Skip to content

Commit

Permalink
AU: 10 updated - brave calibre chromium cmake.install cmake.portable …
Browse files Browse the repository at this point in the history
…mattermost-desktop nodejs nodejs.install prey smartftp

[skip ci] https://gist.github.com/a14b1e5bfaf70839b338eb1ab7f8226f/2589eaf09bc7e74e14a30bc046fcab409e56925b
  • Loading branch information
Chocolatey committed Oct 21, 2019
1 parent 71905ad commit ba64d78
Show file tree
Hide file tree
Showing 33 changed files with 68 additions and 68 deletions.
2 changes: 1 addition & 1 deletion automatic/brave/brave.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
{
"stable": "0.70.118",
"stable": "0.70.119",
"beta": "0.71.98-beta"
}
2 changes: 1 addition & 1 deletion automatic/brave/brave.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package>
<metadata>
<id>brave</id>
<version>0.70.118</version>
<version>0.70.119</version>
<title>Brave Browser</title>
<description><![CDATA[Brave is a free and open-source web browser developed by Brave Software Inc. based on the Chromium web browser. Brave supports Windows, macOS, Linux and Android.
Expand Down
8 changes: 4 additions & 4 deletions automatic/brave/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,16 +6,16 @@ The installer have been downloaded from the GitHub mirror and can be verified li

1. Download the following installer(s):

x86: https://github.com/brave/brave-browser/releases/download/v0.70.118/BraveBrowserStandaloneSilentSetup32.exe
x86_64: https://github.com/brave/brave-browser/releases/download/v0.70.118/BraveBrowserStandaloneSilentSetup.exe
x86: https://github.com/brave/brave-browser/releases/download/v0.70.119/BraveBrowserStandaloneSilentSetup32.exe
x86_64: https://github.com/brave/brave-browser/releases/download/v0.70.119/BraveBrowserStandaloneSilentSetup.exe

2. You can use one of the following methods to obtain the checksum(s):
- Use powershell function 'Get-Filehash'
- Use chocolatey utility 'checksum.exe'

checksum type: sha256
checksum32: 375F4793E42E59B4F798D90755235917949D214D1097D5C7CB23456AEF4B4DA7
checksum64: BE008268FDA9E8A7226A45A43E70C3592EFEFE560BB77B96B4D109EF401F9315
checksum32: 793E42EA97B7F8EEB3AB75A51D87DDE7A0278BCE6905469E9C77B5973D505175
checksum64: D0FE2B58B0E34298F3A25443BFFC29A9DCD7D0C536EDB8739B017327F09EEC0F

The included 'LICENSE.txt' file have been obtained from:
https://github.com/brave/brave-browser/blob/master/LICENSE
2 changes: 1 addition & 1 deletion automatic/calibre/calibre.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>calibre</id>
<title>Calibre</title>
<version>4.1.0</version>
<version>4.2.0</version>
<authors>Kovid Goyal</authors>
<owners>chocolatey, gep13</owners>
<summary>calibre is the one stop solution to all your e-book needs.</summary>
Expand Down
8 changes: 4 additions & 4 deletions automatic/calibre/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ location on <https://download.calibre-ebook.com/4.html>
and can be verified by doing the following:

1. Download the following:
32-Bit software: <https://download.calibre-ebook.com/4.1.0/calibre-4.1.0.msi>
64-Bit software: <https://download.calibre-ebook.com/4.1.0/calibre-64bit-4.1.0.msi>
32-Bit software: <https://download.calibre-ebook.com/4.2.0/calibre-4.2.0.msi>
64-Bit software: <https://download.calibre-ebook.com/4.2.0/calibre-64bit-4.2.0.msi>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum32: 67B31C33BC6C26657E5A095E7E340F6F5EE96E98CC57EF558AF45700B95F2D6A
checksum64: F8F8A608FCD6AE27A17DCC0413083B6F53D576C74C3A48DDF7D2DFD6A1EC313D
checksum32: 12B8A4E741B54402F8107250701D3EFB6884D62A2D12F1704AD79A96BD816C04
checksum64: 9F94E7B944AD3B28EF48F59D17212F89650E89A4CA9CE6DEAF530981F0117930

The file 'LICENSE.txt' has been obtained from <https://github.com/kovidgoyal/calibre/blob/89c271759db5c71202251895f6793e4c1ec65ee6/LICENSE>
4 changes: 2 additions & 2 deletions automatic/calibre/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@ $toolsPath = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'MSI'
file = "$toolsPath\calibre-4.1.0.msi"
file64 = "$toolsPath\calibre-64bit-4.1.0.msi"
file = "$toolsPath\calibre-4.2.0.msi"
file64 = "$toolsPath\calibre-64bit-4.2.0.msi"
softwareName = 'calibre*'
silentArgs = '/quiet'
validExitCodes = @(0, 3010, 1641)
Expand Down
2 changes: 1 addition & 1 deletion automatic/chromium/chromium.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
{
"snapshots": "79.0.3945.0-snapshots",
"snapshots": "80.0.3947.0-snapshots",
"stable": "75.0.3770.142"
}
2 changes: 1 addition & 1 deletion automatic/chromium/chromium.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>chromium</id>
<version>79.0.3945.0-snapshots</version>
<version>80.0.3947.0-snapshots</version>
<title>Chromium Snapshots</title>
<owners>chocolatey</owners>
<authors>The Chromium Authors</authors>
Expand Down
8 changes: 4 additions & 4 deletions automatic/chromium/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ location on <https://github.com/henrypp/chromium/releases/> (the listed mirrors
and can be verified by doing the following:

1. Download the following:
32-Bit software: <https://storage.googleapis.com/chromium-browser-snapshots/Win/706871/mini_installer.exe>
64-Bit software: <https://storage.googleapis.com/chromium-browser-snapshots/Win_x64/706867/mini_installer.exe>
32-Bit software: <https://storage.googleapis.com/chromium-browser-snapshots/Win/707739/mini_installer.exe>
64-Bit software: <https://storage.googleapis.com/chromium-browser-snapshots/Win_x64/707745/mini_installer.exe>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum32: 6A3B0F2855EB48406919892F5DCA0BE6D9707809AF7F1AA20BA8668D59DDFABC
checksum64: 5849DB385B0C5C69BC8B85C5C702086B74F2F62933AF6441F3C5FE3ED86CA4CF
checksum32: 3DCD96E69A0E0E7FF5ADD8E96694682A5960C9B1D05448060BA727BAF470EF27
checksum64: 32BB840AA0757DB940165A13616B03052EF12B1382BFD47E30899A50C4B323E7

The file 'LICENSE.txt' has been obtained from <https://chromium.googlesource.com/chromium/src.git/+/master/LICENSE>
2 changes: 1 addition & 1 deletion automatic/chromium/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
$scriptDir=$toolsDir = $(Split-Path -parent $MyInvocation.MyCommand.Definition)
. (Join-Path $scriptDir 'helper.ps1')

$version = "79.0.3945.0-snapshots"
$version = "80.0.3947.0-snapshots"
$hive = "hkcu"
$chromium_string = "\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Chromium"
$Chromium = $hive + ":" + $chromium_string
Expand Down
2 changes: 1 addition & 1 deletion automatic/cmake.install/cmake.install.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,5 +7,5 @@
"3.13": "3.13.4",
"3.14": "3.14.7",
"3.15": "3.15.4",
"3.16": "3.16.0-rc1"
"3.16": "3.16.0-rc2"
}
2 changes: 1 addition & 1 deletion automatic/cmake.install/cmake.install.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cmake.install</id>
<version>3.16.0-rc1</version>
<version>3.16.0-rc2</version>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/cmake.install</packageSourceUrl>
<owners>chocolatey, dtgm</owners>
<title>CMake (Install)</title>
Expand Down
8 changes: 4 additions & 4 deletions automatic/cmake.install/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ location on <https://cmake.org/download/>
and can be verified by doing the following:

1. Download the following:
32-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc1/cmake-3.16.0-rc1-win32-x86.msi>
64-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc1/cmake-3.16.0-rc1-win64-x64.msi>
32-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc2/cmake-3.16.0-rc2-win32-x86.msi>
64-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc2/cmake-3.16.0-rc2-win64-x64.msi>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum32: 514E0E2D730EC1312F2984BCDEB9A81DB707706BC9CE80C33A86DAA34F185F9A
checksum64: 3A392E24ED332138FB5A88C032F48B965B11DA9C1D788A2BB000FEA7370F96CC
checksum32: B5FC54C4E26FD33DA423435854D1E6C424AB9C85F3F0755FD6024DFF6E52D3B1
checksum64: 008C133E0E66FFD19FCD900F4B96DA0879AF151BE5C55AD8039990C0344CEC48

The file 'LICENSE.txt' has been obtained from <https://gitlab.kitware.com/cmake/cmake/blob/master/Copyright.txt>
4 changes: 2 additions & 2 deletions automatic/cmake.install/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'msi'
file = "$toolsPath\cmake-3.16.0-rc1-win32-x86.msi"
file64 = "$toolsPath\cmake-3.16.0-rc1-win64-x64.msi"
file = "$toolsPath\cmake-3.16.0-rc2-win32-x86.msi"
file64 = "$toolsPath\cmake-3.16.0-rc2-win64-x64.msi"
softwareName = 'CMake'
silentArgs = "/qn /norestart /l*v `"$($env:TEMP)\$($env:chocolateyPackageName).$($env:chocolateyPackageVersion).MsiInstall.log`""
validExitCodes = @(0, 3010, 1641)
Expand Down
2 changes: 1 addition & 1 deletion automatic/cmake.portable/cmake.portable.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,5 +7,5 @@
"3.13": "3.13.4",
"3.14": "3.14.7",
"3.15": "3.15.3",
"3.16": "3.16.0-rc1"
"3.16": "3.16.0-rc2"
}
2 changes: 1 addition & 1 deletion automatic/cmake.portable/cmake.portable.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cmake.portable</id>
<version>3.16.0-rc1</version>
<version>3.16.0-rc2</version>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/cmake.portable</packageSourceUrl>
<owners>chocolatey, dtgm</owners>
<title>CMake (Portable)</title>
Expand Down
8 changes: 4 additions & 4 deletions automatic/cmake.portable/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ location on <https://cmake.org/download/>
and can be verified by doing the following:

1. Download the following:
32-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc1/cmake-3.16.0-rc1-win32-x86.zip>
64-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc1/cmake-3.16.0-rc1-win64-x64.zip>
32-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc2/cmake-3.16.0-rc2-win32-x86.zip>
64-Bit software: <https://github.com/Kitware/CMake/releases/download/v3.16.0-rc2/cmake-3.16.0-rc2-win64-x64.zip>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum32: C1340D80F9BBD34D76E5BA6CFEB630911B690A45F9CE7DA790238B85A66662C3
checksum64: 84DCD3DAA0ECA40BEEE60BE69F7FA4EB8D2C519581383C7C60E1C1BC0057BB0E
checksum32: CCF76A64B399E4748701A60EBF8FA0A9B1239E1CED0665FECC60EAE71524DC35
checksum64: 00BF5135798020C401738739F4C2E27255E0B446855197E9D342993DF08071CF

The file 'LICENSE.txt' has been obtained from <https://gitlab.kitware.com/cmake/cmake/blob/master/Copyright.txt>
4 changes: 2 additions & 2 deletions automatic/cmake.portable/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition

$packageArgs = @{
packageName = $env:ChocolateyPackageName
file = "$toolsPath\cmake-3.16.0-rc1-win32-x86.zip"
file64 = "$toolsPath\cmake-3.16.0-rc1-win64-x64.zip"
file = "$toolsPath\cmake-3.16.0-rc2-win32-x86.zip"
file64 = "$toolsPath\cmake-3.16.0-rc2-win64-x64.zip"
destination = $toolsPath
}

Expand Down
8 changes: 4 additions & 4 deletions automatic/mattermost-desktop/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,14 +6,14 @@ The installer have been downloaded from the Github release page <https://github.
and can be verified like this:

1. Download the following installers:
32-Bit: <https://releases.mattermost.com/desktop/4.2.3/mattermost-setup-4.2.3-win32.exe>
64-Bit: <https://releases.mattermost.com/desktop/4.2.3/mattermost-setup-4.2.3-win64.exe>
32-Bit: <https://releases.mattermost.com/desktop/4.3.0/mattermost-desktop-v4.3.0-x86.msi>
64-Bit: <https://releases.mattermost.com/desktop/4.3.0/mattermost-desktop-v4.3.0-x64.msi>
2. You can use one of the following methods to obtain the checksum
- Use powershell function 'Get-Filehash'
- Use chocolatey utility 'checksum.exe'

checksum type: sha256
checksum32: C970482D32ED0D2814085751A0150DE32DF7CC6DB39D7C258AA1C0FAC3CEAFEF
checksum64: 3E8934758230988AD6E411317690D37E9AF91B231104A1218C515B8DF035CFCE
checksum32: 3A26EBE0BE519FF7A9CDD45E96AFAD2CE49FA6E1C5B1B639E12161A3A60AC242
checksum64: 8E20940BDFE1D476D7A8D9E4F159A9BDF9F275638F053CC3167664194C0AAF3D

File 'LICENSE.txt' is obtained from <https://github.com/mattermost/desktop/blob/06ddc6099e9b6296e7031c04e3e4bd29743bedb4/LICENSE.txt>
2 changes: 1 addition & 1 deletion automatic/mattermost-desktop/mattermost-desktop.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@
<metadata>
<id>mattermost-desktop</id>
<title>Mattermost Desktop</title>
<version>4.2.3</version>
<version>4.3.0</version>
<authors>https://github.com/mattermost/desktop/graphs/contributors</authors>
<owners>wget, hans0</owners>
<summary>Native desktop application for Mattermost running on Windows</summary>
Expand Down
8 changes: 4 additions & 4 deletions automatic/mattermost-desktop/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,10 +5,10 @@ $toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$packageArgs = @{
packageName = 'mattermost-desktop'
fileType = 'msi'
file = "$toolsDir\"
file64 = "$toolsDir\"
checksum = ''
checksum64 = ''
file = "$toolsDir\mattermost-desktop-v4.3.0-x86.msi"
file64 = "$toolsDir\mattermost-desktop-v4.3.0-x64.msi"
checksum = '3A26EBE0BE519FF7A9CDD45E96AFAD2CE49FA6E1C5B1B639E12161A3A60AC242'
checksum64 = '8E20940BDFE1D476D7A8D9E4F159A9BDF9F275638F053CC3167664194C0AAF3D'
checksumType = 'sha256'
checksumType64 = 'sha256'
silentArgs = "/qn /norestart /l*v `"$($env:TEMP)\$($packageName).$($env:chocolateyPackageVersion).MsiInstall.log`""
Expand Down
8 changes: 4 additions & 4 deletions automatic/nodejs.install/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,14 +5,14 @@ in verifying that this package's contents are trustworthy.
The installer have been downloaded from GitHub and can be verified like this:

1. Download the following installers:
32-Bit: <https://nodejs.org/dist/v12.12.0/node-v12.12.0-x86.msi>
64-Bit: <https://nodejs.org/dist/v12.12.0/node-v12.12.0-x64.msi>
32-Bit: <https://nodejs.org/dist/v12.13.0/node-v12.13.0-x86.msi>
64-Bit: <https://nodejs.org/dist/v12.13.0/node-v12.13.0-x64.msi>
2. You can use one of the following methods to obtain the checksum
- Use powershell function 'Get-Filehash'
- Use chocolatey utility 'checksum.exe'

checksum type: sha256
checksum32: 5F8BD359699B16906330598CC57E6C3959B8539A43EAB7F253519954A5C7F4A6
checksum64: 08C89078FE9875712394940854F2CD541A82ED2BF7D4B9B37977FD0DE7DF7D04
checksum32: C2A4812763056BD7F5A56883DB0884171965D6C21525964A60B43E745A993297
checksum64: B6A92B7B6097AEFA0D30D092D33F443BED8DBA0E2A65BEF2B920564373738C84

File 'LICENSE.txt' is obtained from <https://github.com/nodejs/node/blob/03023fa7ae060c082a014f792d5d1f481a599460/LICENSE>
2 changes: 1 addition & 1 deletion automatic/nodejs.install/nodejs.install.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"9": "9.11.2",
"10": "10.16.3",
"11": "11.15.0",
"12": "12.12.0",
"12": "12.13.0",
"5": "5.12.0",
"7": "7.10.1"
}
2 changes: 1 addition & 1 deletion automatic/nodejs.install/nodejs.install.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>nodejs.install</id>
<title>Node JS (Install)</title>
<version>12.12.0</version>
<version>12.13.0</version>
<authors>Node.js Foundation</authors>
<owners>chocolatey, Rob Reynolds</owners>
<summary>Node JS - Evented I/O for v8 JavaScript.</summary>
Expand Down
4 changes: 2 additions & 2 deletions automatic/nodejs.install/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@

$toolsPath = Split-Path $MyInvocation.MyCommand.Definition

$filePath32 = "$toolsPath\node-v12.12.0-x86.msi"
$filePath64 = "$toolsPath\node-v12.12.0-x64.msi"
$filePath32 = "$toolsPath\node-v12.13.0-x86.msi"
$filePath64 = "$toolsPath\node-v12.13.0-x64.msi"
$installFile = if ((Get-OSArchitectureWidth 64) -and $env:chocolateyForceX86 -ne 'true') {
Write-Host "Installing 64 bit version"; $filePath64 }
else { Write-Host "Installing 32 bit version"; $filePath32 }
Expand Down
2 changes: 1 addition & 1 deletion automatic/nodejs/nodejs.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"9": "9.11.2",
"10": "10.16.3",
"11": "11.15.0",
"12": "12.12.0",
"12": "12.13.0",
"5": "5.12.0",
"7": "7.10.1"
}
4 changes: 2 additions & 2 deletions automatic/nodejs/nodejs.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>nodejs</id>
<title>Node JS</title>
<version>12.12.0</version>
<version>12.13.0</version>
<authors>Node.js Foundation</authors>
<owners>chocolatey, Rob Reynolds</owners>
<summary>Node JS - Evented I/O for v8 JavaScript.</summary>
Expand All @@ -28,7 +28,7 @@ While this package now provides both **Current** and **LTS** releases of Node.js
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-coreteampackages@ba5adf020e09cd0e51107206ef3ec390035a6e90/icons/nodejs.png</iconUrl>
<dependencies>
<dependency id="nodejs.install" version="[12.12.0]" />
<dependency id="nodejs.install" version="[12.13.0]" />
</dependencies>
</metadata>
<files>
Expand Down
8 changes: 4 additions & 4 deletions automatic/prey/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ location on <https://github.com/prey/prey-node-client/releases>
and can be verified by doing the following:

1. Download the following:
32-Bit software: <https://github.com/prey/prey-node-client/releases/download/v1.9.1/prey-windows-1.9.1-x86.msi>
64-Bit software: <https://github.com/prey/prey-node-client/releases/download/v1.9.1/prey-windows-1.9.1-x64.msi>
32-Bit software: <https://github.com/prey/prey-node-client/releases/download/v1.9.2/prey-windows-1.9.2-x86.msi>
64-Bit software: <https://github.com/prey/prey-node-client/releases/download/v1.9.2/prey-windows-1.9.2-x64.msi>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum32: 4534160B61F59D6AFB6B60A401B38EEB551940CCA4CC80A5BD6D18C31247BCEE
checksum64: 1DF70ABE6542F3A52DD6C066C5E81B69D83C2D9D77C088F80B35677F1CA7F9B0
checksum32: 6C87D4F778236D4B8B80BD2DE2170BA895C3DF2DDABF89582A3851AA6479BE1D
checksum64: 3FAD3AEBD5761926C5FDDE5E71CFE75BCADE61F00945CE1DA88054AC318F3FB0

The file 'LICENSE.txt' has been obtained from <https://github.com/prey/prey-node-client/blob/master/license.txt>
2 changes: 1 addition & 1 deletion automatic/prey/prey.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,5 +2,5 @@
"1.6": "1.6.9",
"1.7": "1.7.5",
"1.8": "1.8.3",
"1.9": "1.9.1"
"1.9": "1.9.2"
}
4 changes: 2 additions & 2 deletions automatic/prey/prey.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>prey</id>
<version>1.9.1</version>
<version>1.9.2</version>
<title>Prey</title>
<owners>chocolatey</owners>
<authors>Fork Ltd</authors>
Expand All @@ -21,7 +21,7 @@ Prey lets you keep track of your laptop, phone and tablet whenever stolen or mis
- You may need to run `C:\Windows\Prey\current\bin\prey config gui -f` after installation to configure Prey.
]]></description>
<summary>Prey is a lightweight application to track a laptop or mobile if it gets stolen or missing.</summary>
<releaseNotes>https://github.com/prey/prey-node-client/releases/tag/v1.9.1</releaseNotes>
<releaseNotes>https://github.com/prey/prey-node-client/releases/tag/v1.9.2</releaseNotes>
<tags>prey anti-theft lockdown tracking admin foss cross-platform</tags>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/prey</packageSourceUrl>
<projectSourceUrl>https://github.com/prey/prey-node-client</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions automatic/prey/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'msi'
file = "$toolsPath\prey-windows-1.9.1-x86.msi"
file64 = "$toolsPath\prey-windows-1.9.1-x64.msi"
file = "$toolsPath\prey-windows-1.9.2-x86.msi"
file64 = "$toolsPath\prey-windows-1.9.2-x64.msi"
softwareName = 'prey*'
silentArgs = "/qn /norestart /l*v `"$($env:TEMP)\$($env:chocolateyPackageName).$($env:chocolateyPackageVersion).MsiInstall.log`""
validExitCodes = @(0, 2010, 1641)
Expand Down
2 changes: 1 addition & 1 deletion automatic/smartftp/smartftp.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<id>smartftp</id>
<title>SmartFTP</title>
<owners>chocolatey</owners>
<version>9.0.2707.0</version>
<version>9.0.2708.0</version>
<authors>SmartSoft</authors>
<summary>FTP, FTPS, SFTP, HTTP, Amazon S3, WebDAV, Google Drive, Google Cloud Storage, Microsoft OneDrive, Telnet, Terminal client.</summary>
<description><![CDATA[SmartFTP is a fast and reliable FTP, FTPS, SFTP, HTTP, Amazon S3, WebDAV, Google Drive, Google Cloud Storage, Microsoft OneDrive, Backblaze B2, Telnet, Terminal client with lots of features and a modern user interface.
Expand Down
Loading

0 comments on commit ba64d78

Please sign in to comment.