From 5c203db0b19fbaf779f31f7f47a4150aff1c3f46 Mon Sep 17 00:00:00 2001 From: Chocolatey Date: Sat, 15 Apr 2023 13:36:37 +0000 Subject: [PATCH] AU: 5 updated - openmpt privazer privazer.install privazer.portable stretchly [skip ci] https://gist.github.com/AdmiringWorm/747b3ede98c9404e5cb6a399595e7ad1/6a89cb452bb918a54465a0af4508a65756a872d4 --- automatic/openmpt/legal/VERIFICATION.txt | 4 ++-- automatic/openmpt/openmpt.nuspec | 2 +- automatic/openmpt/tools/chocolateyInstall.ps1 | 2 +- automatic/privazer.install/privazer.install.nuspec | 2 +- automatic/privazer.install/tools/chocolateyinstall.ps1 | 2 +- automatic/privazer.portable/privazer.portable.nuspec | 2 +- automatic/privazer.portable/tools/chocolateyinstall.ps1 | 2 +- automatic/privazer/privazer.nuspec | 4 ++-- automatic/stretchly/legal/VERIFICATION.txt | 4 ++-- automatic/stretchly/stretchly.nuspec | 2 +- automatic/stretchly/tools/chocolateyInstall.ps1 | 2 +- 11 files changed, 14 insertions(+), 14 deletions(-) diff --git a/automatic/openmpt/legal/VERIFICATION.txt b/automatic/openmpt/legal/VERIFICATION.txt index c9b0d91c3..ea4ddd8bd 100644 --- a/automatic/openmpt/legal/VERIFICATION.txt +++ b/automatic/openmpt/legal/VERIFICATION.txt @@ -6,13 +6,13 @@ The embedded software have been downloaded from the listed download location on and can be verified by doing the following: -1. Download the following: +1. Download the following: 2. Get the checksum using one of the following methods: - Using powershell function 'Get-FileHash' - Use chocolatey utility 'checksum.exe' 3. The checksums should match the following: checksum type: sha256 - checksum: 3A22EED71FEFDB695052F80CE6211BC78366FF2F0FAF8BFE21CB23BBFAEC3D58 + checksum: 4A7F611148A007C007F66DEEBBFECC74C637CAAF6AB9DD72659FAB484EFFA34A The file 'LICENSE.txt' has been obtained from diff --git a/automatic/openmpt/openmpt.nuspec b/automatic/openmpt/openmpt.nuspec index b566a6f7f..a9f3206dc 100644 --- a/automatic/openmpt/openmpt.nuspec +++ b/automatic/openmpt/openmpt.nuspec @@ -3,7 +3,7 @@ openmpt - 1.30.11.0 + 1.30.12.0 https://github.com/admiringworm/chocolatey-packages/tree/master/automatic/openmpt AdmiringWorm, nipsky OpenMPT diff --git a/automatic/openmpt/tools/chocolateyInstall.ps1 b/automatic/openmpt/tools/chocolateyInstall.ps1 index a8043921d..85a9e9ef4 100644 --- a/automatic/openmpt/tools/chocolateyInstall.ps1 +++ b/automatic/openmpt/tools/chocolateyInstall.ps1 @@ -5,7 +5,7 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition $packageArgs = @{ packageName = $env:ChocolateyPackageName fileType = 'exe' - file = "$toolsPath\OpenMPT-1.30.11.00-Setup.exe" + file = "$toolsPath\OpenMPT-1.30.12.00-Setup.exe" softwareName = 'OpenMPT*' silentArgs = "/VERYSILENT /NORESTART /SUPPRESSMSGBOXES /SP- /LOG=`"$($env:TEMP)\$($env:chocolateyPackageName).$($env:chocolateyPackageVersion).InnoInstall.log`" /AllUsers" validExitCodes = @(0) diff --git a/automatic/privazer.install/privazer.install.nuspec b/automatic/privazer.install/privazer.install.nuspec index b52bc4eca..d56a26a75 100644 --- a/automatic/privazer.install/privazer.install.nuspec +++ b/automatic/privazer.install/privazer.install.nuspec @@ -3,7 +3,7 @@ privazer.install - 4.0.70 + 4.0.71 https://github.com/admiringworm/chocolatey-packages/tree/master/automatic/privazer.install AdmiringWorm PrivaZer (Install) diff --git a/automatic/privazer.install/tools/chocolateyinstall.ps1 b/automatic/privazer.install/tools/chocolateyinstall.ps1 index 05291552a..18502f775 100644 --- a/automatic/privazer.install/tools/chocolateyinstall.ps1 +++ b/automatic/privazer.install/tools/chocolateyinstall.ps1 @@ -7,7 +7,7 @@ $packageArgs = @{ silentArgs = '-silent' validExitCodes = @(0) url = 'https://privazer.com/PrivaZer_free.exe' - checksum = 'c251db2c72af7b3cb6a820354ae718e33aa762c50c87e2482637e92ebd8ce6901de2662234c8848a89094f2dc2969b8feff83168c12ce77557b2429ad5d81031' + checksum = '134fe5772e795cd8322664b9117d2d07bd4c3944119ca22cdb07bc11efdc2e80f17be13aa4f04a335e8f9189b04927886069e39e7ffcf58205c1e2e0c4006cb5' checksumType = 'sha512' } diff --git a/automatic/privazer.portable/privazer.portable.nuspec b/automatic/privazer.portable/privazer.portable.nuspec index f20e9f3f0..bb9d3cffb 100644 --- a/automatic/privazer.portable/privazer.portable.nuspec +++ b/automatic/privazer.portable/privazer.portable.nuspec @@ -3,7 +3,7 @@ privazer.portable - 4.0.70 + 4.0.71 https://github.com/admiringworm/chocolatey-packages/tree/master/automatic/privazer.portable AdmiringWorm PrivaZer (Portable) diff --git a/automatic/privazer.portable/tools/chocolateyinstall.ps1 b/automatic/privazer.portable/tools/chocolateyinstall.ps1 index 17563c418..86e062f9e 100644 --- a/automatic/privazer.portable/tools/chocolateyinstall.ps1 +++ b/automatic/privazer.portable/tools/chocolateyinstall.ps1 @@ -5,7 +5,7 @@ $toolsDir = Split-Path -Parent $MyInvocation.MyCommand.Definition $packageArgs = @{ packageName = $env:ChocolateyPackageName url = 'https://privazer.com/PrivaZer.exe' - checksum = 'efb643f64c0886120a0c4aa82d2862d27b05864a5531f7e9be1e4644a988bcced4486f1d5fc2a19e3dcfda04515b10b240e2614179ae2b2a83808e2397ddf081' + checksum = 'f411c618bdf9b4abfd6617b58975bd56224e883237f1cd5026e7e7676d5cdc8780c6c54163e6165924a60a954c92ba4f0dee477ef124d18020bbac3b5de536b1' checksumType = 'sha512' fileFullPath = "$toolsDir\privazer.exe" } diff --git a/automatic/privazer/privazer.nuspec b/automatic/privazer/privazer.nuspec index 750a649ff..5a9ba02c3 100644 --- a/automatic/privazer/privazer.nuspec +++ b/automatic/privazer/privazer.nuspec @@ -3,7 +3,7 @@ privazer - 4.0.70 + 4.0.71 https://github.com/admiringworm/chocolatey-packages/tree/master/automatic/privazer AdmiringWorm PrivaZer @@ -27,7 +27,7 @@ Privacy protection: PrivaZer prevents recovery of your activities. [Package Changelog](https://github.com/AdmiringWorm/chocolatey-packages/blob/master/automatic/privazer.install/Changelog.md) - + diff --git a/automatic/stretchly/legal/VERIFICATION.txt b/automatic/stretchly/legal/VERIFICATION.txt index 302e942e6..e27b2b180 100644 --- a/automatic/stretchly/legal/VERIFICATION.txt +++ b/automatic/stretchly/legal/VERIFICATION.txt @@ -6,13 +6,13 @@ The embedded software have been downloaded from the listed download location on and can be verified by doing the following: -1. Download the following +1. Download the following 2. Get the checksum using one of the following methods: - Using powershell function 'Get-FileHash' - Use chocolatey utility 'checksum.exe' 3. The checksums should match the following: checksum type: sha256 - checksum: 73634CAC3F8AB7EF5A2D6DFC2FAAC17B908B220147FC255A1F491435546034A2 + checksum: 190183E7E096566C27A251D888B3BFBBBE37E4E3D559A5F2782870A8B327C9A6 The file 'LICENSE.txt' has been obtained from diff --git a/automatic/stretchly/stretchly.nuspec b/automatic/stretchly/stretchly.nuspec index b8cb657cb..4208c4de5 100644 --- a/automatic/stretchly/stretchly.nuspec +++ b/automatic/stretchly/stretchly.nuspec @@ -3,7 +3,7 @@ stretchly - 1.13.1 + 1.14.0 https://github.com/admiringworm/chocolatey-packages/tree/master/automatic/stretchly AdmiringWorm stretchly diff --git a/automatic/stretchly/tools/chocolateyInstall.ps1 b/automatic/stretchly/tools/chocolateyInstall.ps1 index 6c4817505..d08df23f9 100644 --- a/automatic/stretchly/tools/chocolateyInstall.ps1 +++ b/automatic/stretchly/tools/chocolateyInstall.ps1 @@ -5,7 +5,7 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition $packageArgs = @{ packageName = $env:ChocolateyPackageName fileType = 'exe' - file = "$toolsPath\Stretchly-Setup-1.13.1.exe" + file = "$toolsPath\Stretchly-Setup-1.14.0.exe" softwareName = 'stretchly*' silentArgs = '/S /allusers' validExitCodes = @(0)