summaryrefslogtreecommitdiff
path: root/source3
diff options
context:
space:
mode:
authorKai Blin <kai@samba.org>2010-03-22 08:59:02 +0100
committerAndrew Tridgell <tridge@samba.org>2010-04-06 20:27:03 +1000
commitf7569922d929efde85324f2a50ff7c45f92fe3c9 (patch)
tree724cd8243d7773a5ef78844542801fe68dd2dc0e /source3
parent3bc6cf80972780e492f6f212a9591ba12b5f6f43 (diff)
downloadsamba-f7569922d929efde85324f2a50ff7c45f92fe3c9.tar.gz
samba-f7569922d929efde85324f2a50ff7c45f92fe3c9.tar.bz2
samba-f7569922d929efde85324f2a50ff7c45f92fe3c9.zip
build: check for int types included from rpc/rpc.h
Diffstat (limited to 'source3')
-rw-r--r--source3/wscript16
1 files changed, 16 insertions, 0 deletions
diff --git a/source3/wscript b/source3/wscript
index 664ec7417a..e6f44f463d 100644
--- a/source3/wscript
+++ b/source3/wscript
@@ -135,6 +135,22 @@ main() {
}''', 'HAVE_POSIX_CAPABILITIES', addmain=False, execute=True, cflags="-lcap",
msg="Checking whether POSIX capabilities are available")
+ # Check for int16, uint16, int32 and uint32 in rpc/types.h included from
+ # rpc/rpc.h. This is *really* broken but some systems (DEC OSF1) do this.
+ # -- JRA.
+ if "HAVE_RPC_RPC_H" in conf.env:
+ conf.CHECK_CODE('int16 testvar;', 'HAVE_INT16_FROM_RPC_RPC_H',
+ headers='sys/types.h rpc/rpc.h',
+ msg="Checking for int16 typedef included by rpc/rpc.h")
+ conf.CHECK_CODE('uint16 testvar;', 'HAVE_INT16_FROM_RPC_RPC_H',
+ headers='sys/types.h rpc/rpc.h',
+ msg="Checking for uint16 typedef included by rpc/rpc.h")
+ conf.CHECK_CODE('int32 testvar;', 'HAVE_INT16_FROM_RPC_RPC_H',
+ headers='sys/types.h rpc/rpc.h',
+ msg="Checking for int32 typedef included by rpc/rpc.h")
+ conf.CHECK_CODE('uint32 testvar;', 'HAVE_INT16_FROM_RPC_RPC_H',
+ headers='sys/types.h rpc/rpc.h',
+ msg="Checking for uint32 typedef included by rpc/rpc.h")
# Look for CUPS
conf.find_program('cups-config', var='CUPS_CONFIG')