPHER_get_id((void *)0);], [],
1076     [/usr/local/opt/openssl /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /opt/openssl])
1078 if test "$enable_static_openssl" = "yes"; then
1079    if test "$tor_cv_library_openssl_dir" = "(system)"; then
1080      AC_MSG_ERROR("You must specify an explicit --with-openssl-dir=x option when using --enable-static-openssl")
1081    else
1082      TOR_OPENSSL_LIBS="$TOR_LIBDIR_openssl/libssl.a $TOR_LIBDIR_openssl/libcrypto.a $TOR_LIB_WS32 $TOR_LIB_CRYPT32 $TOR_LIB_BCRYPT"
1083    fi
1084 else
1085      TOR_OPENSSL_LIBS="-lssl -lcrypto"
1087 AC_SUBST(TOR_OPENSSL_LIBS)
1089 dnl Now validate openssl, and check for particular openssl functions.
1090 save_LIBS="$LIBS"
1091 save_LDFLAGS="$LDFLAGS"
1092 save_CPPFLAGS="$CPPFLAGS"
1093 LIBS="$TOR_OPENSSL_LIBS $LIBS"
1094 LDFLAGS="$TOR_LDFLAGS_openssl $LDFLAGS"
1095 CPPFLAGS="$TOR_CPPFLAGS_openssl $CPPFLAGS"
1097 dnl Tor currently uses a number of APIs that are deprecated in OpenSSL 3.0.0
1098 dnl and later.  We want to migrate away from them, but that will be a lot of
1099 dnl work. (See ticket tor#40166.)  For now, we disable the deprecation
1100 dnl warnings.
1102 AC_MSG_CHECKING([for OpenSSL >= 3.0.0])
1103 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1104 #include <openssl/opensslv.h>
1105 #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER <= 0x30000000L
1106 #error "you_have_version_3"
1107 #endif
1108    ]], [[]])],
1109    [ AC_MSG_RESULT([no]) ],
1110    [ AC_MSG_RESULT([yes]);
1111      AC_DEFINE(OPENSSL_SUPPRESS_DEPRECATED, 1, [disable openssl deprecated-function warnings]) ])
1113 AC_MSG_CHECKING([for OpenSSL < 1.0.1])
1114 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1115 #include <openssl/opensslv.h>
1116 #if !defined(LIBRESSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER < 0x1000100fL
1117 #error "too old"
1118 #endif
1119    ]], [[]])],
1120    [ AC_MSG_RESULT([no]) ],
1121    [ AC_MSG_ERROR([OpenSSL is too old. We require 1.0.1 or later. You can specify a path to a newer one with --with-openssl-dir.]) ])
1123 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
1124 #include <openssl/opensslv.h>
1125 #include <openssl/evp.h>
1126 #if defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_ECDSA)
1127 #error "no ECC"
1128 #endif
1129 #if !defined(NID_X9_62_prime256v1) || !defined(NID_secp224r1)
1130 #error "curves unavailable"
1131 #endif
1132    ]], [[]])],
1133    [ : ],
1134    [ AC_MSG_ERROR([OpenSSL is built without full ECC support, including curves P256 and P224. You can specify a path to one with ECC support with --with-openssl-dir.]) ])
1136 dnl Let's see if we have a version mismatch between includes and libs.
1137 AC_MSG_CHECKING([for significant mismatch between openssl headers and libraries])
1138 ac_retval=foo
1139 AC_RUN_IFELSE([AC_LANG_SOURCE([AC_LANG_PROGRAM([[
1140  #include <openssl/opensslv.h>
1141  #include <openssl/crypto.h>
1142 ]], [[
1143   /* Include major, minor, and fix, but not patch or status. */
1144   unsigned long mask = 0xfffff000;
1145   unsigned long linking = OpenSSL_version_num() & mask;
1146   unsigned long running = OPENSSL_VERSION_NUMBER & mask;
1147   return !(linking==running);
1148 ]])])], [openssl_ver_mismatch=no], [
1149    # This is a kludge to figure out whether compilation failed, or whether
1150    # running the program failed.
1151    if test "$ac_retval" = "1"; then
1152       openssl_ver_mismatch=inconclusive
1153    else
1154       openssl_ver_mismatch=yes
1155    fi], [openssl_ver_mismatch=cross])
1156 AC_MSG_RESULT([$openssl_ver_mismatch])
1158 AC_CHECK_MEMBERS([struct ssl_method_st.get_cipher_by_char], , ,
1159 [#include <openssl/ssl.h>
1162 dnl OpenSSL functions which we might not have.  In theory, we could just
1163 dnl check the openssl version number, but in practice that gets pretty
1164 dnl confusing with LibreSSL, OpenSSL, and various distributions' patches
1165 dnl to them.
1166 AC_CHECK_FUNCS([ \
1167                 ERR_load_KDF_strings \
1168                 EVP_PBE_scrypt \
1169                 SSL_CIPHER_find \
1170                 SSL_CTX_set1_groups_list \
1171                 SSL_CTX_set_security_level \
1172                 SSL_SESSION_get_master_key \
1173                 SSL_get_client_ciphers \
1174                 SSL_get_client_random \
1175                 SSL_get_server_random \
1176                 TLS_method \
1177                ])
1179 dnl Check if OpenSSL structures are opaque
1180 AC_CHECK_MEMBERS([SSL.state], , ,
1181 [#include <openssl/ssl.h>
1184 AC_CHECK_SIZEOF(SHA_CTX, , [AC_INCLUDES_DEFAULT()
1185 #include <openssl/sha.h>
1188 fi # enable_nss
1190 dnl We will someday make KECCAK_TINY optional, but for now we still need
1191 dnl it for SHAKE, since OpenSSL's SHAKE can't be squeezed more than
1192 dnl once.  See comment in the definition of crypto_xof_t.
1194 dnl AM_CONDITIONAL(BUILD_KECCAK_TINY,
1195 dnl   test "x$ac_cv_func_EVP_sha3_256" != "xyes")
1197 AM_CONDITIONAL(BUILD_KECCAK_TINY, true)
1199 dnl ======================================================================
1200 dnl Can we use KIST?
1202 dnl Define the set of checks for KIST scheduler support.
1203 AC_DEFUN([CHECK_KIST_SUPPORT],[
1204   dnl KIST needs struct tcp_info and for certain members to exist.
1205   AC_CHECK_MEMBERS(
1206     [struct tcp_info.tcpi_unacked, struct tcp_info.tcpi_snd_mss],
1207     , ,[[#include <netinet/tcp.h>]])
1208   dnl KIST needs SIOCOUTQNSD to exist for an ioctl call.
1209   AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
1210                      #include <linux/sockios.h>
1211                      #ifndef SIOCOUTQNSD
1212                      #error
1213                      #endif
1214                      ])], have_siocoutqnsd=yes, have_siocoutqnsd=no)
1215   if test "x$have_siocoutqnsd" = "xyes"; then
1216     if test "x$ac_cv_member_struct_tcp_info_tcpi_unacked" = "xyes"; then
1217       if test "x$ac_cv_member_struct_tcp_info_tcpi_snd_mss" = "xyes"; then
1218         have_kist_support=yes
1219       fi
1220     fi
1221   fi
1223 dnl Now, trigger the check.
1224 CHECK_KIST_SUPPORT
1225 AS_IF([test "x$have_kist_support" = "xyes"],
1226       [AC_DEFINE(HAVE_KIST_SUPPORT, 1, [Defined if KIST scheduler is supported
1227                                         on this system])],
1228       [AC_MSG_NOTICE([KIST scheduler can't be used. Missing support.])])
1230 LIBS="$save_LIBS"
1231 LDFLAGS="$save_LDFLAGS"
1232 CPPFLAGS="$save_CPPFLAGS"
1234 dnl ------------------------------------------------------
1235 dnl Where do you live, zlib?  And how do we call you?
1237 tor_zlib_pkg_redhat="zlib"
1238 tor_zlib_pkg_debian="zlib1g"
1239 tor_zlib_devpkg_redhat="zlib-devel"
1240 tor_zlib_devpkg_debian="zlib1g-dev"
1242 TOR_SEARCH_LIBRARY(zlib, $tryzlibdir, [-lz],
1243     [#include <zlib.h>],
1244     [const char * zlibVersion(void);],
1245     [zlibVersion();], [--with-zlib-dir],
1246     [/opt/zlib])
1248 if test "$enable_static_zlib" = "yes"; then
1249    if test "$tor_cv_library_zlib_dir" = "(system)"; then
1250      AC_MSG_ERROR("You must specify an explicit --with-zlib-dir=x option when
1251  using --enable-static-zlib")
1252    else
1253      TOR_ZLIB_LIBS="$TOR_LIBDIR_zlib/libz.a"
1254    fi
1255 else
1256      TOR_ZLIB_LIBS="-lz"
1258 AC_SUBST(TOR_ZLIB_LIBS)
1260 dnl ------------------------------------------------------
1261 dnl Where we do we find lzma?
1263 AC_ARG_ENABLE(lzma,
1264       AS_HELP_STRING(--enable-lzma, [enable support for the LZMA compression scheme.]),
1265       [case "${enableval}" in
1266         "yes") ;;
1267         "no")  ;;
1268         * ) AC_MSG_ERROR(bad value for --enable-lzma) ;;
1269       esac], [enable_lzma=auto])
1271 if test "x$enable_lzma" = "xno"; then
1272     have_lzma=no;
1273 else
1274     PKG_CHECK_MODULES([LZMA],
1275                       [liblzma],
1276                       have_lzma=yes,
1277                       have_lzma=no)
1279     if test "x$have_lzma" = "xno" ; then
1280         tor_incr_n_warnings
1281         AC_MSG_WARN([Unable to find liblzma, $pkg_config_user_action, or set LZMA_CFLAGS and LZMA_LIBS.])
1282     fi
1285 if test "x$have_lzma" = "xyes"; then
1286     AC_DEFINE(HAVE_LZMA,1,[Have LZMA])
1287     TOR_LZMA_CFLAGS="${LZMA_CFLAGS}"
1288     TOR_LZMA_LIBS="${LZMA_LIBS}"
1290 AC_SUBST(TOR_LZMA_CFLAGS)
1291 AC_SUBST(TOR_LZMA_LIBS)
1293 dnl ------------------------------------------------------
1294 dnl Where we do we find zstd?
1296 AC_ARG_ENABLE(zstd,
1297       AS_HELP_STRING(--enable-zstd, [enable support for the Zstandard compression scheme.]),
1298       [case "${enableval}" in
1299         "yes") ;;
1300         "no")  ;;
1301         * ) AC_MSG_ERROR(bad value for --enable-zstd) ;;
1302       esac], [enable_zstd=auto])
1304 if test "x$enable_zstd" = "xno"; then
1305     have_zstd=no;
1306 else
1307     PKG_CHECK_MODULES([ZSTD],
1308                       [libzstd >= 1.1],
1309                       have_zstd=yes,
1310                       have_zstd=no)
1312     if test "x$have_zstd" = "xno" ; then
1313         tor_incr_n_warnings
1314         AC_MSG_WARN([Unable to find libzstd, $pkg_config_user_action, or set ZSTD_CFLAGS and ZSTD_LIBS.])
1315     fi
1318 if test "x$have_zstd" = "xyes"; then
1319     AC_DEFINE(HAVE_ZSTD,1,[Have Zstd])
1320     TOR_ZSTD_CFLAGS="${ZSTD_CFLAGS}"
1321     TOR_ZSTD_LIBS="${ZSTD_LIBS}"
1323     dnl now check for zstd functions
1324     save_LIBS="$LIBS"
1325     save_CFLAGS="$CFLAGS"
1326     LIBS="$LIBS $ZSTD_LIBS"
1327     CFLAGS="$CFLAGS $ZSTD_CFLAGS"
1328     AC_CHECK_FUNCS(ZSTD_estimateCStreamSize \
1329                    ZSTD_estimateDCtxSize)
1330     LIBS="$save_LIBS"
1331     CFLAGS="$save_CFLAGS"
1333 AC_SUBST(TOR_ZSTD_CFLAGS)
1334 AC_SUBST(TOR_ZSTD_LIBS)
1336 dnl ----------------------------------------------------------------------
1337 dnl Check if libcap is available for capabilities.
1339 tor_cap_pkg_debian="libcap2"
1340 tor_cap_pkg_redhat="libcap"
1341 tor_cap_devpkg_debian="libcap-dev"
1342 tor_cap_devpkg_redhat="libcap-devel"
1344 AC_CHECK_LIB([cap], [cap_init], [],
1345   AC_MSG_NOTICE([Libcap was not found. Capabilities will not be usable.])
1347 AC_CHECK_FUNCS(cap_set_proc)
1349 dnl ---------------------------------------------------------------------
1350 dnl Now that we know about our major libraries, we can check for compiler
1351 dnl and linker hardening options.  We need to do this with the libraries known,
1352 dnl since sometimes the linker will like an option but not be willing to
1353 dnl use it with a build of a library.
1355 all_ldflags_for_check="$TOR_LDFLAGS_zlib $TOR_LDFLAGS_openssl $TOR_LDFLAGS_libevent"
1356 all_libs_for_check="$TOR_ZLIB_LIBS $TOR_LIB_MATH $TOR_LIBEVENT_LIBS $TOR_OPENSSL_LIBS $TOR_SYSTEMD_LIBS $TOR_LIB_WS32 $TOR_LIB_GDI $TOR_LIB_USERENV $TOR_CAP_LIBS"
1358 CFLAGS_FTRAPV=
1359 CFLAGS_FWRAPV=
1360 CFLAGS_ASAN=
1361 CFLAGS_UBSAN=
1364 AC_COMPILE_IFELSE([AC_LANG_PROGRAM([], [
1365 #if !defined(__clang__)
1366 #error
1367 #endif])], have_clang=yes, have_clang=no)
1369 if test "x$enable_pic" = "xyes"; then
1370     TOR_CHECK_CFLAGS(-fPIC)
1373 if test "x$enable_gcc_hardening" != "xno"; then
1374     CFLAGS="$CFLAGS -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2"
1375     if test "x$have_clang" = "xyes"; then
1376         TOR_CHECK_CFLAGS(-Qunused-arguments)
1377     fi
1378     TOR_CHECK_CFLAGS(-fstack-protector-all, also_link)
1379     AS_VAR_PUSHDEF([can_compile], [tor_cv_cflags_-fstack-protector-all])
1380     AS_VAR_PUSHDEF([can_link], [tor_can_link_-fstack-protector-all])
1381 m4_ifdef([AS_VAR_IF],[
1382     AS_VAR_IF(can_compile, [yes],
1383         AS_VAR_IF(can_link, [yes],
1384                   [],
1385                   AC_MSG_ERROR([We tried to build with stack protection; it looks like your compiler supports it but your libc does not provide it. Are you missing libssp? (You can --disable-gcc-hardening to ignore this error.)]))
1386         )])
1387     AS_VAR_POPDEF([can_link])
1388     AS_VAR_POPDEF([can_compile])
1389     TOR_CHECK_CFLAGS(-Wstack-protector)
1390     TOR_CHECK_CFLAGS(--param ssp-buffer-size=1)
1391     if test "$bwin32" = "false" && test "$enable_libfuzzer" != "yes" && test "$enable_oss_fuzz" != "yes"; then
1392        if test "$enable_pic" != "yes"; then
1393            # If we have already enabled -fPIC, then we don't also need to
1394            # compile with -fPIE...
1395            TOR_CHECK_CFLAGS(-fPIE)
1396        fi
1397        # ... but we want to link our executables with -pie in any case, since
1398        # they're executables, not a library.
1399        TOR_CHECK_LDFLAGS(-pie, "$all_ldflags_for_check", "$all_libs_for_check")
1400     fi
1401     TOR_TRY_COMPILE_WITH_CFLAGS(-fwrapv, also_link, CFLAGS_FWRAPV="-fwrapv", true)
1403    AC_MSG_CHECKING([whether we can run hardened binaries])
1404    AC_RUN_IFELSE([AC_LANG_PROGRAM([], [return 0;])],
1405         [AC_MSG_RESULT([yes])],
1406         [AC_MSG_RESULT([no])
1407          AC_MSG_ERROR([dnl
1408  We can link with compiler hardening options, but we can't run with them.
1409  That's a bad sign! If you must, you can pass --disable-gcc-hardening to
1410  configure, but it would be better to figure out what the underlying problem
1411  is.])],
1412         [AC_MSG_RESULT([cross])])
1415 if test "$fragile_hardening" = "yes"; then
1416     TOR_TRY_COMPILE_WITH_CFLAGS(-ftrapv, also_link, CFLAGS_FTRAPV="-ftrapv", true)
1417    if test "$tor_cv_cflags__ftrapv" = "yes" && test "$tor_can_link__ftrapv" != "yes"; then
1418       tor_incr_n_warnings
1419       AC_MSG_WARN([The compiler supports -ftrapv, but for some reason I was not able to link with -ftrapv. Are you missing run-time support? Run-time hardening will not work as well as it should.])
1420    fi
1422    if test "$tor_cv_cflags__ftrapv" != "yes"; then
1423      AC_MSG_ERROR([You requested fragile hardening, but the compiler does not seem to support -ftrapv.])
1424    fi
1426    TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=address], also_link, CFLAGS_ASAN="-fsanitize=address", true)
1427     if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
1428       AC_MSG_ERROR([The compiler supports -fsanitize=address, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libubsan.*, and with Clang you need libclang_rt.ubsan*])
1429     fi
1431    TOR_TRY_COMPILE_WITH_CFLAGS([-fsanitize=undefined], also_link, CFLAGS_UBSAN="-fsanitize=undefined", true)
1432     if test "$tor_cv_cflags__fsanitize_address" = "yes" && test "$tor_can_link__fsanitize_address" != "yes"; then
1433       AC_MSG_ERROR([The compiler supports -fsanitize=undefined, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
1434     fi
1436    TOR_TRY_COMPILE_WITH_CFLAGS([-fno-sanitize=float-divide-by-zero], also_link, CFLAGS_UBSAN="-fno-sanitize=float-divide-by-zero", true)
1437     if test "$tor_cv_cflags__fno_sanitize_float_divide_by_zero" = "yes" && test "$tor_can_link__fno_sanitize_float_divide_by_zero" != "yes"; then
1438       AC_MSG_ERROR([The compiler supports -fno-sanitize=float-divide-by-zero, but for some reason I was not able to link when using it. Are you missing run-time support? With GCC you need libasan.*, and with Clang you need libclang_rt.ubsan*])
1439     fi
1441 TOR_CHECK_CFLAGS([-fno-omit-frame-pointer])
1444 dnl Find the correct libraries to add in order to use the sanitizers.
1446 dnl When building Rust, Cargo will run the linker with the -nodefaultlibs
1447 dnl option, which will prevent the compiler from linking the sanitizer
1448 dnl libraries it needs.  We need to specify them manually.
1450 dnl What's more, we need to specify them in a linker script rather than
1451 dnl from build.rs: these options aren't allowed in the cargo:rustc-flags
1452 dnl variable.
1453 RUST_LINKER_OPTIONS=""
1454 if test "x$have_clang" = "xyes"; then
1455         if test "x$CFLAGS_ASAN" != "x"; then
1456                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_ASAN -Cdefault-linker-libraries"
1457         fi
1458         if test "x$CFLAGS_UBSAN" != "x"; then
1459                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=$CFLAGS_UBSAN -Cdefault-linker-libraries"
1460         fi
1461 else
1462         if test "x$CFLAGS_ASAN" != "x"; then
1463                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=address -Cdefault-linker-libraries"
1464         fi
1465         if test "x$CFLAGS_UBSAN" != "x"; then
1466                 RUST_LINKER_OPTIONS="$RUST_LINKER_OPTIONS -Clink-arg=-fsanitize=undefined -Cdefault-linker-libraries"
1467         fi
1469 AC_SUBST(RUST_LINKER_OPTIONS)
1471 CFLAGS_BUGTRAP="$CFLAGS_FTRAPV $CFLAGS_ASAN $CFLAGS_UBSAN"
1472 CFLAGS_CONSTTIME="$CFLAGS_FWRAPV"
1474 mulodi_fixes_ftrapv=no
1475 if test "$have_clang" = "yes"; then
1476   saved_CFLAGS="$CFLAGS"
1477   CFLAGS="$CFLAGS $CFLAGS_FTRAPV"
1478   AC_MSG_CHECKING([whether clang -ftrapv can link a 64-bit int multiply])
1479   AC_LINK_IFELSE([
1480       AC_LANG_SOURCE([[
1481           #include <stdint.h>
1482           #include <stdlib.h>
1483           int main(int argc, char **argv)
1484           {
1485             int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
1486                         * (int64_t)atoi(argv[3]);
1487             return x == 9;
1488           } ]])],
1489           [ftrapv_can_link=yes; AC_MSG_RESULT([yes])],
1490           [ftrapv_can_link=no; AC_MSG_RESULT([no])])
1491   if test "$ftrapv_can_link" = "no"; then
1492     AC_MSG_CHECKING([whether defining __mulodi4 fixes that])
1493     AC_LINK_IFELSE([
1494       AC_LANG_SOURCE([[
1495           #include <stdint.h>
1496           #include <stdlib.h>
1497           int64_t __mulodi4(int64_t a, int64_t b, int *overflow) {
1498              *overflow=0;
1499              return a;
1500           }
1501           int main(int argc, char **argv)
1502           {
1503             int64_t x = ((int64_t)atoi(argv[1])) * (int64_t)atoi(argv[2])
1504                         * (int64_t)atoi(argv[3]);
1505             return x == 9;
1506           } ]])],
1507           [mulodi_fixes_ftrapv=yes; AC_MSG_RESULT([yes])],
1508           [mulodi_fixes_ftrapv=no; AC_MSG_RESULT([no])])
1509   fi
1510   CFLAGS="$saved_CFLAGS"
1513 AM_CONDITIONAL(ADD_MULODI4, test "$mulodi_fixes_ftrapv" = "yes")
1515 dnl These cflags add bunches of branches, and we haven't been able to
1516 dnl persuade ourselves that they're suitable for code that needs to be
1517 dnl constant time.
1518 AC_SUBST(CFLAGS_BUGTRAP)
1519 dnl These cflags are variant ones suitable for code that needs to be
1520 dnl constant-time.
1521 AC_SUBST(CFLAGS_CONSTTIME)
1523 if test "x$enable_linker_hardening" != "xno"; then
1524     TOR_CHECK_LDFLAGS(-z relro -z now, "$all_ldflags_for_check", "$all_libs_for_check")
1527 # For backtrace support
1528 TOR_CHECK_LDFLAGS(-rdynamic)
1530 dnl ------------------------------------------------------
1531 dnl Now see if we have a -fomit-frame-pointer compiler option.
1533 saved_CFLAGS="$CFLAGS"
1534 TOR_CHECK_CFLAGS(-fomit-frame-pointer)
1535 F_OMIT_FRAME_POINTER=''
1536 if test "$saved_CFLAGS" != "$CFLAGS"; then
1537   if test "$fragile_hardening" = "yes"; then
1538     F_OMIT_FRAME_POINTER='-fomit-frame-pointer'
1539   fi
1541 CFLAGS="$saved_CFLAGS"
1542 AC_SUBST(F_OMIT_FRAME_POINTER)
1544 dnl ------------------------------------------------------
1545 dnl If we are adding -fomit-frame-pointer (or if the compiler's doing it
1546 dnl for us, as GCC 4.6 and later do at many optimization levels), then
1547 dnl we should try to add -fasynchronous-unwind-tables so that our backtrace
1548 dnl code will work.
1549 TOR_CHECK_CFLAGS(-fasynchronous-unwind-tables)
1551 dnl ============================================================
1552 dnl Check for libseccomp
1554 if test "x$enable_seccomp" != "xno"; then
1555   AC_CHECK_HEADERS([seccomp.h])
1556   AC_SEARCH_LIBS(seccomp_init, [seccomp])
1559 dnl ============================================================
1560 dnl Check for libscrypt
1562 if test "x$enable_libscrypt" != "xno"; then
1563   AC_CHECK_HEADERS([libscrypt.h])
1564   AC_SEARCH_LIBS(libscrypt_scrypt, [scrypt])
1565   AC_CHECK_FUNCS([libscrypt_scrypt])
1568 dnl ============================================================
1569 dnl We need an implementation of curve25519.
1571 dnl set these defaults.
1572 build_curve25519_donna=no
1573 build_curve25519_donna_c64=no
1574 use_curve25519_donna=no
1575 use_curve25519_nacl=no
1576 CURVE25519_LIBS=
1578 dnl The best choice is using curve25519-donna-c64, but that requires
1579 dnl that we
1580 AC_CACHE_CHECK([whether we can use curve25519-donna-c64],
1581   tor_cv_can_use_curve25519_donna_c64,
1582   [AC_RUN_IFELSE(
1583     [AC_LANG_PROGRAM([dnl
1584       #include <stdint.h>
1585       typedef unsigned uint128_t __attribute__((mode(TI)));
1586   int func(uint64_t a, uint64_t b) {
1587            uint128_t c = ((uint128_t)a) * b;
1588            int ok = ((uint64_t)(c>>96)) == 522859 &&
1589              (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
1590                  (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
1591                  (((uint64_t)(c))&0xffffffffL) == 0;
1592            return ok;
1593       }
1594   ], [dnl
1595     int ok = func( ((uint64_t)2000000000) * 1000000000,
1596                    ((uint64_t)1234567890) << 24);
1597         return !ok;
1598       ])],
1599   [tor_cv_can_use_curve25519_donna_c64=yes],
1600       [tor_cv_can_use_curve25519_donna_c64=no],
1601   [AC_LINK_IFELSE(
1602         [AC_LANG_PROGRAM([dnl
1603       #include <stdint.h>
1604       typedef unsigned uint128_t __attribute__((mode(TI)));
1605   int func(uint64_t a, uint64_t b) {
1606            uint128_t c = ((uint128_t)a) * b;
1607            int ok = ((uint64_t)(c>>96)) == 522859 &&
1608              (((uint64_t)(c>>64))&0xffffffffL) == 3604448702L &&
1609                  (((uint64_t)(c>>32))&0xffffffffL) == 2351960064L &&
1610                  (((uint64_t)(c))&0xffffffffL) == 0;
1611            return ok;
1612       }
1613   ], [dnl
1614     int ok = func( ((uint64_t)2000000000) * 1000000000,
1615                  ((uint64_t)1234567890) << 24);
1616         return !ok;
1617       ])],
1618           [tor_cv_can_use_curve25519_donna_c64=cross],
1619       [tor_cv_can_use_curve25519_donna_c64=no])])])
1621 AC_CHECK_HEADERS([crypto_scalarmult_curve25519.h \
1622                   nacl/crypto_scalarmult_curve25519.h])
1624 AC_CACHE_CHECK([for nacl compiled with a fast curve25519 implementation],
1625   tor_cv_can_use_curve25519_nacl,
1626   [tor_saved_LIBS="$LIBS"
1627    LIBS="$LIBS -lnacl"
1628    AC_LINK_IFELSE(
1629      [AC_LANG_PROGRAM([dnl
1630        #ifdef HAVE_CRYPTO_SCALARMULT_CURVE25519_H
1631        #include <crypto_scalarmult_curve25519.h>
1632    #elif defined(HAVE_NACL_CRYPTO_SCALARMULT_CURVE25519_H)
1633    #include <nacl/crypto_scalarmult_curve25519.h>
1634    #endif
1635        #ifdef crypto_scalarmult_curve25519_ref_BYTES
1636    #error Hey, this is the reference implementation! That's not fast.
1637    #endif
1638      ], [
1639    unsigned char *a, *b, *c; crypto_scalarmult_curve25519(a,b,c);
1640      ])], [tor_cv_can_use_curve25519_nacl=yes],
1641      [tor_cv_can_use_curve25519_nacl=no])
1642    LIBS="$tor_saved_LIBS" ])
1644  dnl Okay, now we need to figure out which one to actually use. Fall back
1645  dnl to curve25519-donna.c
1647  if test "x$tor_cv_can_use_curve25519_donna_c64" != "xno"; then
1648    build_curve25519_donna_c64=yes
1649    use_curve25519_donna=yes
1650  elif test "x$tor_cv_can_use_curve25519_nacl" = "xyes"; then
1651    use_curve25519_nacl=yes
1652    CURVE25519_LIBS=-lnacl
1653  else
1654    build_curve25519_donna=yes
1655    use_curve25519_donna=yes
1656  fi
1658 if test "x$use_curve25519_donna" = "xyes"; then
1659   AC_DEFINE(USE_CURVE25519_DONNA, 1,
1660             [Defined if we should use an internal curve25519_donna{,_c64} implementation])
1662 if test "x$use_curve25519_nacl" = "xyes"; then
1663   AC_DEFINE(USE_CURVE25519_NACL, 1,
1664             [Defined if we should use a curve25519 from nacl])
1666 AM_CONDITIONAL(BUILD_CURVE25519_DONNA,
1667   test "x$build_curve25519_donna" = "xyes")
1668 AM_CONDITIONAL(BUILD_CURVE25519_DONNA_C64,
1669   test "x$build_curve25519_donna_c64" = "xyes")
1670 AC_SUBST(CURVE25519_LIBS)
1672 dnl Make sure to enable support for large off_t if available.
1673 AC_SYS_LARGEFILE
1675 AC_CHECK_HEADERS([errno.h \
1676                   fcntl.h \
1677                   signal.h \
1678                   string.h \
1679                   sys/capability.h \
1680                   sys/fcntl.h \
1681                   sys/stat.h \
1682                   sys/time.h \
1683                   sys/types.h \
1684                   time.h \
1685                   unistd.h \
1686                   arpa/inet.h \
1687                   crt_externs.h \
1688                   execinfo.h \
1689                   gnu/libc-version.h \
1690                   grp.h \
1691                   ifaddrs.h \
1692                   inttypes.h \
1693                   limits.h \
1694                   linux/types.h \
1695                   mach/vm_inherit.h \
1696                   machine/limits.h \
1697                   malloc.h \
1698                   netdb.h \
1699                   netinet/in.h \
1700                   netinet/in6.h \
1701                   pwd.h \
1702                   readpassphrase.h \
1703                   stdatomic.h \
1704                   sys/eventfd.h \
1705                   sys/file.h \
1706                   sys/ioctl.h \
1707                   sys/limits.h \
1708                   sys/mman.h \
1709                   sys/param.h \
1710                   sys/prctl.h \
1711                   sys/random.h \
1712                   sys/resource.h \
1713                   sys/select.h \
1714                   sys/socket.h \
1715                   sys/statvfs.h \
1716                   sys/syscall.h \
1717                   sys/sysctl.h \
1718                   sys/time.h \
1719                   sys/types.h \
1720                   sys/un.h \
1721                   sys/utime.h \
1722                   sys/wait.h \
1723                   syslog.h \
1724                   utime.h \
1725                   glob.h])
1727 AC_CHECK_HEADERS(sys/param.h)
1729 AC_CHECK_HEADERS(net/if.h, net_if_found=1, net_if_found=0,
1730 [#ifdef HAVE_SYS_TYPES_H
1731 #include <sys/types.h>
1732 #endif
1733 #ifdef HAVE_SYS_SOCKET_H
1734 #include <sys/socket.h>
1735 #endif])
1736 AC_CHECK_HEADERS(net/pfvar.h, net_pfvar_found=1, net_pfvar_found=0,
1737 [#ifdef HAVE_SYS_TYPES_H
1738 #include <sys/types.h>
1739 #endif
1740 #ifdef HAVE_SYS_SOCKET_H
1741 #include <sys/socket.h>
1742 #endif
1743 #ifdef HAVE_NET_IF_H
1744 #include <net/if.h>
1745 #endif
1746 #ifdef HAVE_NETINET_IN_H
1747 #include <netinet/in.h>
1748 #endif])
1750 AC_CHECK_HEADERS(linux/if.h,[],[],
1752 #ifdef HAVE_SYS_SOCKET_H
1753 #include <sys/socket.h>
1754 #endif
1757 AC_CHECK_HEADERS(linux/netfilter_ipv4.h,
1758         linux_netfilter_ipv4=1, linux_netfilter_ipv4=0,
1759 [#ifdef HAVE_SYS_TYPES_H
1760 #include <sys/types.h>
1761 #endif
1762 #ifdef HAVE_SYS_SOCKET_H
1763 #include <sys/socket.h>
1764 #endif
1765 #ifdef HAVE_LIMITS_H
1766 #include <limits.h>
1767 #endif
1768 #ifdef HAVE_LINUX_TYPES_H
1769 #include <linux/types.h>
1770 #endif
1771 #ifdef HAVE_NETINET_IN6_H
1772 #include <netinet/in6.h>
1773 #endif
1774 #ifdef HAVE_NETINET_IN_H
1775 #include <netinet/in.h>
1776 #endif])
1778 AC_CHECK_HEADERS(linux/netfilter_ipv6/ip6_tables.h,
1779         linux_netfilter_ipv6_ip6_tables=1, linux_netfilter_ipv6_ip6_tables=0,
1780 [#ifdef HAVE_SYS_TYPES_H
1781 #include <sys/types.h>
1782 #endif
1783 #ifdef HAVE_SYS_SOCKET_H
1784 #include <sys/socket.h>
1785 #endif
1786 #ifdef HAVE_LIMITS_H
1787 #include <limits.h>
1788 #endif
1789 #ifdef HAVE_LINUX_TYPES_H
1790 #include <linux/types.h>
1791 #endif
1792 #ifdef HAVE_NETINET_IN6_H
1793 #include <netinet/in6.h>
1794 #endif
1795 #ifdef HAVE_NETINET_IN_H
1796 #include <netinet/in.h>
1797 #endif
1798 #ifdef HAVE_LINUX_IF_H
1799 #include <linux/if.h>
1800 #endif])
1802 transparent_ok=0
1803 if test "x$net_if_found" = "x1" && test "x$net_pfvar_found" = "x1"; then
1804   transparent_ok=1
1806 if test "x$linux_netfilter_ipv4" = "x1"; then
1807   transparent_ok=1
1809 if test "x$linux_netfilter_ipv6_ip6_tables" = "x1"; then
1810   transparent_ok=1
1812 if test "x$transparent_ok" = "x1"; then
1813   AC_DEFINE(USE_TRANSPARENT, 1, "Define to enable transparent proxy support")
1814 else
1815   AC_MSG_NOTICE([Transparent proxy support enabled, but missing headers.])
1818 AC_CHECK_MEMBERS([struct timeval.tv_sec], , ,
1819 [#ifdef HAVE_SYS_TYPES_H
1820 #include <sys/types.h>
1821 #endif
1822 #ifdef HAVE_SYS_TIME_H
1823 #include <sys/time.h>
1824 #endif])
1826 AC_CHECK_SIZEOF(char)
1827 AC_CHECK_SIZEOF(short)
1828 AC_CHECK_SIZEOF(int)
1829 AC_CHECK_SIZEOF(unsigned int)
1830 AC_CHECK_SIZEOF(long)
1831 AC_CHECK_SIZEOF(long long)
1832 AC_CHECK_SIZEOF(__int64)
1833 AC_CHECK_SIZEOF(void *)
1834 AC_CHECK_SIZEOF(time_t)
1835 AC_CHECK_SIZEOF(size_t)
1836 AC_CHECK_SIZEOF(pid_t)
1838 AC_CHECK_TYPES([uint, u_char, ssize_t])
1840 AC_PC_FROM_UCONTEXT([:])
1842 dnl used to include sockaddr_storage, but everybody has that.
1843 AC_CHECK_TYPES([struct in6_addr, struct sockaddr_in6, sa_family_t], , ,
1844 [#ifdef HAVE_SYS_TYPES_H
1845 #include <sys/types.h>
1846 #endif
1847 #ifdef HAVE_NETINET_IN_H
1848 #include <netinet/in.h>
1849 #endif
1850 #ifdef HAVE_NETINET_IN6_H
1851 #include <netinet/in6.h>
1852 #endif
1853 #ifdef HAVE_SYS_SOCKET_H
1854 #include <sys/socket.h>
1855 #endif
1856 #ifdef _WIN32
1857 #define _WIN32_WINNT 0x0501
1858 #define WIN32_LEAN_AND_MEAN
1859 #include <winsock2.h>
1860 #include <ws2tcpip.h>
1861 #endif
1863 AC_CHECK_MEMBERS([struct in6_addr.s6_addr32, struct in6_addr.s6_addr16, struct sockaddr_in.sin_len, struct sockaddr_in6.sin6_len], , ,
1864 [#ifdef HAVE_SYS_TYPES_H
1865 #include <sys/types.h>
1866 #endif
1867 #ifdef HAVE_NETINET_IN_H
1868 #include <netinet/in.h>
1869 #endif
1870 #ifdef HAVE_NETINET_IN6_H
1871 #include <netinet/in6.h>
1872 #endif
1873 #ifdef HAVE_SYS_SOCKET_H
1874 #include <sys/socket.h>
1875 #endif
1876 #ifdef _WIN32
1877 #define _WIN32_WINNT 0x0501
1878 #define WIN32_LEAN_AND_MEAN
1879 #include <winsock2.h>
1880 #include <ws2tcpip.h>
1881 #endif
1884 AC_CHECK_TYPES([rlim_t], , ,
1885 [#ifdef HAVE_SYS_TYPES_H
1886 #include <sys/types.h>
1887 #endif
1888 #ifdef HAVE_SYS_TIME_H
1889 #include <sys/time.h>
1890 #endif
1891 #ifdef HAVE_SYS_RESOURCE_H
1892 #include <sys/resource.h>
1893 #endif
1896 AX_CHECK_SIGN([time_t],
1897        [ : ],
1898        [ : ], [
1899 #ifdef HAVE_SYS_TYPES_H
1900 #include <sys/types.h>
1901 #endif
1902 #ifdef HAVE_SYS_TIME_H
1903 #include <sys/time.h>
1904 #endif
1905 #ifdef HAVE_TIME_H
1906 #include <time.h>
1907 #endif
1910 if test "$ax_cv_decl_time_t_signed" = "no"; then
1911   AC_MSG_ERROR([You have an unsigned time_t; Tor does not support that. Please tell the Tor developers about your interesting platform.])
1914 AX_CHECK_SIGN([size_t],
1915        [ tor_cv_size_t_signed=yes ],
1916        [ tor_cv_size_t_signed=no ], [
1917 #ifdef HAVE_SYS_TYPES_H
1918 #include <sys/types.h>
1919 #endif
1922 if test "$ax_cv_decl_size_t_signed" = "yes"; then
1923   AC_MSG_ERROR([You have a signed size_t; that's grossly nonconformant.])
1926 AX_CHECK_SIGN([enum always],
1927        [ AC_DEFINE(ENUM_VALS_ARE_SIGNED, 1, [Define if enum is always signed]) ],
1928        [ : ], [
1929  enum always { AAA, BBB, CCC };
1932 AC_CHECK_SIZEOF(socklen_t, , [AC_INCLUDES_DEFAULT()
1933 #ifdef HAVE_SYS_SOCKET_H
1934 #include <sys/socket.h>
1935 #endif
1938 # We want to make sure that we _don't_ have a cell_t defined, like IRIX does.
1940 AC_CHECK_SIZEOF(cell_t)
1942 # Let's see if stdatomic works. (There are some debian clangs that screw it
1943 # up; see Tor bug #26779 and debian bug 903709.)
1944 AC_CACHE_CHECK([whether C11 stdatomic.h actually works],
1945                tor_cv_stdatomic_works,
1946 [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
1947 #include <stdatomic.h>
1948 struct x { atomic_size_t y; };
1949 void try_atomic_init(struct x *xx)
1951   atomic_init(&xx->y, 99);
1952   atomic_fetch_add(&xx->y, 1);
1954 ]])], [tor_cv_stdatomic_works=yes], [tor_cv_stdatomic_works=no])])
1956 if test "$tor_cv_stdatomic_works" = "yes"; then
1957    AC_DEFINE(STDATOMIC_WORKS, 1, [Set to 1 if we can compile a simple stdatomic example.])
1958 elif test "$ac_cv_header_stdatomic_h" = "yes"; then
1959    tor_incr_n_warnings
1960    AC_MSG_WARN([Your compiler provides the stdatomic.h header, but it doesn't seem to work.  I'll pretend it isn't there. If you are using Clang on Debian, maybe this is because of https://bugs.debian.org/903709 ])
1963 # Now make sure that NULL can be represented as zero bytes.
1964 AC_CACHE_CHECK([whether memset(0) sets pointers to NULL], tor_cv_null_is_zero,
1965 [AC_RUN_IFELSE([AC_LANG_SOURCE(
1966 [[#include <stdlib.h>
1967 #include <string.h>
1968 #include <stdio.h>
1969 #ifdef HAVE_STDDEF_H
1970 #include <stddef.h>
1971 #endif
1972 int main () { char *p1,*p2; p1=NULL; memset(&p2,0,sizeof(p2));
1973 return memcmp(&p1,&p2,sizeof(char*))?1:0; }]])],
1974        [tor_cv_null_is_zero=yes],
1975        [tor_cv_null_is_zero=no],
1976        [tor_cv_null_is_zero=cross])])
1978 if test "$tor_cv_null_is_zero" = "cross"; then
1979   # Cross-compiling; let's hope that the target isn't raving mad.
1980   AC_MSG_NOTICE([Cross-compiling: we'll assume that NULL is represented as a sequence of 0-valued bytes.])
1983 if test "$tor_cv_null_is_zero" != "no"; then
1984   AC_DEFINE([NULL_REP_IS_ZERO_BYTES], 1,
1985             [Define to 1 iff memset(0) sets pointers to NULL])
1988 AC_CACHE_CHECK([whether memset(0) sets doubles to 0.0], tor_cv_dbl0_is_zero,
1989 [AC_RUN_IFELSE([AC_LANG_SOURCE(
1990 [[#include <stdlib.h>
1991 #include <string.h>
1992 #include <stdio.h>
1993 #ifdef HAVE_STDDEF_H
1994 #include <stddef.h>
1995 #endif
1996 int main () { double d1,d2; d1=0; memset(&d2,0,sizeof(d2));
1997 return memcmp(&d1,&d2,sizeof(d1))?1:0; }]])],
1998        [tor_cv_dbl0_is_zero=yes],
1999        [tor_cv_dbl0_is_zero=no],
2000        [tor_cv_dbl0_is_zero=cross])])
2002 if test "$tor_cv_dbl0_is_zero" = "cross"; then
2003   # Cross-compiling; let's hope that the target isn't raving mad.
2004   AC_MSG_NOTICE([Cross-compiling: we'll assume that 0.0 can be represented as a sequence of 0-valued bytes.])
2007 if test "$tor_cv_dbl0_is_zero" != "no"; then
2008   AC_DEFINE([DOUBLE_0_REP_IS_ZERO_BYTES], 1,
2009             [Define to 1 iff memset(0) sets doubles to 0.0])
2012 # And what happens when we malloc zero?
2013 AC_CACHE_CHECK([whether we can malloc(0) safely.], tor_cv_malloc_zero_works,
2014 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2015 [[#include <stdlib.h>
2016 #include <string.h>
2017 #include <stdio.h>
2018 #ifdef HAVE_STDDEF_H
2019 #include <stddef.h>
2020 #endif
2021 int main () { return malloc(0)?0:1; }]])],
2022        [tor_cv_malloc_zero_works=yes],
2023        [tor_cv_malloc_zero_works=no],
2024        [tor_cv_malloc_zero_works=cross])])
2026 if test "$tor_cv_malloc_zero_works" = "cross"; then
2027   # Cross-compiling; let's hope that the target isn't raving mad.
2028   AC_MSG_NOTICE([Cross-compiling: we'll assume that we need to check malloc() arguments for 0.])
2031 if test "$tor_cv_malloc_zero_works" = "yes"; then
2032   AC_DEFINE([MALLOC_ZERO_WORKS], 1,
2033             [Define to 1 iff malloc(0) returns a pointer])
2036 # whether we seem to be in a 2s-complement world.
2037 AC_CACHE_CHECK([whether we are using 2s-complement arithmetic], tor_cv_twos_complement,
2038 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2039 [[int main () { int problem = ((-99) != (~99)+1);
2040 return problem ? 1 : 0; }]])],
2041        [tor_cv_twos_complement=yes],
2042        [tor_cv_twos_complement=no],
2043        [tor_cv_twos_complement=cross])])
2045 if test "$tor_cv_twos_complement" = "cross"; then
2046   # Cross-compiling; let's hope that the target isn't raving mad.
2047   AC_MSG_NOTICE([Cross-compiling: we'll assume that negative integers are represented with two's complement.])
2050 if test "$tor_cv_twos_complement" != "no"; then
2051   AC_DEFINE([USING_TWOS_COMPLEMENT], 1,
2052             [Define to 1 iff we represent negative integers with
2053              two's complement])
2056 # What does shifting a negative value do?
2057 AC_CACHE_CHECK([whether right-shift on negative values does sign-extension], tor_cv_sign_extend,
2058 [AC_RUN_IFELSE([AC_LANG_SOURCE(
2059 [[int main () { int okay = (-60 >> 8) == -1; return okay ? 0 : 1; }]])],
2060        [tor_cv_sign_extend=yes],
2061        [tor_cv_sign_extend=no],
2062        [tor_cv_sign_extend=cross])])
2064 if test "$tor_cv_sign_extend" = "cross"; then
2065   # Cross-compiling; let's hope that the target isn't raving mad.
2066   AC_MSG_NOTICE([Cross-compiling: we'll assume that right-shifting negative integers causes sign-extension])
2069 if test "$tor_cv_sign_extend" != "no"; then
2070   AC_DEFINE([RSHIFT_DOES_SIGN_EXTEND], 1,
2071             [Define to 1 iff right-shifting a negative value performs sign-extension])
2074 # Is uint8_t the same type as unsigned char?
2075 AC_CACHE_CHECK([whether uint8_t is the same type as unsigned char], tor_cv_uint8_uchar,
2076 [AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
2077 #include <stdint.h>
2078 extern uint8_t c;
2079 unsigned char c;]])],
2080        [tor_cv_uint8_uchar=yes],
2081        [tor_cv_uint8_uchar=no],
2082        [tor_cv_uint8_uchar=cross])])
2084 if test "$tor_cv_uint8_uchar" = "cross"; then
2085   AC_MSG_NOTICE([Cross-compiling: we'll assume that uint8_t is the same type as unsigned char])
2088 if test "$tor_cv_uint8_uchar" = "no"; then
2089   AC_MSG_ERROR([We assume that uint8_t is the same type as unsigned char, but your compiler disagrees.])
2092 AC_ARG_WITH(tcmalloc,
2093 AS_HELP_STRING(--with-tcmalloc, [use tcmalloc memory allocation library. Deprecated; see --with-malloc]))
2095 default_malloc=system
2097 if test "x$enable_openbsd_malloc" = "xyes" ; then
2098   AC_MSG_NOTICE([The --enable-openbsd-malloc argument is deprecated; use --with-malloc=openbsd instead.])
2099   default_malloc=openbsd
2102 if test "x$with_tcmalloc" = "xyes"; then
2103   AC_MSG_NOTICE([The --with-tcmalloc argument is deprecated; use --with-malloc=tcmalloc instead.])
2104   default_malloc=tcmalloc
2107 AC_ARG_WITH(malloc,
2108    AS_HELP_STRING([--with-malloc=[system,jemalloc,tcmalloc,openbsd]],
2109                   [select special malloc implementation [system]]),
2110    [ malloc="$with_malloc" ], [ malloc="$default_malloc" ])
2112 AS_CASE([$malloc],
2113   [tcmalloc], [
2114       PKG_CHECK_MODULES([TCMALLOC],
2115                         [libtcmalloc],
2116                         have_tcmalloc=yes,
2117                         have_tcmalloc=no)
2119       if test "x$have_tcmalloc" = "xno" ; then
2120           AC_MSG_ERROR([Unable to find tcmalloc requested by --with-malloc, $pkg_config_user_action, or set TCMALLOC_CFLAGS and TCMALLOC_LIBS.])
2121       fi
2123       CFLAGS="$CFLAGS $TCMALLOC_CFLAGS"
2124       LIBS="$TCMALLOC_LIBS $LIBS"
2125   ],
2127   [jemalloc], [
2128       PKG_CHECK_MODULES([JEMALLOC],
2129                         [jemalloc],
2130                         have_jemalloc=yes,
2131                         have_jemalloc=no)
2133       if test "x$have_jemalloc" = "xno" ; then
2134           AC_MSG_ERROR([Unable to find jemalloc requested by --with-malloc, $pkg_config_user_action, or set JEMALLOC_CFLAGS and JEMALLOC_LIBS.])
2135       fi
2137       CFLAGS="$CFLAGS $JEMALLOC_CFLAGS"
2138       LIBS="$JEMALLOC_LIBS $LIBS"
2139       using_custom_malloc=yes
2140   ],
2142   [openbsd], [
2143     tor_incr_n_warnings
2144     AC_MSG_WARN([The openbsd malloc port is deprecated in Tor 0.3.5 and will be removed in a future version.])
2145     enable_openbsd_malloc=yes
2146   ],
2148   [system], [
2149      # handle this later, including the jemalloc fallback
2150   ],
2152   [AC_MSG_ERROR([--with-malloc=`$with_malloc' not supported, see --help])
2155 AM_CONDITIONAL(USE_OPENBSD_MALLOC, test "x$enable_openbsd_malloc" = "xyes")
2157 if test "$malloc" != "system"; then
2158   # Tell the C compiler not to use the system allocator functions.
2159   TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
2161 if test "$using_custom_malloc" = "yes"; then
2162   # Tell the C compiler not to use the system allocator functions.
2163   TOR_CHECK_CFLAGS([-fno-builtin-malloc -fno-builtin-realloc -fno-builtin-calloc -fno-builtin-free])
2166 # By default, we're going to assume we don't have mlockall()
2167 # bionic and other platforms have various broken mlockall subsystems.
2168 # Some systems don't have a working mlockall, some aren't linkable,
2169 # and some have it but don't declare it.
2170 AC_CHECK_FUNCS(mlockall)
2171 AC_CHECK_DECLS([mlockall], , , [
2172 #ifdef HAVE_SYS_MMAN_H
2173 #include <sys/mman.h>
2174 #endif])
2176 # Allow user to specify an alternate syslog facility
2177 AC_ARG_WITH(syslog-facility,
2178 AS_HELP_STRING(--with-syslog-facility=LOG, [syslog facility to use (default=LOG_DAEMON)]),
2179 syslog_facility="$withval", syslog_facility="LOG_DAEMON")
2180 AC_DEFINE_UNQUOTED(LOGFACILITY,$syslog_facility,[name of the syslog facility])
2181 AC_SUBST(LOGFACILITY)
2183 # Check if we have getresuid and getresgid
2184 AC_CHECK_FUNCS(getresuid getresgid)
2186 # Check for gethostbyname_r in all its glorious incompatible versions.
2187 #   (This logic is based on that in Python's configure.in)
2188 AH_TEMPLATE(HAVE_GETHOSTBYNAME_R,
2189   [Define this if you have any gethostbyname_r()])
2191 AC_CHECK_FUNC(gethostbyname_r, [
2192   AC_MSG_CHECKING([how many arguments gethostbyname_r() wants])
2193   OLD_CFLAGS=$CFLAGS
2194   CFLAGS="$CFLAGS $MY_CPPFLAGS $MY_THREAD_CPPFLAGS $MY_CFLAGS"
2195   AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2196 #include <netdb.h>
2197   ]], [[
2198     char *cp1, *cp2;
2199     struct hostent *h1, *h2;
2200     int i1, i2;
2201     (void)gethostbyname_r(cp1,h1,cp2,i1,&h2,&i2);
2202   ]])],[
2203     AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2204     AC_DEFINE(HAVE_GETHOSTBYNAME_R_6_ARG, 1,
2205      [Define this if gethostbyname_r takes 6 arguments])
2206     AC_MSG_RESULT(6)
2207   ], [
2208     AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2209 #include <netdb.h>
2210     ]], [[
2211       char *cp1, *cp2;
2212       struct hostent *h1;
2213       int i1, i2;
2214       (void)gethostbyname_r(cp1,h1,cp2,i1,&i2);
2215     ]])], [
2216       AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2217       AC_DEFINE(HAVE_GETHOSTBYNAME_R_5_ARG, 1,
2218         [Define this if gethostbyname_r takes 5 arguments])
2219       AC_MSG_RESULT(5)
2220    ], [
2221       AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
2222 #include <netdb.h>
2223      ]], [[
2224        char *cp1;
2225        struct hostent *h1;
2226        struct hostent_data hd;
2227        (void) gethostbyname_r(cp1,h1,&hd);
2228      ]])], [
2229        AC_DEFINE(HAVE_GETHOSTBYNAME_R)
2230        AC_DEFINE(HAVE_GETHOSTBYNAME_R_3_ARG, 1,
2231          [Define this if gethostbyname_r takes 3 arguments])
2232        AC_MSG_RESULT(3)
2233      ], [
2234        AC_MSG_RESULT(0)
2235      ])
2236   ])
2237  ])
2238  CFLAGS=$OLD_CFLAGS
2241 AC_CACHE_CHECK([whether the C compiler supports __func__],
2242   tor_cv_have_func_macro,
2243   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2244 #include <stdio.h>
2245 int main(int c, char **v) { puts(__func__); }])],
2246   tor_cv_have_func_macro=yes,
2247   tor_cv_have_func_macro=no))
2249 AC_CACHE_CHECK([whether the C compiler supports __FUNC__],
2250   tor_cv_have_FUNC_macro,
2251   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2252 #include <stdio.h>
2253 int main(int c, char **v) { puts(__FUNC__); }])],
2254   tor_cv_have_FUNC_macro=yes,
2255   tor_cv_have_FUNC_macro=no))
2257 AC_CACHE_CHECK([whether the C compiler supports __FUNCTION__],
2258   tor_cv_have_FUNCTION_macro,
2259   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2260 #include <stdio.h>
2261 int main(int c, char **v) { puts(__FUNCTION__); }])],
2262   tor_cv_have_FUNCTION_macro=yes,
2263   tor_cv_have_FUNCTION_macro=no))
2265 AC_CACHE_CHECK([whether we have extern char **environ already declared],
2266   tor_cv_have_environ_declared,
2267   AC_COMPILE_IFELSE([AC_LANG_SOURCE([
2268 #ifdef HAVE_UNISTD_H
2269 #include <unistd.h>
2270 #endif
2271 #include <stdlib.h>
2272 int main(int c, char **v) { char **t = environ; }])],
2273   tor_cv_have_environ_declared=yes,
2274   tor_cv_have_environ_declared=no))
2276 if test "$tor_cv_have_func_macro" = "yes"; then
2277   AC_DEFINE(HAVE_MACRO__func__, 1, [Defined if the compiler supports __func__])
2280 if test "$tor_cv_have_FUNC_macro" = "yes"; then
2281   AC_DEFINE(HAVE_MACRO__FUNC__, 1, [Defined if the compiler supports __FUNC__])
2284 if test "$tor_cv_have_FUNCTION_macro" = "yes"; then
2285   AC_DEFINE(HAVE_MACRO__FUNCTION__, 1,
2286            [Defined if the compiler supports __FUNCTION__])
2289 if test "$tor_cv_have_environ_declared" = "yes"; then
2290   AC_DEFINE(HAVE_EXTERN_ENVIRON_DECLARED, 1,
2291            [Defined if we have extern char **environ already declared])
2294 # $prefix stores the value of the --prefix command line option, or
2295 # NONE if the option wasn't set.  In the case that it wasn't set, make
2296 # it be the default, so that we can use it to expand directories now.
2297 if test "x$prefix" = "xNONE"; then
2298   prefix=$ac_default_prefix
2301 # and similarly for $exec_prefix
2302 if test "x$exec_prefix" = "xNONE"; then
2303   exec_prefix=$prefix
2306 if test "x$BUILDDIR" = "x"; then
2307   BUILDDIR=`pwd`
2309 AC_SUBST(BUILDDIR)
2310 AH_TEMPLATE([BUILDDIR],[tor's build directory])
2311 AC_DEFINE_UNQUOTED(BUILDDIR,"$BUILDDIR")
2313 if test "x$SRCDIR" = "x"; then
2314   SRCDIR=$(cd "$srcdir"; pwd)
2316 AH_TEMPLATE([SRCDIR],[tor's sourcedir directory])
2317 AC_DEFINE_UNQUOTED(SRCDIR,"$SRCDIR")
2319 if test "x$CONFDIR" = "x"; then
2320   CONFDIR=`eval echo $sysconfdir/tor`
2322 AC_SUBST(CONFDIR)
2323 AH_TEMPLATE([CONFDIR],[tor's configuration directory])
2324 AC_DEFINE_UNQUOTED(CONFDIR,"$CONFDIR")
2326 BINDIR=`eval echo $bindir`
2327 AC_SUBST(BINDIR)
2328 LOCALSTATEDIR=`eval echo $localstatedir`
2329 AC_SUBST(LOCALSTATEDIR)
2331 if test "$bwin32" = "true"; then
2332   # Test if the linker supports the --nxcompat and --dynamicbase options
2333   # for Windows
2334   save_LDFLAGS="$LDFLAGS"
2335   LDFLAGS="-Wl,--nxcompat -Wl,--dynamicbase"
2336   AC_MSG_CHECKING([whether the linker supports DllCharacteristics])
2337   AC_LINK_IFELSE([AC_LANG_PROGRAM([])],
2338     [AC_MSG_RESULT([yes])]
2339     [save_LDFLAGS="$save_LDFLAGS $LDFLAGS"],
2340     [AC_MSG_RESULT([no])]
2341   )
2342   LDFLAGS="$save_LDFLAGS"
2345 # Set CFLAGS _after_ all the above checks, since our warnings are stricter
2346 # than autoconf's macros like.
2347 if test "$GCC" = "yes"; then
2348   # Disable GCC's strict aliasing checks.  They are an hours-to-debug
2349   # accident waiting to happen.
2350   CFLAGS="$CFLAGS -Wall -fno-strict-aliasing"
2351 else
2352   # Override optimization level for non-gcc compilers
2353   CFLAGS="$CFLAGS -O"
2354   enable_gcc_warnings=no
2355   enable_gcc_warnings_advisory=no
2358 # Warnings implies advisory-warnings and -Werror.
2359 if test "$enable_gcc_warnings" = "yes"; then
2360   enable_gcc_warnings_advisory=yes
2361   enable_fatal_warnings=yes
2364 # OS X Lion started deprecating the system openssl. Let's just disable
2365 # all deprecation warnings on OS X. Also, to potentially make the binary
2366 # a little smaller, let's enable dead_strip.
2367 case "$host_os" in
2369  darwin*)
2370     CFLAGS="$CFLAGS -Wno-deprecated-declarations"
2371     LDFLAGS="$LDFLAGS -dead_strip" ;;
2372 esac
2374 TOR_WARNING_FLAGS=""
2376 # Add some more warnings which we use in development but not in the
2377 # released versions.  (Some relevant gcc versions can't handle these.)
2379 # Note that we have to do this near the end  of the autoconf process, or
2380 # else we may run into problems when these warnings hit on the testing C
2381 # programs that autoconf wants to build.
2382 if test "x$enable_gcc_warnings_advisory" != "xno"; then
2384   case "$host" in
2385     *-*-openbsd* | *-*-bitrig*)
2386       # Some OpenBSD versions (like 4.8) have -Wsystem-headers by default.
2387       # That's fine, except that the headers don't pass -Wredundant-decls.
2388       # Therefore, let's disable -Wsystem-headers when we're building
2389       # with maximal warnings on OpenBSD.
2390       CFLAGS="$CFLAGS -Wno-system-headers" ;;
2391   esac
2393   CFLAGS_NOWARNINGS="$CFLAGS"
2395   # GCC4.3 users once report trouble with -Wstrict-overflow=5.  GCC5 users
2396   # have it work better.
2397   # CFLAGS="$CFLAGS -Wstrict-overflow=1"
2399   # This warning was added in gcc 4.3, but it appears to generate
2400   # spurious warnings in gcc 4.4.  I don't know if it works in 4.5.
2401   #CFLAGS="$CFLAGS -Wlogical-op"
2403   m4_foreach_w([warning_flag], [
2404      -Waddress
2405      -Waddress-of-array-temporary
2406      -Waddress-of-temporary
2407      -Wambiguous-macro
2408      -Wanonymous-pack-parens
2409      -Warc
2410      -Warc-abi
2411      -Warc-bridge-casts-disallowed-in-nonarc
2412      -Warc-maybe-repeated-use-of-weak
2413      -Warc-performSelector-leaks
2414      -Warc-repeated-use-of-weak
2415      -Warray-bounds
2416      -Warray-bounds-pointer-arithmetic
2417      -Wasm
2418      -Wasm-operand-widths
2419      -Watomic-properties
2420      -Watomic-property-with-user-defined-accessor
2421      -Wauto-import
2422      -Wauto-storage-class
2423      -Wauto-var-id
2424      -Wavailability
2425      -Wbackslash-newline-escape
2426      -Wbad-array-new-length
2427      -Wbind-to-temporary-copy
2428      -Wbitfield-constant-conversion
2429      -Wbool-conversion
2430      -Wbool-conversions
2431      -Wbuiltin-requires-header
2432      -Wchar-align
2433      -Wcompare-distinct-pointer-types
2434      -Wcomplex-component-init
2435      -Wconditional-type-mismatch
2436      -Wconfig-macros
2437      -Wconstant-conversion
2438      -Wconstant-logical-operand
2439      -Wconstexpr-not-const
2440      -Wcustom-atomic-properties
2441      -Wdangling-field
2442      -Wdangling-initializer-list
2443      -Wdate-time
2444      -Wdelegating-ctor-cycles
2445      -Wdeprecated-implementations
2446      -Wdeprecated-register
2447      -Wdirect-ivar-access
2448      -Wdiscard-qual
2449      -Wdistributed-object-modifiers
2450      -Wdivision-by-zero
2451      -Wdollar-in-identifier-extension
2452      -Wdouble-promotion
2453      -Wduplicate-decl-specifier
2454      -Wduplicate-enum
2455      -Wduplicate-method-arg
2456      -Wduplicate-method-match
2457      -Wduplicated-cond
2458      -Wdynamic-class-memaccess
2459      -Wembedded-directive
2460      -Wempty-translation-unit
2461      -Wenum-conversion
2462      -Wexit-time-destructors
2463      -Wexplicit-ownership-type
2464      -Wextern-initializer
2465      -Wextra
2466      -Wextra-semi
2467      -Wextra-tokens
2468      -Wflexible-array-extensions
2469      -Wfloat-conversion
2470      -Wformat-non-iso
2471      -Wfour-char-constants
2472      -Wgcc-compat
2473      -Wglobal-constructors
2474      -Wgnu-array-member-paren-init
2475      -Wgnu-designator
2476      -Wgnu-static-float-init
2477      -Wheader-guard
2478      -Wheader-hygiene
2479      -Widiomatic-parentheses
2480      -Wignored-attributes
2481      -Wimplicit-atomic-properties
2482      -Wimplicit-conversion-floating-point-to-bool
2483      -Wimplicit-exception-spec-mismatch
2484      -Wimplicit-fallthrough
2485      -Wimplicit-fallthrough-per-function
2486      -Wimplicit-retain-self
2487      -Wimport-preprocessor-directive-pedantic
2488      -Wincompatible-library-redeclaration
2489      -Wincompatible-pointer-types-discards-qualifiers
2490      -Wincomplete-implementation
2491      -Wincomplete-module
2492      -Wincomplete-umbrella
2493      -Winit-self
2494      -Wint-conversions
2495      -Wint-to-void-pointer-cast
2496      -Winteger-overflow
2497      -Winvalid-constexpr
2498      -Winvalid-iboutlet
2499      -Winvalid-noreturn
2500      -Winvalid-pp-token
2501      -Winvalid-source-encoding
2502      -Winvalid-token-paste
2503      -Wknr-promoted-parameter
2504      -Wlarge-by-value-copy
2505      -Wliteral-conversion
2506      -Wliteral-range
2507      -Wlocal-type-template-args
2508      -Wlogical-op
2509      -Wloop-analysis
2510      -Wmain-return-type
2511      -Wmalformed-warning-check
2512      -Wmethod-signatures
2513      -Wmicrosoft
2514      -Wmicrosoft-exists
2515      -Wmismatched-parameter-types
2516      -Wmismatched-return-types
2517      -Wmissing-field-initializers
2518      -Wmissing-format-attribute
2519      -Wmissing-noreturn
2520      -Wmissing-selector-name
2521      -Wmissing-sysroot
2522      -Wmissing-variable-declarations
2523      -Wmodule-conflict
2524      -Wnested-anon-types
2525      -Wnewline-eof
2526      -Wnon-literal-null-conversion
2527      -Wnon-pod-varargs
2528      -Wnonportable-cfstrings
2529      -Wnormalized=nfkc
2530      -Wnull-arithmetic
2531      -Wnull-character
2532      -Wnull-conversion
2533      -Wnull-dereference
2534      -Wout-of-line-declaration
2535      -Wover-aligned
2536      -Woverlength-strings
2537      -Woverride-init
2538      -Woverriding-method-mismatch
2539      -Wpointer-type-mismatch
2540      -Wpredefined-identifier-outside-function
2541      -Wprotocol-property-synthesis-ambiguity
2542      -Wreadonly-iboutlet-property
2543      -Wreadonly-setter-attrs
2544      -Wreceiver-expr
2545      -Wreceiver-forward-class
2546      -Wreceiver-is-weak
2547      -Wreinterpret-base-class
2548      -Wrequires-super-attribute
2549      -Wreserved-user-defined-literal
2550      -Wreturn-stack-address
2551      -Wsection
2552      -Wselector-type-mismatch
2553      -Wsentinel
2554      -Wserialized-diagnostics
2555      -Wshadow
2556      -Wshift-count-negative
2557      -Wshift-count-overflow
2558      -Wshift-negative-value
2559      -Wshift-overflow=2
2560      -Wshift-sign-overflow
2561      -Wshorten-64-to-32
2562      -Wsizeof-array-argument
2563      -Wsource-uses-openmp
2564      -Wstatic-float-init
2565      -Wstatic-in-inline
2566      -Wstatic-local-in-inline
2567      -Wstrict-overflow=1
2568      -Wstring-compare
2569      -Wstring-conversion
2570      -Wstrlcpy-strlcat-size
2571      -Wstrncat-size
2572      -Wsuggest-attribute=format
2573      -Wsuggest-attribute=noreturn
2574      -Wsuper-class-method-mismatch
2575      -Wswitch-bool
2576      -Wsync-nand
2577      -Wtautological-constant-out-of-range-compare
2578      -Wtentative-definition-incomplete-type
2579      -Wtrampolines
2580      -Wtype-safety
2581      -Wtypedef-redefinition
2582      -Wtypename-missing
2583      -Wundefined-inline
2584      -Wundefined-internal
2585      -Wundefined-reinterpret-cast
2586      -Wunicode
2587      -Wunicode-whitespace
2588      -Wunknown-warning-option
2589      -Wunnamed-type-template-args
2590      -Wunneeded-member-function
2591      -Wunsequenced
2592      -Wunsupported-visibility
2593      -Wunused-but-set-parameter
2594      -Wunused-but-set-variable
2595      -Wunused-command-line-argument
2596      -Wunused-const-variable=2
2597      -Wunused-exception-parameter
2598      -Wunused-local-typedefs
2599      -Wunused-member-function
2600      -Wunused-sanitize-argument
2601      -Wunused-volatile-lvalue
2602      -Wuser-defined-literals
2603      -Wvariadic-macros
2604      -Wvector-conversion
2605      -Wvector-conversions
2606      -Wvexing-parse
2607      -Wvisibility
2608      -Wvla-extension
2609      -Wzero-length-array
2610   ], [ TOR_TRY_COMPILE_WITH_CFLAGS(warning_flag, [],
2611               [TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS warning_flag" CFLAGS="$CFLAGS warning_flag"], true)
2612      ])
2614 dnl    We should re-enable this in some later version.  Clang doesn't
2615 dnl    mind, but it causes trouble with GCC.
2616 dnl     -Wstrict-overflow=2
2618 dnl    These seem to require annotations that we don't currently use,
2619 dnl    and they give false positives in our pthreads wrappers. (Clang 4)
2620 dnl     -Wthread-safety
2621 dnl     -Wthread-safety-analysis
2622 dnl     -Wthread-safety-attributes
2623 dnl     -Wthread-safety-beta
2624 dnl     -Wthread-safety-precise
2626   W_FLAGS="$W_FLAGS -W -Wfloat-equal -Wundef -Wpointer-arith"
2627   W_FLAGS="$W_FLAGS -Wstrict-prototypes -Wmissing-prototypes -Wwrite-strings"
2628   W_FLAGS="$W_FLAGS -Wredundant-decls -Wchar-subscripts -Wcomment -Wformat=2"
2629   W_FLAGS="$W_FLAGS -Wwrite-strings"
2630   W_FLAGS="$W_FLAGS -Wnested-externs -Wbad-function-cast -Wswitch-enum"
2631   W_FLAGS="$W_FLAGS -Waggregate-return -Wpacked -Wunused"
2632   W_FLAGS="$W_FLAGS -Wunused-parameter "
2633   # These interfere with building main() { return 0; }, which autoconf
2634   # likes to use as its default program.
2635   W_FLAGS="$W_FLAGS -Wold-style-definition -Wmissing-declarations"
2637   TOR_WARNING_FLAGS="$TOR_WARNING_FLAGS $W_FLAGS"
2638   CFLAGS="$CFLAGS $W_FLAGS"
2640   if test "$tor_cv_cflags__Wnull_dereference" = "yes"; then
2641     AC_DEFINE([HAVE_CFLAG_WNULL_DEREFERENCE], 1, [True if we have -Wnull-dereference])
2642   fi
2643   if test "$tor_cv_cflags__Woverlength_strings" = "yes"; then
2644     AC_DEFINE([HAVE_CFLAG_WOVERLENGTH_STRINGS], 1, [True if we have -Woverlength-strings])
2645   fi
2646   if test "$tor_cv_cflags__warn_unused_const_variable_2" = "yes"; then
2647     AC_DEFINE([HAVE_CFLAG_WUNUSED_CONST_VARIABLE], 1, [True if we have -Wunused-const-variable])
2648   fi
2650   CFLAGS="$CFLAGS_NOWARNINGS"
2652   if test "x$enable_fatal_warnings" = "xyes"; then
2653     # I'd like to use TOR_CHECK_CFLAGS here, but I can't, since the
2654     # default autoconf programs are full of errors.
2655     CFLAGS="$CFLAGS -Werror"
2656   fi
2660 AC_SUBST(TOR_WARNING_FLAGS)
2662 echo "$TOR_WARNING_FLAGS">warning_flags
2664 TOR_TRY_COMPILE_WITH_CFLAGS([@warning_flags], [],
2665                             CFLAGS="$CFLAGS @warning_flags",
2666                             CFLAGS="$CFLAGS $TOR_WARNING_FLAGS")
2668 if test "$enable_coverage" = "yes" && test "$have_clang" = "no"; then
2669    case "$host_os" in
2670     darwin*)
2671       tor_incr_n_warnings
2672       AC_MSG_WARN([Tried to enable coverage on OSX without using the clang compiler. This might not work! If coverage fails, use CC=clang when configuring with --enable-coverage.])
2673    esac
2676 CPPFLAGS="$CPPFLAGS $TOR_CPPFLAGS_libevent $TOR_CPPFLAGS_openssl $TOR_CPPFLAGS_zlib"
2678 AC_CONFIG_FILES([
2679         Doxyfile
2680         Makefile
2681         config.rust
2682         contrib/operator-tools/tor.logrotate
2683         src/config/torrc.sample
2684         src/config/torrc.minimal
2685         src/rust/.cargo/config
2686         scripts/maint/checkOptionDocs.pl
2687         warning_flags
2690 if test "x$asciidoc" = "xtrue" && test "$ASCIIDOC" = "none"; then
2691   regular_mans="doc/man/tor doc/man/tor-gencert doc/man/tor-resolve doc/man/torify"
2692   for file in $regular_mans ; do
2693     if ! [[ -f "$srcdir/$file.1.in" ]] || ! [[ -f "$srcdir/$file.html.in" ]] ; then
2694       echo "==================================";
2695       echo;
2696       echo "Building Tor has failed since manpages cannot be built.";
2697       echo;
2698       echo "You need asciidoc installed to be able to build the manpages.";
2699       echo "To build without manpages, use the --disable-asciidoc argument";
2700       echo "when calling configure.";
2701       echo;
2702       echo "==================================";
2703       exit 1;
2704     fi
2705   done
2708 if test "$fragile_hardening" = "yes"; then
2709   tor_incr_n_warnings
2710   AC_MSG_WARN([
2712 ============
2713 Warning!  Building Tor with --enable-fragile-hardening (also known as
2714 --enable-expensive-hardening) makes some kinds of attacks harder, but makes
2715 other kinds of attacks easier. A Tor instance build with this option will be
2716 somewhat less vulnerable to remote code execution, arithmetic overflow, or
2717 out-of-bounds read/writes... but at the cost of becoming more vulnerable to
2718 denial of service attacks. For more information, see
2719 https://gitlab.torproject.org/tpo/core/team/-/wikis/TorFragileHardening
2720 ============
2721   ])
2724 AC_OUTPUT
2726 if test "$openssl_ver_mismatch" = "yes"; then
2727    tor_incr_n_warnings
2728    AC_MSG_WARN([
2729 ============
2730 Warning! The version OpenSSL headers we get from compiling with
2731     "${TOR_CPPFLAGS_OPENSSL:-(no extra options)}"
2732 do not match version of the OpenSSL library we get when linking with
2733     "$TOR_LDFLAGS_OPENSSL $TOR_OPENSSL_LIBS".
2734 This might cause compilation to fail. Try using --with-openssl-dir to specify
2735 the exact OpenSSL path you want.
2736 ============
2741 # Mini-report on what will be built.
2744 PPRINT_INIT
2745 PPRINT_SET_INDENT(1)
2746 PPRINT_SET_TS(65)
2748 AS_ECHO
2749 AS_ECHO("Tor Version: ${PPRINT_COLOR_BLDBLU}Tor $PACKAGE_VERSION $PPRINT_COLOR_RST")
2750 AS_ECHO
2752 PPRINT_SUBTITLE([Build Features])
2754 PPRINT_PROP_STRING([Compiler], [$CC])
2755 PPRINT_PROP_STRING([Host OS], [$host_os])
2756 AS_ECHO
2758 test "x$enable_fatal_warnings" = "xyes" && value=1 || value=0
2759 PPRINT_PROP_BOOL([Warnings are fatal (--enable-fatal-warnings)], $value)
2761 test "x$enable_rust" = "xyes" && value=1 || value=0
2762 PPRINT_PROP_BOOL([Rust support (--enable-rust)], $value)
2764 test "x$enable_cargo_online_mode" = "xyes" && value=1 || value=0
2765 PPRINT_PROP_BOOL([Cargo Online Fetch (--enable-cargo-online-mode)], $value)
2767 test "x$enable_android" = "xyes" && value=1 || value=0
2768 PPRINT_PROP_BOOL([Android support (--enable-android)], $value)
2770 AS_ECHO
2771 PPRINT_SUBTITLE([Static Build])
2773 test "x$enable_static_tor" = "xyes" && value=1 || value=0
2774 PPRINT_PROP_BOOL([tor (--enable-static-tor)], $value)
2776 if test "x$enable_static_libevent" = "xyes"; then
2777   PPRINT_PROP_STRING([libevent], [$TOR_LIBDIR_libevent])
2778 else
2779   PPRINT_PROP_BOOL([libevent (--enable-static-libevent)], $value)
2782 if test "x$enable_static_openssl" = "xyes"; then
2783   PPRINT_PROP_STRING([libssl], [$TOR_LIBDIR_openssl])
2784 else
2785   PPRINT_PROP_BOOL([libssl (--enable-static-openssl)], $value)
2788 if test "x$enable_static_zlib" = "xyes"; then
2789   PPRINT_PROP_STRING([zlib1g], [$TOR_LIBDIR_zlib])
2790 else
2791   PPRINT_PROP_BOOL([zlib1g (--enable-static-zlib)], $value)
2794 AS_ECHO
2795 PPRINT_SUBTITLE([Optional Libraries])
2797 test "x$enable_nss" = "xyes" && value=1 || value=0
2798 PPRINT_PROP_BOOL([libnss (--enable-nss)], $value)
2800 test "x$enable_seccomp" != "xno" && value=1 || value=0
2801 PPRINT_PROP_BOOL([libseccomp (--disable-seccomp)], $value)
2803 test "x$enable_libscrypt" != "xno" && value=1 || value=0
2804 PPRINT_PROP_BOOL([libscrypt (--disable-libscrypt)], $value)
2806 test "x$enable_systemd" = "xyes" && value=1 || value=0
2807 PPRINT_PROP_BOOL([Systemd support (--enable-systemd)], $value)
2809 test "x$enable_lzma" = "xyes" && value=1 || value=0
2810 PPRINT_PROP_BOOL([liblzma (--enable-lzma)], $value)
2812 test "x$enable_zstd" = "xyes" && value=1 || value=0
2813 PPRINT_PROP_BOOL([libzstd (--enable-zstd)], $value)
2815 AS_ECHO
2816 PPRINT_SUBTITLE([Hardening])
2818 test "x$enable_gcc_hardening" != "xno" && value=1 || value=0
2819 PPRINT_PROP_BOOL([Compiler Hardening (--disable-gcc-hardening)], $value)
2821 test "x$enable_linker_hardening" != "xno" && value=1 || value=0
2822 PPRINT_PROP_BOOL([Linker Hardening (--disable-linker-hardening)], $value)
2824 test "x$fragile_hardening" = "xyes" && value=1 || value=0
2825 PPRINT_PROP_BOOL([Fragile Hardening (--enable-fragile-hardening, dev only)], $value)
2827 AS_ECHO
2828 PPRINT_SUBTITLE([Modules])
2830 m4_foreach_w([mname], MODULES,
2831   [
2832     AM_COND_IF(m4_join([], [BUILD_MODULE_], m4_toupper([]mname[])), value=1, value=0)
2833     m4_set_contains([MODULES_WITH_NO_OPTIONS], mname,
2834                     PPRINT_PROP_BOOL([mname], $value),
2835                     PPRINT_PROP_BOOL([mname (--disable-module-mname)], $value))
2836   ]
2839 AS_ECHO
2840 PPRINT_SUBTITLE([Documentation])
2842 test "x$enable_asciidoc" != "xno" && value=1 || value=0
2843 PPRINT_PROP_BOOL([AsciiDoc (--disable-asciidoc)], $value)
2845 test "x$enable_manpage" != "xno" && value=1 || value=0
2846 PPRINT_PROP_BOOL([Man Pages (--disable-manpage)], $value)
2848 test "x$enable_html_manual" != "xno" && value=1 || value=0
2849 PPRINT_PROP_BOOL([HTML Manual (--disable-html-manual)], $value)
2851 AS_ECHO
2852 PPRINT_SUBTITLE([Tests])
2854 test "x$enable_unittests" != "xno" && value=1 || value=0
2855 PPRINT_PROP_BOOL([Unit tests (--disable-unittests)], $value)
2857 test "x$enable_asserts_in_tests" = "xno" && value=1 || value=0
2858 PPRINT_PROP_BOOL([assert()s enabled (--enable-asserts-in-tests, dev only)], $value)
2860 test "x$enable_coverage" = "xyes" && value=1 || value=0
2861 PPRINT_PROP_BOOL([Code Coverage (--enable-coverage)], $value)
2863 test "x$enable_libfuzzer" = "xyes" && value=1 || value=0
2864 PPRINT_PROP_BOOL([libFuzzer support (--enable-libfuzzer)], $value)
2866 test "x$enable_oss_fuzz" = "xyes" && value=1 || value=0
2867 PPRINT_PROP_BOOL([OSS-Fuzz support (--enable-oss-fuzz)], $value)
2869 AS_ECHO
2870 PPRINT_SUBTITLE([Tracing (--enable-tracing-instrumentation-<type>)])
2872 test "x$enable_tracing_instrumentation_log_debug" = "xyes" && value=1 || value=0
2873 PPRINT_PROP_BOOL([Tracepoints to log_debug() (log-debug)], $value)
2875 test "x$enable_tracing_instrumentation_usdt" = "xyes" && value=1 || value=0
2876 PPRINT_PROP_BOOL([USDT Instrumentation (usdt)], $value)
2878 test "x$enable_tracing_instrumentation_lttng" = "xyes" && value=1 || value=0
2879 PPRINT_PROP_BOOL([LTTng Instrumentation (lttng)], $value)
2881 AS_ECHO
2882 PPRINT_SUBTITLE([Install Directories])
2884 report_mandir="`eval eval echo $mandir`"
2885 PPRINT_PROP_STRING([Binaries], [$BINDIR])
2886 PPRINT_PROP_STRING([Configuration], [$CONFDIR])
2887 PPRINT_PROP_STRING([Man Pages], [$report_mandir])
2889 AS_ECHO
2890 AS_ECHO(["Configure Line: ./configure $configure_flags"])
2892 if test "$tor_ac_n_warnings" != "0"; then
2893   AS_ECHO
2894   PPRINT_WARN([
2895 Encountered $tor_ac_n_warnings warning(s). See messages above for more info.
2896   ])