You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@openoffice.apache.org by ji...@apache.org on 2017/10/17 14:11:10 UTC

svn commit: r1812409 - /openoffice/devtools/release-scripts/hash-sign.sh

Author: jim
Date: Tue Oct 17 14:11:10 2017
New Revision: 1812409

URL: http://svn.apache.org/viewvc?rev=1812409&view=rev
Log:
gpg was easy

Modified:
    openoffice/devtools/release-scripts/hash-sign.sh

Modified: openoffice/devtools/release-scripts/hash-sign.sh
URL: http://svn.apache.org/viewvc/openoffice/devtools/release-scripts/hash-sign.sh?rev=1812409&r1=1812408&r2=1812409&view=diff
==============================================================================
--- openoffice/devtools/release-scripts/hash-sign.sh (original)
+++ openoffice/devtools/release-scripts/hash-sign.sh Tue Oct 17 14:11:10 2017
@@ -57,11 +57,11 @@ elif test -x "${gpg2}"; then
       echo "gpg2: creating md5 checksum file for ${file} ..."
       ${gpg2} --print-md md5 ${file} |\
           ${sed} -e '{N;s#\n##;}' |\
-          ${sed} -e 's#\(.*\): \(.*\)#\2::\1#;s#[\r\n]##g;s# ##g' \
+          ${sed} -e 's#\(.*/\)*\(.*\): \(.*\)#\3::\2#;s#[\r\n]##g;s# ##g' \
               -e 'y#ABCDEF#abcdef#;s#::# *#' > ${file}.md5
       ${gpg2} --print-md sha256 ${file} |\
           ${sed} -e '{N;s#\n##;}' |\
-          ${sed} -e 's#\(.*\): \(.*\)#\2::\1#;s#[\r\n]##g;s# ##g' \
+          ${sed} -e 's#\(.*/\)*\(.*\): \(.*\)#\3::\2#;s#[\r\n]##g;s# ##g' \
               -e 'y#ABCDEF#abcdef#;s#::# *#' > ${file}.sha256
     fi
   done
@@ -72,11 +72,11 @@ elif test -x "${gpg}"; then
       echo "gpg: creating md5 checksum file for ${file} ..."
       ${gpg} --print-md md5 ${file} |\
           ${sed} -e '{N;s#\n##;}' |\
-          ${sed} -e 's#\(.*\): \(.*\)#\2::\1#;s#[\r\n]##g;s# ##g' \
+          ${sed} -e 's#\(.*/\)*\(.*\): \(.*\)#\3::\2#;s#[\r\n]##g;s# ##g' \
               -e 'y#ABCDEF#abcdef#;s#::# *#' > ${file}.md5
       ${gpg} --print-md sha256 ${file} |\
           ${sed} -e '{N;s#\n##;}' |\
-          ${sed} -e 's#\(.*\): \(.*\)#\2::\1#;s#[\r\n]##g;s# ##g' \
+          ${sed} -e 's#\(.*/\)*\(.*\): \(.*\)#\3::\2#;s#[\r\n]##g;s# ##g' \
               -e 'y#ABCDEF#abcdef#;s#::# *#' > ${file}.sha256
     fi
   done