Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-07 Thread Jim Meyering
Guenter Knauf wrote: was still something wrong with my last patch? Just the timing ;-) It was a little too close to release time, and applying it, adjusting NEWS and the commit log, reviewing, and testing would have taken time I didn't have. And the fact that you haven't filed copyright

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-07 Thread Guenter Knauf
Hi Jim, Jim Meyering schrieb: Guenter Knauf wrote: was still something wrong with my last patch? Just the timing ;-) It was a little too close to release time, and applying it, adjusting NEWS and the commit log, reviewing, and testing would have taken time I didn't have. no prob. And the

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-07 Thread Jim Meyering
Guenter Knauf wrote: Hi Jim, Jim Meyering schrieb: Guenter Knauf wrote: was still something wrong with my last patch? Just the timing ;-) It was a little too close to release time, and applying it, adjusting NEWS and the commit log, reviewing, and testing would have taken time I didn't

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-07 Thread Eric Blake
Guenter Knauf info at gknw.de writes: And the fact that you haven't filed copyright assignment paperwork. Your change is under the 10-15-line threshold if we look only at the changes to md5sum.c, yet over if we also count the added tests. I've applied the patch, but would appreciate it if

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-06 Thread Guenter Knauf
Hi Jim, was still something wrong with my last patch? Günter.

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-03 Thread Jim Meyering
Since the patch is really small I would like to ask you for a review without urging me to go through all the git stuff; It's really not that hard. Have you looked at the instructions here? http://git.sv.gnu.org/cgit/coreutils.git/plain/HACKING if you accept the simple patch then I will

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-03 Thread Guenter Knauf
Hi Jim, Jim Meyering schrieb: Would you like to write the patch (including NEWS and a small doc update), following these guidelines? http://git.sv.gnu.org/cgit/coreutils.git/plain/HACKING I've just tested a bit, and it seems that its enough to hack around the first place where the blank can

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-03 Thread Guenter Knauf
Jim, thanks for the very quick review. Jim Meyering schrieb: Guenter Knauf wrote: - size_t i; + size_t i = 0; bool escaped_filename = false; size_t algo_name_len; - i = 0; while (ISWHITE (s[i])) ++i; Instead, please move the declaration down. hmm, not sure what you

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-03 Thread Jim Meyering
Guenter Knauf wrote: Jim, thanks for the very quick review. Jim Meyering schrieb: Guenter Knauf wrote: - size_t i; + size_t i = 0; bool escaped_filename = false; size_t algo_name_len; - i = 0; while (ISWHITE (s[i])) ++i; Instead, please move the declaration down.

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-10-03 Thread Guenter Knauf
Hi Jim, Jim Meyering schrieb: This is what I meant: ... - i = 0; + size_t i = 0; while (ISWHITE (s[i])) ++i; ok, added. make check runs most tests. Use this make check -C tests TESTS=misc/md5sum VERBOSE=yes to run just the one you changed. thanks, tests passed: PASS:

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-09-26 Thread Guenter Knauf
Hi Jim, Jim Meyering schrieb: But it's even easier to convert openssl's format into one that is recognized. Filter it through this: sed 's/(/ (/;s/\(= [0-9a-f]*\)$/ \1/' E.g., $ touch f; openssl md5 f MD5(f)= d41d8cd98f00b204e9800998ecf8427e $ openssl md5 f | sed

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-09-26 Thread Jim Meyering
Guenter Knauf wrote: Jim Meyering schrieb: But it's even easier to convert openssl's format into one that is recognized. Filter it through this: sed 's/(/ (/;s/\(= [0-9a-f]*\)$/ \1/' E.g., $ touch f; openssl md5 f MD5(f)= d41d8cd98f00b204e9800998ecf8427e $ openssl md5 f

[FEATURE_REQUEST] support openssl checksum format too

2009-09-25 Thread Guenter Knauf
Hi all, suprisingly I just found that md5sum and sha1sum also accept the formats of the md5 and sha1 tools as input with option -c. There's though a third checksum format which is produced by the openssl tool which only slightly differs to the format from md5 and sha1 - two blanks are missing ...

Re: [FEATURE_REQUEST] support openssl checksum format too

2009-09-25 Thread Jim Meyering
Guenter Knauf wrote: suprisingly I just found that md5sum and sha1sum also accept the formats of the md5 and sha1 tools as input with option -c. There's though a third checksum format which is produced by the openssl tool which only slightly differs to the format from md5 and sha1 - two blanks