Skip to content

Commit

Permalink
AU: 3 updated - cmail nordvpn tablacus
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed Jul 26, 2018
1 parent 82a50be commit f3080fd
Show file tree
Hide file tree
Showing 10 changed files with 13 additions and 13 deletions.
2 changes: 1 addition & 1 deletion automatic/cmail/cmail.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
{
"stable": "0.7.9.1",
"unstable": "0.8.0-dev-3"
"unstable": "0.8.0-dev-4"
}
2 changes: 1 addition & 1 deletion automatic/cmail/cmail.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cmail</id>
<version>0.8.0-dev-3</version>
<version>0.8.0-dev-4</version>
<packageSourceUrl>https://github.com/AdmiringWorm/chocolatey-packages/tree/master/automatic/cmail</packageSourceUrl>
<owners>AdmiringWorm, whiggs</owners>
<title>CMail</title>
Expand Down
4 changes: 2 additions & 2 deletions automatic/cmail/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ The embedded software have been downloaded from the listed download
location on <https://www.inveigle.net/cmail/download.shtml>
and can be verified by doing the following:

1. Download the following <https://www.inveigle.net/downloads/CMail_0.8.0-dev-3.zip>
1. Download the following <https://www.inveigle.net/downloads/CMail_0.8.0-dev-4.zip>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum: 2F9217C9D8638B79D5E6AEA7C52F11073C48645514C2E1F7A26A40CD5B19B16A
checksum: DBBEF0F0EF31E2FA52444233275E019E606A899D9CAA53893E0BFA2BDDFECF93

The file 'LICENSE.txt' has been obtained from their FAQ located at <https://www.inveigle.net/cmail/faq.shtml>
2 changes: 1 addition & 1 deletion automatic/cmail/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'zip'
file = "$toolsPath\CMail_0.8.0-dev-3.zip"
file = "$toolsPath\CMail_0.8.0-dev-4.zip"
destination = "$toolsPath"
}

Expand Down
2 changes: 1 addition & 1 deletion automatic/nordvpn/info
Original file line number Diff line number Diff line change
@@ -1 +1 @@
5b447e64f081c0|6.15.5
5b5982a3eb43a8|6.16.9
2 changes: 1 addition & 1 deletion automatic/nordvpn/nordvpn.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>nordvpn</id>
<version>6.15.5</version>
<version>6.16.9</version>
<packageSourceUrl>https://github.com/AdmiringWorm/chocolatey-packages/tree/master/automatic/nordvpn</packageSourceUrl>
<owners>AdmiringWorm, Sanshiro</owners>
<title>NordVPN</title>
Expand Down
4 changes: 2 additions & 2 deletions automatic/nordvpn/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,9 +3,9 @@
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'exe'
url = 'https://downloads.nordcdn.com/apps/windows/10/NordVPN/6.15.5/NordVPNSetup.exe'
url = 'https://downloads.nordcdn.com/apps/windows/10/NordVPN/6.16.9/NordVPNSetup.exe'
softwareName = 'NordVPN*'
checksum = 'DF88A140821E24843A39433AB64288096D18716FC517C167C0C614A85BC8A4FB5DF2C875F7CF469AAD62574D983075A6112794CA1F3951051E322FFB2B760943'
checksum = 'C7ED63D1E20B13D476E5463B1A93857F800DE0BC83B548E6A6777B0B50F4AE7FD157E473BAB84D47D7137B19F9EDD9DEABE5C2496A7857A3A4DA1D0FF0CAA729'
checksumType = 'sha512'
silentArgs = '/exebasicui /exenoupdates /qb /norestart'
validExitCodes = @(0)
Expand Down
4 changes: 2 additions & 2 deletions automatic/tablacus/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ The embedded software have been downloaded from the listed download
location on <https://tablacus.github.io/explorer_en.html>
and can be verified by doing the following:

1. Download the following <https://tablacus.github.io/dl/te180704.zip>
1. Download the following <https://tablacus.github.io/dl/te180726.zip>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum: 6C41AAFCA2E192CA6C67251DBA9BD7A474388EA12B01E73E41C2C613F26F02DE
checksum: 91073F939641A057B03B5DBD60DBCAE8DBD380464B99909E0EE38A0A56CA36A6

The file 'LICENSE.txt' has been obtained from <https://github.com/tablacus/TablacusExplorer/blob/ab02cbc9093498c1a49be851f8c8f72b76651704/LICENSE.TXT>
2 changes: 1 addition & 1 deletion automatic/tablacus/tablacus.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>tablacus</id>
<version>18.7.4</version>
<version>18.7.26</version>
<packageSourceUrl>https://github.com/AdmiringWorm/chocolatey-packages/tree/master/automatic/tablacus</packageSourceUrl>
<owners>AdmiringWorm, Yoshimov</owners>
<title>Tablacus Explorer</title>
Expand Down
2 changes: 1 addition & 1 deletion automatic/tablacus/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ $toolsPath = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"

$packageArgs = @{
packageName = 'tablacus'
file = "$toolsPath\te180704.zip"
file = "$toolsPath\te180726.zip"
destination = "$toolsPath"
}

Expand Down

0 comments on commit f3080fd

Please sign in to comment.