Skip to content

Commit

Permalink
AU: 6 updated - kitty msys2 php sourcetree tribler vim
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey Community committed Jan 6, 2021
1 parent 2fda1c0 commit 607b948
Show file tree
Hide file tree
Showing 15 changed files with 44 additions and 44 deletions.
2 changes: 1 addition & 1 deletion automatic/kitty/kitty.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>kitty</id>
<version>0.74.4.1</version>
<version>0.74.4.2</version>
<title>KiTTY</title>
<authors>Cyril Dupont</authors>
<owners>chocolatey-community, Andre-Patrick Bubel, Miodrag Milic</owners>
Expand Down
16 changes: 8 additions & 8 deletions automatic/kitty/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,12 +7,12 @@ be equal to the checksums specified in this file.
|-----------------------------------------------------------------------------------------------------------------------------------------------------------|
| Filename | Checksum | Url |
| ------------ | ---------------------------------------------------------------- | ----------------------------------------------------------------------- |
| kitty.exe | 52FD8DBCCF098E793C35140F38E7CE43CB85FCBA5E9AB5B9EF0B40C7CDC79568 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/kitty.exe |
| kageant.exe | 52BFD94C0B17EEEDDE9D866C725D5BA8306B08B54E6C2700EB9492C615F7421B | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/kageant.exe |
| klink.exe | 13426DF5E8397DDC2FC519F5AD4EE9B2E5F8B152B2B99808DE34FEDD004A0B50 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/klink.exe |
| cygtermd.exe | 3130B430DDF0491DE931F2735F4B2DB548FE1E70C94E707E4100958556A8753D | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/cygtermd.exe |
| ksftp.exe | 60F687A357AF1C42D0A5080C328FA5CBE3FE653095E0E98755BD11AB4D053A0E | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/ksftp.exe |
| kittygen.exe | FF90D98645770696E620FB374435B9EBE02EBC8FF8A37FF2CDDD03DB3F5D4A81 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/kittygen.exe |
| kscp.exe | 527C4685F4A18B1BD13538756F9486B3D6E631CAED0484DAC82D16319D0D0296 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/kscp.exe |
| genpass.exe | 8FC5549E3E498E3490909067D9CC154777D16834E6AC9FF12E14EC6A217CF8DB | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.1/genpass.exe |
| kitty.exe | 9C2DEA2BD816115936DBEF0F891C9554A055D918D4E8EA107DCB71AE9DC381D8 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/kitty.exe |
| kageant.exe | 6D4D4E6FBADD5DEEAD00408FA1E871C8EA994EAFACCFF24C742998670A97FD0A | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/kageant.exe |
| klink.exe | 380BD6D8668A741E636930321BC26B50B2507F0C85D49AAFB476DA1949770ECE | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/klink.exe |
| cygtermd.exe | 3130B430DDF0491DE931F2735F4B2DB548FE1E70C94E707E4100958556A8753D | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/cygtermd.exe |
| ksftp.exe | 27A788F9189442D50B46875A9883566693D83A32C3023035E6C36AC64E78442E | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/ksftp.exe |
| kittygen.exe | BD6CC11298F045F4B17B0C9A4EC92FD5AF40329091F4ADB5C35FD9EB7B8D615C | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/kittygen.exe |
| kscp.exe | EE44E109534D09EC8646BA96C38F127B3ED1E26990298D1D98DD353F980583A3 | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/kscp.exe |
| genpass.exe | 8FC5549E3E498E3490909067D9CC154777D16834E6AC9FF12E14EC6A217CF8DB | https://github.com/cyd01/KiTTY/releases/download/v0.74.4.2/genpass.exe |
|-----------------------------------------------------------------------------------------------------------------------------------------------------------|
4 changes: 2 additions & 2 deletions automatic/msys2/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x64: https://github.com/msys2/msys2-installer/releases/download/2020-11-09/msys2-base-x86_64-20201109.tar.xz
x64: https://github.com/msys2/msys2-installer/releases/download/2021-01-05/msys2-base-x86_64-20210105.tar.xz

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum64: CA10A72AA3DF219FABEFF117AA4B00C1EC700EA93C4FEBF4CFC03083F4B2CACB
checksum64: 982E54DE087D53ADFC6A8CAF7614D4A7ADD36DD02DCB0B7838060DD893E9F596

File 'LICENSE.txt' is obtained from:
https://raw.githubusercontent.com/Alexpux/MSYS2-packages/master/LICENSE
Expand Down
2 changes: 1 addition & 1 deletion automatic/msys2/msys2.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>msys2</id>
<version>20201109.0.0</version>
<version>20210105.0.0</version>
<title>MSYS2</title>
<authors>Alexpux, martell, mingwandroid, elieux, renatosilva, niXman</authors>
<owners>chocolatey-community, userzimmermann, petemounce</owners>
Expand Down
16 changes: 8 additions & 8 deletions automatic/php/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,19 +7,19 @@ location on <http://windows.php.net/download>
and can be verified by doing the following:

1. Download the following:
32-Bit software (threadsafe): <http://windows.php.net/downloads/releases/php-7.4.14-Win32-vc15-x86.zip>
64-Bit software (threadsafe): <http://windows.php.net/downloads/releases/php-7.4.14-Win32-vc15-x64.zip>
32-Bit software (non-threadsafe): <http://windows.php.net/downloads/releases/php-7.4.14-nts-Win32-vc15-x86.zip>
64-Bit software (non-threadsafe): <http://windows.php.net/downloads/releases/php-7.4.14-nts-Win32-vc15-x64.zip>
32-Bit software (threadsafe): <http://windows.php.net/downloads/releases/php-8.0.1-Win32-vs16-x86.zip>
64-Bit software (threadsafe): <http://windows.php.net/downloads/releases/php-8.0.1-Win32-vs16-x64.zip>
32-Bit software (non-threadsafe): <http://windows.php.net/downloads/releases/php-8.0.1-nts-Win32-vs16-x86.zip>
64-Bit software (non-threadsafe): <http://windows.php.net/downloads/releases/php-8.0.1-nts-Win32-vs16-x64.zip>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type:
checksum32 (threadsafe): 138ACA8B260C9242722D3BC780B61F5FD6C7E6D2F5F6D745219A6F813968D6A2
checksum64 (threadsafe): EA87D15AA04E9F6EA189C437E276816C97E404F3AEBB850BE60FD637055AE81C
checksum32 (non-threadsafe): ED3ACF8C9507487FFC028BB8EBAAB522961005482832D5FCAD703E908CD44BCC
checksum64 (non-threadsafe): 669E8C437F9C7B056EC0BB7D075E7B845D62E1E08342C10686DE36008D4C0F23
checksum32 (threadsafe): B485642814681CE6DCAEA22ACC0AAAE4334F0C1923F296F26323940A269833E2
checksum64 (threadsafe): 88E559D869DC4ACD7E8D9AE71090D82CF7E6271C1C2E9C3E08C9147FB8766261
checksum32 (non-threadsafe): 410089D7317D579FB86BBD4CFB4F275EE117AB4742C87332731811F6FDE34480
checksum64 (non-threadsafe): 09CBA429F8D09111408BB2487BF10C39B3E444FB773FDD0034D2DC40B051C713

The file 'LICENSE.txt' has been obtained from <http://www.php.net/license/3_01.txt>
2 changes: 1 addition & 1 deletion automatic/php/php.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,5 +5,5 @@
"7.2": "7.2.34",
"7.3": "7.3.26",
"7.4": "7.4.14",
"8.0": "8.0.0.20201221"
"8.0": "8.0.1"
}
6 changes: 3 additions & 3 deletions automatic/php/php.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>php</id>
<title>PHP (Hypertext Preprocessor)</title>
<version>7.4.14</version>
<version>8.0.1</version>
<authors>PHP Authors</authors>
<owners>chocolatey-community, Rob Reynolds</owners>
<summary>PHP – widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML.</summary>
Expand All @@ -26,13 +26,13 @@ For example: `choco install php --package-parameters='"/ThreadSafe ""/InstallDir
<tags>php development programming foss cross-platform admin</tags>
<licenseUrl>http://us.php.net/license/</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<releaseNotes>https://www.php.net/ChangeLog-7.php#7.4.14</releaseNotes>
<releaseNotes>https://www.php.net/ChangeLog-8.php#8.0.1</releaseNotes>
<iconUrl>https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-coreteampackages@4e147ce52b1a2a7ac522ffbce6d176f257de6ac1/icons/php.svg</iconUrl>
<bugTrackerUrl>https://bugs.php.net/</bugTrackerUrl>
<docsUrl>https://secure.php.net/docs.php</docsUrl>
<projectSourceUrl>http://git.php.net</projectSourceUrl>
<dependencies>
<dependency id="vcredist140" version="14.16.27012.6" />
<dependency id="vcredist140" version="14.28.29325.2" />
<dependency id="chocolatey-core.extension" version="1.3.3" />
<dependency id="chocolatey" version="0.10.0" />
</dependencies>
Expand Down
8 changes: 4 additions & 4 deletions automatic/php/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -14,10 +14,10 @@ if ($installLocation) {
$pp = Get-PackageParameters

$filesInfo = @{
filets32 = "$toolsPath\php-7.4.14-Win32-vc15-x86.zip"
filets64 = "$toolsPath\php-7.4.14-Win32-vc15-x64.zip"
filents32 = "$toolsPath\php-7.4.14-nts-Win32-vc15-x86.zip"
filents64 = "$toolsPath\php-7.4.14-nts-Win32-vc15-x64.zip"
filets32 = "$toolsPath\php-8.0.1-Win32-vs16-x86.zip"
filets64 = "$toolsPath\php-8.0.1-Win32-vs16-x64.zip"
filents32 = "$toolsPath\php-8.0.1-nts-Win32-vs16-x86.zip"
filents64 = "$toolsPath\php-8.0.1-nts-Win32-vs16-x64.zip"
}

if ($pp.ThreadSafe) {
Expand Down
4 changes: 2 additions & 2 deletions automatic/sourcetree/sourcetree.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sourcetree</id>
<title>Sourcetree for Windows Enterprise</title>
<version>3.3.9</version>
<version>3.4.1</version>
<authors>Atlassian</authors>
<owners>chocolatey-community</owners>
<projectUrl>http://www.sourcetreeapp.com</projectUrl>
Expand Down Expand Up @@ -47,7 +47,7 @@ Sourcetree simplifies how you interact with your Git repositories so you can foc
- Does not prompt to install global ignore files.
- Update notifications are disabled.
]]></description>
<releaseNotes>https://product-downloads.atlassian.com/software/sourcetree/windows/ga/ReleaseNotes_3.3.9.html</releaseNotes>
<releaseNotes>https://product-downloads.atlassian.com/software/sourcetree/windows/ga/ReleaseNotes_3.4.1.html</releaseNotes>
<tags>git mercurial client admin freeware cross-platform</tags>
<dependencies>
<dependency id="dotnet4.7.1" version="4.7.2558.0" />
Expand Down
4 changes: 2 additions & 2 deletions automatic/sourcetree/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -15,8 +15,8 @@ $packageArgs = @{
fileType = 'msi'
silentArgs = "/qn /norestart ACCEPTEULA=1 /l*v `"$env:TEMP\$env:ChocolateyPackageName.$env:ChocolateyPackageVersion.log`""
validExitCodes= @(0,1641,3010)
url = 'https://product-downloads.atlassian.com/software/sourcetree/windows/ga/SourcetreeEnterpriseSetup_3.3.9.msi'
checksum = '26b7a0ea684aa7986a4be5fd46cb88580adc5b7c70d4fed634f7cbb101857238'
url = 'https://product-downloads.atlassian.com/software/sourcetree/windows/ga/SourcetreeEnterpriseSetup_3.4.1.msi'
checksum = '6720d2278c309d0fb9117451cf92ed2af25a26588fbd39a08da5266578004e74'
checksumType = 'sha256'
url64bit = ''
checksum64 = ''
Expand Down
8 changes: 4 additions & 4 deletions automatic/tribler/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,11 +5,11 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'exe'
url = 'https://github.com/Tribler/tribler/releases/download/v7.6.1/Tribler_7.6.1_x86.exe'
url64 = 'https://github.com/Tribler/tribler/releases/download/v7.6.1/Tribler_7.6.1_x64.exe'
checksum = 'a919a654cd75ead25f0c13b5027f278b17e381e67cc227b8c943785e20cea184'
url = 'https://github.com/Tribler/tribler/releases/download/v7.7.0/Tribler_7.7.0_x86.exe'
url64 = 'https://github.com/Tribler/tribler/releases/download/v7.7.0/Tribler_7.7.0_x64.exe'
checksum = '40e3f1996473449e91f9dd018a3868cdf83a37be6fcb269fa4d6cd1e52029d20'
checksumType = 'sha256'
checksum64 = 'c27d91a494a80f2d45ab3dd8cc70a341c2ae17de2d3db4ff676648a1f5a0435d'
checksum64 = 'fc3050e92099879b677ca96c01b479d6eacb351770dfc069822edca94ad3b704'
checksumType64 = 'sha256'
softwareName = 'Tribler'
silentArgs = '/S'
Expand Down
2 changes: 1 addition & 1 deletion automatic/tribler/tribler.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>tribler</id>
<title>Tribler</title>
<version>7.6.1</version>
<version>7.7.0</version>
<authors>The Tribler Team</authors>
<owners>chocolatey-community, Redsandro</owners>
<summary>Tribler is an open source anonymous decentralized BitTorrent client.</summary>
Expand Down
8 changes: 4 additions & 4 deletions automatic/vim/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,11 +5,11 @@ in verifying that this package's contents are trustworthy.
The embedded software have been downloaded from GitHub and can be verified like this:

1. Download the following zips:
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.2.2301/gvim_8.2.2301_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.2.2301/gvim_8.2.2301_x64.zip>
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.2.2305/gvim_8.2.2305_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v8.2.2305/gvim_8.2.2305_x64.zip>
2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 56721F0AC5721F7D9AD501446A199E3AEF296923F2150F82548BEB32DDF1E2D8
checksum64: 1441B600F3FCA539D7DE2195C64097D73D6375267C1D9C726D68C54A5F8485F1
checksum32: E0656FCAEC95FD3D03B422FA8D72F315CA7222F1AE6F93F0C92BEE7A72C5A62C
checksum64: D7E19C2C0EBB5A65E3FE9E420AAA2FC507822F94CE76D2A818714DCD049C881F
4 changes: 2 additions & 2 deletions automatic/vim/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,8 +9,8 @@ $installDir = Get-InstallDir
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $installDir
file = "$toolsDir\gvim_8.2.2301_x86.zip"
file64 = "$toolsDir\gvim_8.2.2301_x64.zip"
file = "$toolsDir\gvim_8.2.2305_x86.zip"
file64 = "$toolsDir\gvim_8.2.2305_x64.zip"
}

$installArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/vim/vim.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>vim</id>
<title>Vim</title>
<version>8.2.2301</version>
<version>8.2.2305</version>
<authors>Bram Moolenaar, Vim Community</authors>
<owners>chocolatey-community, Rob Reynolds, matsuhav</owners>
<summary>Vim is an advanced text editor that seeks to provide the power of the de-facto Unix editor 'Vi', with a more complete feature set. It's useful whether you're already using vi or using a different editor.</summary>
Expand Down

0 comments on commit 607b948

Please sign in to comment.