Skip to content

Commit

Permalink
AU: 1 updated - nordvpn
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed Feb 13, 2019
1 parent dab7f92 commit 83be663
Show file tree
Hide file tree
Showing 4 changed files with 10 additions and 4 deletions.
5 changes: 5 additions & 0 deletions automatic/nordvpn/Changelog.md
@@ -1,5 +1,10 @@
# ![NordVPN Changelog](https://img.shields.io/badge/NordVPN-Package%20Changelog-blue.svg?style=for-the-badge)

## Version: 6.20.11 (2019-02-13)

- **BUG:** Fixed uninstall script to use all installed nordvpn msis
- **ENHANCEMENT:** Added importing needed certificate

## Version: 6.12.11 (2018-05-05)

- Initial implementation of the nordvpn chocolatey package
2 changes: 1 addition & 1 deletion automatic/nordvpn/info
@@ -1 +1 @@
5c0657d5cb8b80|6.19.6
5c63ea22d12d40|6.20.11
3 changes: 2 additions & 1 deletion automatic/nordvpn/nordvpn.nuspec
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>nordvpn</id>
<version>6.19.6</version>
<version>6.20.11</version>
<packageSourceUrl>https://github.com/AdmiringWorm/chocolatey-packages/tree/master/automatic/nordvpn</packageSourceUrl>
<owners>AdmiringWorm, Sanshiro</owners>
<title>NordVPN</title>
Expand All @@ -24,6 +24,7 @@ With NordVPN, encrypt your online activity to protect your private data from hac
Online security is the biggest challenge in today's interconnected world, so it's important to take it seriously. With NordVPN, you can choose from Double VPN combinations to encrypt your Internet traffic, protect yourself from snoopy advertisers with the CyberSec technology, and do it witht he most advanced security technologies available today.
## Features
- **Military-grade encyrption:** Secure your Internet traffic with cutting-edge encryption technologies.
- **CyberSec:** Shield yourself from intrusive advertisements and malicious online threats.
- **Double VPN:** Encrypt your Internet traffic twice to create an extra layer of online privacy.
Expand Down
4 changes: 2 additions & 2 deletions automatic/nordvpn/tools/chocolateyinstall.ps1
Expand Up @@ -8,9 +8,9 @@ Import-Certificate -FilePath "$toolsPath\nordvpn.cer" -CertStoreLocation "Cert:\
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'exe'
url = 'https://downloads.nordcdn.com/apps/windows/10/NordVPN/6.19.6/NordVPNSetup.exe'
url = 'https://downloads.nordcdn.com/apps/windows/10/NordVPN/6.20.11/NordVPNSetup.exe'
softwareName = 'NordVPN*'
checksum = '02225FA181F9F4300CFDEF46483252BEC9957F9FE544E5CD5D80CCDB0444178FDE61DE2D8154FE616526F7EA53BD30A9B7FF3F87ADEA34D9D6939872F139AC5D'
checksum = 'AE510B2D15AD75FD9D7520D4CDD6853622C07094ED8C7B245D015A93881214D21434FCEED0F3DC0B24A3DE7D835DFF177A5D3017E687721A5036CDC66389991D'
checksumType = 'sha512'
silentArgs = '/exebasicui /exenoupdates /qb /norestart'
validExitCodes = @(0)
Expand Down

0 comments on commit 83be663

Please sign in to comment.