Packaging ruby-1.9.2p0

Bug #644631 reported by Jeff Johnson
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
clefos
Confirmed
Medium
herrold

Bug Description

The current released ruby is 1.9.2p0.

I've installed as
    ./configure --prefix=/usr/lib/rpm
but adding --enable-shared, and bundling in some hints
for discovering cppflags/libs for ruby-1.9.2p0 are gonna
be needed.

I'm currently using scripts/ruby-config (in @rpm5.org cvs) for ruby-.1.9.2p0 hinting.

The problem with ruby-config is that RPM_CHECK_LIB picks up ruby-config hinting
from PATH, which isn't quite right when targeting multiple ruby versions installed
on different paths. Likely alternative forms of hinting (both pkgconfig/*.la hinting are used
by RPM_CHECK_LIB).

Re-packaging ruby-1.8.6 (from rhel6) would also be useful. The include files
are in /usr/lib/ruby/1.8/i386-linux of all places. At least ruby-1.9.2p0 starts
to use /usr/include/ruby-1.9.1 (yes 1.9.2p0 uses "1.9.1" whatever) which
might be reasonably retrofitted back to ruby-1.8.6.

Also note that ruby-1.8.6 has HAVE_THIS and HAVE_THAT AutoFu from
its own private config.h.

And there are name space pollution and odd-ball prototyping (ANYARGS? is that C++)
issues that need to be whacked out like this (from rpmio/rpmruby.c):

/* XXX ruby-1.8.6 grrr, ruby.h includes its own config.h too. */
#ifdef HAVE_CONFIG_H
#include "config.h"
#endif
#undef PACKAGE_NAME
#undef PACKAGE_TARNAME
#undef PACKAGE_VERSION
#undef PACKAGE_STRING
#undef PACKAGE_BUGREPORT

#undef xmalloc
#undef xcalloc
#undef xrealloc
#pragma GCC diagnostic ignored "-Wstrict-prototypes"
#include <ruby.h>
#pragma GCC diagnostic warning "-Wstrict-prototypes"

#if !defined(RSTRING_PTR)
/* XXX retrofit for ruby-1.8.5 in CentOS5 */
#define RSTRING_PTR(s) (RSTRING(s)->ptr)
#define RSTRING_LEN(s) (RSTRING(s)->len)
#endif

Tags: packages ruby
Jeff Johnson (n3npq)
tags: added: packages ruby
herrold (herrold)
Changed in clefos:
status: New → Confirmed
importance: Undecided → Medium
assignee: nobody → herrold (herrold)
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.