Skip to content

Commit

Permalink
AU: 5 updated - dropbox iTunes minikube sysinternals vim
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed Dec 12, 2019
1 parent ead7e32 commit 316a587
Show file tree
Hide file tree
Showing 13 changed files with 27 additions and 27 deletions.
2 changes: 1 addition & 1 deletion automatic/dropbox/dropbox.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
{
"beta": "87.3.127-beta",
"beta": "87.3.131-beta",
"stable": "85.4.155"
}
2 changes: 1 addition & 1 deletion automatic/dropbox/dropbox.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>dropbox</id>
<version>87.3.127-beta</version>
<version>87.3.131-beta</version>
<title>Dropbox</title>
<authors>Dropbox</authors>
<owners>chocolatey,ferventcoder,the-running-dev</owners>
Expand Down
6 changes: 3 additions & 3 deletions automatic/dropbox/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
if(!$PSScriptRoot){ $PSScriptRoot = Split-Path $MyInvocation.MyCommand.Path -Parent }
. "$PSScriptRoot\helper.ps1"

$version = '87.3.127'
$version = '87.3.131'

if (!(IsVersionAlreadyInstalled $version)) {
$stop_dropbox = if (Get-Process -Name Dropbox -ErrorAction SilentlyContinue) {$false} else {$true}
Expand All @@ -11,8 +11,8 @@ if (!(IsVersionAlreadyInstalled $version)) {
$packageArgs = @{
packageName = $env:ChocolateyPackageName
softwareName = "Dropbox"
url = 'https://clientupdates.dropboxstatic.com/dbx-releng/client/Dropbox%2087.3.127%20Offline%20Installer.exe'
checksum = 'fbd00828846b0eb52b2e6fc6a106ed0dfc58e525076f6dffebe0a21f22ab790d'
url = 'https://clientupdates.dropboxstatic.com/dbx-releng/client/Dropbox%2087.3.131%20Offline%20Installer.exe'
checksum = 'e6d8e6314c6afa241d15a5005514236dd1091377905b45b0bfa3e64e3fe58e33'
fileType = 'exe'
checksumType = 'sha256'
silentArgs = '/s'
Expand Down
2 changes: 1 addition & 1 deletion automatic/itunes/info
Original file line number Diff line number Diff line change
@@ -1 +1 @@
"bb66fd6cb8e5c70309f20c70c8dd147b"|12.10.2.3
"831715e5b8acc34a09c3c8c8d664ba7f"|12.10.3.1
2 changes: 1 addition & 1 deletion automatic/itunes/itunes.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>iTunes</id>
<version>12.10.2.3</version>
<version>12.10.3.1</version>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/itunes</packageSourceUrl>
<owners>chocolatey</owners>
<title>iTunes</title>
Expand Down
10 changes: 5 additions & 5 deletions automatic/itunes/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,16 +1,16 @@
$ErrorActionPreference = 'Stop';

$version = '12.10.2.3'
$version = '12.10.3.1'

$packageArgs = @{
packageName = 'iTunes'
fileType = 'msi'
url = 'http://updates-http.cdn-apple.com/2019/windows/061-30719-20191029-880E8B50-FA6B-11E9-A9F5-D674B62FDC30/iTunesSetup.exe'
url64bit = 'http://updates-http.cdn-apple.com/2019/windows/061-30715-20191029-880EDD94-FA6B-11E9-8A90-D774B62FDC30/iTunes64Setup.exe'
url = 'http://updates-http.cdn-apple.com/2019/windows/061-62390-20191210-344B958C-1BAC-11EA-B424-5ECFC722D531/iTunesSetup.exe'
url64bit = 'http://updates-http.cdn-apple.com/2019/windows/061-62393-20191210-344C270E-1BAC-11EA-A3D8-5FCFC722D531/iTunes64Setup.exe'
softwareName = 'iTunes'
checksum = '8C9C766FF21D4F0856078EA57CB6AC5B870911C915AC32847481685B2012DB89'
checksum = '1777232249ADB731D1B5C7B484C87C26D55757D3AC2B4B31140B4915449F4003'
checksumType = 'sha256'
checksum64 = '27c3c389aadd3926b654f00cbb78075aa1c7afb166dd04e95ca4abb3c80c1d6c'
checksum64 = 'e99c1a63dbd03ef810f344dd2339557c609ba3d5a65f6b218c5cdaa98de85589'
checksumType64 = 'sha256'
silentArgs = "/qn /norestart"
validExitCodes = @(0, 2010, 1641)
Expand Down
6 changes: 3 additions & 3 deletions automatic/minikube/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,11 +4,11 @@ Verification is intended to assist the Chocolatey moderators and community
in verifying that this package's contents are trustworthy.

The embedded software has been downloaded from the listed Google Cloud Storage download
location on <https://github.com/kubernetes/minikube/releases/tag/v1.6.0>, Distribution section
location on <https://github.com/kubernetes/minikube/releases/tag/v1.6.1>, Distribution section
and can be verified by doing the following:

1. Download the following:
software: <https://storage.googleapis.com/minikube/releases/v1.6.0/minikube-windows-amd64.exe>
software: <https://storage.googleapis.com/minikube/releases/v1.6.1/minikube-windows-amd64.exe>

2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
Expand All @@ -17,6 +17,6 @@ and can be verified by doing the following:
3. The checksums should match the following:

checksum type:
checksum: 20E7DB220308F06913ACD10ADDB1EC01C87B74245CEBC70FA18A979C1B323F34
checksum: 1D7372FCF099D583D4140A4CE4AA8F5C2752D3BD0D143E53647AEE6221DCB663

The file 'LICENSE.txt' has been obtained from <https://github.com/kubernetes/minikube/blob/9cf84c2acdd84b98349dce91aac76a933d4ea388/LICENSE>
4 changes: 2 additions & 2 deletions automatic/minikube/minikube.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>minikube</id>
<version>1.6.0</version>
<version>1.6.1</version>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/minikube</packageSourceUrl>
<owners>chocolatey,Andrei Bejenaru</owners>
<title>Minikube: Run Kubernetes locally</title>
Expand Down Expand Up @@ -34,7 +34,7 @@ Minikube supports Kubernetes features such as:
#### Note: Windows support is limited to 64bit systems.
]]></description>
<releaseNotes>https://github.com/kubernetes/minikube/blob/v1.6.0/CHANGELOG.md</releaseNotes>
<releaseNotes>https://github.com/kubernetes/minikube/blob/v1.6.1/CHANGELOG.md</releaseNotes>
<dependencies>
<dependency id="kubernetes-cli" />
</dependencies>
Expand Down
2 changes: 1 addition & 1 deletion automatic/sysinternals/sysinternals.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sysinternals</id>
<title>Sysinternals</title>
<version>2019.9.23</version>
<version>2019.12.11</version>
<authors>Mark Russinovich, Bryce Cogswell</authors>
<owners>chocolatey, Rob Reynolds</owners>
<summary>Sysinternals - utilities to help you manage, troubleshoot and diagnose your Windows systems and applications.</summary>
Expand Down
4 changes: 2 additions & 2 deletions automatic/sysinternals/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ Write-Host "Sysinternals Suite is going to be installed in '$installDir'"
$packageArgs = @{
packageName = 'sysinternals'
url = 'https://download.sysinternals.com/files/SysinternalsSuite.zip'
checksum = '9ef9601855de4e9d39592ea2b2989ace573b6e52159dec7626f3592b2278c4e1'
checksum = '268e3d4b8a3d7b18e4405fa448a7bc2ef8419c137dd7e1bde4710fd5c0284320'
checksumType = 'sha256'
unzipLocation = $installDir
}
Expand All @@ -18,7 +18,7 @@ Accept-Eula
if ($installDir -ne $toolsPath) { Install-ChocolateyPath $installDir }
if (Is-NanoServer) {
$packageArgs.url = 'https://download.sysinternals.com/files/SysinternalsSuite-Nano.zip'
$packageArgs.checksum = 'c561b93e145d03b9487eaa5e62931ac8c75413fb880b5efc7de0c7dcbe6f6b6f'
$packageArgs.checksum = '98e30ada0ddfa1cf246c71cc0965d4cfbe51bf2cb143dd41567b00ffca8caabe'
}

$old_path = 'c:\sysinternals'
Expand Down
8 changes: 4 additions & 4 deletions automatic/vim/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,11 +5,11 @@ in verifying that this package's contents are trustworthy.
The embedded software have been downloaded from GitHub and can be verified like this:

1. Download the following zips:
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.1.2418/gvim_8.1.2418_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.1.2418/gvim_8.1.2418_x64.zip>
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.1.2424/gvim_8.1.2424_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.1.2424/gvim_8.1.2424_x64.zip>
2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 7D4D15801853502E525EBD6D0D4CC81326348303593F60B786FDC9FB36097471
checksum64: 6205B3ADB445F46AAA621796EF5D285A868EFB01AB73449F57D372633A7F9430
checksum32: C746D76870C2E7BD8CA95F7CFCF2B732257F25B819B98678A8D2E9722A5C43FD
checksum64: 4BBD8942137C007F8FC18EE1B2D6A117649C4F755880681B701EE4F5E15A47EA
4 changes: 2 additions & 2 deletions automatic/vim/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,8 +9,8 @@ $installDir = Get-InstallDir
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $installDir
file = "$toolsDir\gvim_8.1.2418_x86.zip"
file64 = "$toolsDir\gvim_8.1.2418_x64.zip"
file = "$toolsDir\gvim_8.1.2424_x86.zip"
file64 = "$toolsDir\gvim_8.1.2424_x64.zip"
}

$installArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/vim/vim.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>vim</id>
<title>Vim</title>
<version>8.1.2418</version>
<version>8.1.2424</version>
<authors>Bram Moolenaar, Vim Community</authors>
<owners>chocolatey, Rob Reynolds, matsuhav</owners>
<summary>Vim is an advanced text editor that seeks to provide the power of the de-facto Unix editor 'Vi', with a more complete feature set. It's useful whether you're already using vi or using a different editor.</summary>
Expand Down

0 comments on commit 316a587

Please sign in to comment.