From 1a18d84e05296169c8bd3cef5032c7a023d5d044 Mon Sep 17 00:00:00 2001 From: Chocolatey Community Date: Wed, 13 Jul 2022 12:14:17 +0000 Subject: [PATCH] AU: 4 updated - autohotkey.portable chromium vscode-insiders vscode-insiders.install [skip ci] https://gist.github.com/a14b1e5bfaf70839b338eb1ab7f8226f/49a15329e2296e7a93043c164fad6f2cf243ca51 --- automatic/autohotkey.portable/autohotkey.portable.json | 2 +- .../autohotkey.portable/autohotkey.portable.nuspec | 2 +- automatic/autohotkey.portable/tools/VERIFICATION.txt | 10 +++++----- .../autohotkey.portable/tools/chocolateyInstall.ps1 | 2 +- automatic/chromium/chromium.json | 2 +- automatic/chromium/chromium.nuspec | 2 +- automatic/chromium/legal/VERIFICATION.txt | 8 ++++---- automatic/chromium/tools/chocolateyInstall.ps1 | 2 +- .../tools/chocolateyInstall.ps1 | 8 ++++---- .../vscode-insiders.install.nuspec | 2 +- automatic/vscode-insiders/vscode-insiders.nuspec | 4 ++-- 11 files changed, 22 insertions(+), 22 deletions(-) diff --git a/automatic/autohotkey.portable/autohotkey.portable.json b/automatic/autohotkey.portable/autohotkey.portable.json index 14d8bb8011a..dcc01208ef1 100644 --- a/automatic/autohotkey.portable/autohotkey.portable.json +++ b/automatic/autohotkey.portable/autohotkey.portable.json @@ -1,4 +1,4 @@ { "1.1": "1.1.34.03", - "2.0": "2.0-beta6" + "2.0": "2.0-beta7" } diff --git a/automatic/autohotkey.portable/autohotkey.portable.nuspec b/automatic/autohotkey.portable/autohotkey.portable.nuspec index 56b518591a2..7ab330185c1 100644 --- a/automatic/autohotkey.portable/autohotkey.portable.nuspec +++ b/automatic/autohotkey.portable/autohotkey.portable.nuspec @@ -3,7 +3,7 @@ autohotkey.portable - 2.0-beta6 + 2.0-beta7 AutoHotkey (Portable) chocolatey-community Lexikos diff --git a/automatic/autohotkey.portable/tools/VERIFICATION.txt b/automatic/autohotkey.portable/tools/VERIFICATION.txt index f52869cdb55..a019040fe89 100644 --- a/automatic/autohotkey.portable/tools/VERIFICATION.txt +++ b/automatic/autohotkey.portable/tools/VERIFICATION.txt @@ -7,8 +7,8 @@ Package can be verified like this: 1. Go to - x32: https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.6.zip - x64: https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.6.zip + x32: https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.7.zip + x64: https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.7.zip to download the installer. @@ -16,12 +16,12 @@ Package can be verified like this: - Use powershell function 'Get-FileHash' - Use Chocolatey utility 'checksum.exe' - checksum32: 8D896480155F569B5A1A72C690A0663860E125A5D1114084E0AC1A4B12C0E0B9 - checksum64: 8D896480155F569B5A1A72C690A0663860E125A5D1114084E0AC1A4B12C0E0B9 + checksum32: 24F55A484469468160875E6C57F2F42C467D217927F64738589B8410553869B0 + checksum64: 24F55A484469468160875E6C57F2F42C467D217927F64738589B8410553869B0 Using AU: - Get-RemoteChecksum https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.6.zip + Get-RemoteChecksum https://autohotkey.com/download/2.0//AutoHotkey_2.0-beta.7.zip File 'license.txt' is obtained from: https://github.com/AutoHotkey/AutoHotkey/blob/26daaddf714135a6fcc730fe250bd1d41a9d3c53/license.txt diff --git a/automatic/autohotkey.portable/tools/chocolateyInstall.ps1 b/automatic/autohotkey.portable/tools/chocolateyInstall.ps1 index 36ea44a65ba..65403cb5dec 100644 --- a/automatic/autohotkey.portable/tools/chocolateyInstall.ps1 +++ b/automatic/autohotkey.portable/tools/chocolateyInstall.ps1 @@ -1,6 +1,6 @@ $ErrorActionPreference = 'Stop' -$fileName = 'AutoHotkey_2.0-beta.6.zip' +$fileName = 'AutoHotkey_2.0-beta.7.zip' $toolsPath = Split-Path -Parent $MyInvocation.MyCommand.Definition $zip_path = "$toolsPath\$fileName" Remove-Item $toolsPath\* -Recurse -Force -Exclude $fileName diff --git a/automatic/chromium/chromium.json b/automatic/chromium/chromium.json index 8dfec0d6f74..a314d4cba7a 100644 --- a/automatic/chromium/chromium.json +++ b/automatic/chromium/chromium.json @@ -1,4 +1,4 @@ { - "snapshots": "105.0.5177.0-snapshots", + "snapshots": "105.0.5178.0-snapshots", "stable": "103.0.5060.114" } diff --git a/automatic/chromium/chromium.nuspec b/automatic/chromium/chromium.nuspec index af5e0d136a7..e210fdef6d1 100644 --- a/automatic/chromium/chromium.nuspec +++ b/automatic/chromium/chromium.nuspec @@ -3,7 +3,7 @@ chromium - 105.0.5177.0-snapshots + 105.0.5178.0-snapshots Chromium Snapshots chocolatey-community The Chromium Authors diff --git a/automatic/chromium/legal/VERIFICATION.txt b/automatic/chromium/legal/VERIFICATION.txt index a20af04d32d..bfc796bd5fd 100644 --- a/automatic/chromium/legal/VERIFICATION.txt +++ b/automatic/chromium/legal/VERIFICATION.txt @@ -7,15 +7,15 @@ location on (the listed mirrors and can be verified by doing the following: 1. Download the following: - 32-Bit software: - 64-Bit software: + 32-Bit software: + 64-Bit software: 2. Get the checksum using one of the following methods: - Using powershell function 'Get-FileHash' - Use chocolatey utility 'checksum.exe' 3. The checksums should match the following: checksum type: sha256 - checksum32: C9BE7CF183879D97291254A4FF08DA0ACEC63EF1ED4E279DC6863F6B5626CA33 - checksum64: A6DE3F813F8921915830FD3BE495A729B118F84A88220E46FE387C45251FEFF0 + checksum32: 009573C89F6E6E0F0EC932BE3EE6E913478B800652CA060601B4C29600A9DA6B + checksum64: 144A327D54BE7C591FABBC103C5D6C190AB0355B6EB7BC69DA8036652D12B613 The file 'LICENSE.txt' has been obtained from diff --git a/automatic/chromium/tools/chocolateyInstall.ps1 b/automatic/chromium/tools/chocolateyInstall.ps1 index 7ea907570ed..bd6c7615d0b 100644 --- a/automatic/chromium/tools/chocolateyInstall.ps1 +++ b/automatic/chromium/tools/chocolateyInstall.ps1 @@ -2,7 +2,7 @@ $scriptDir=$toolsDir = $(Split-Path -parent $MyInvocation.MyCommand.Definition) . (Join-Path $scriptDir 'helper.ps1') -$version = "105.0.5177.0-snapshots" +$version = "105.0.5178.0-snapshots" $hive = "hkcu" $chromium_string = "\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Chromium" $Chromium = $hive + ":" + $chromium_string diff --git a/automatic/vscode-insiders.install/tools/chocolateyInstall.ps1 b/automatic/vscode-insiders.install/tools/chocolateyInstall.ps1 index 819f57cb6ea..aa5d2f82f0d 100644 --- a/automatic/vscode-insiders.install/tools/chocolateyInstall.ps1 +++ b/automatic/vscode-insiders.install/tools/chocolateyInstall.ps1 @@ -22,14 +22,14 @@ function Get-MergeTasks { $packageArgs = @{ packageName = "$env:ChocolateyPackageName" fileType = 'exe' - url = 'https://az764295.vo.msecnd.net/insider/f3528d481b366b24321c382d5e5849f4c7d65248/VSCodeSetup-ia32-1.70.0-insider.exe' - url64bit = 'https://az764295.vo.msecnd.net/insider/f3528d481b366b24321c382d5e5849f4c7d65248/VSCodeSetup-x64-1.70.0-insider.exe' + url = 'https://az764295.vo.msecnd.net/insider/052d5b0027f6c9d64c8ca35955cb5117ba94d5d7/VSCodeSetup-ia32-1.70.0-insider.exe' + url64bit = 'https://az764295.vo.msecnd.net/insider/052d5b0027f6c9d64c8ca35955cb5117ba94d5d7/VSCodeSetup-x64-1.70.0-insider.exe' softwareName = 'Microsoft Visual Studio Code Insiders' - checksum = 'f47b278a2a200a19079092b5f3e881b20159d246eccd0ca02908dc8eeb759491dd7317c65fca6c0b46f27bd7b462e64ddb48610a34324e6eeca092d3be3d45d3' + checksum = 'abfb151e5d5c4e9f37cb3a62e62ae8451cd12421178539723a9f9a79a5622427fda889c6010eafa9ee65f1166f461b25097fb05e8da0973af5f307a009e6dc12' checksumType = 'sha512' - checksum64 = '5ef874c6202d61f27e1f2160a4560067ee6d0de4368723f47d44a55f6102bbca402c3d1d9657d51c9de73cb5b35ff98117b2523708b326b29f01e1dfe929efc1' + checksum64 = '710b4f06301a05f42822cdd7faff072a5b10e978f6d2225808b16b4353c2874ba6ecd920129e8ee241eaa62a6d047d0643bf78f9b69a6d3d188bb8d087f71726' checksumType64 = 'sha512' silentArgs = '/verysilent /suppressmsgboxes /mergetasks="{0}" /log="{1}\install.log"' -f (Get-MergeTasks), (Get-PackageCacheLocation) diff --git a/automatic/vscode-insiders.install/vscode-insiders.install.nuspec b/automatic/vscode-insiders.install/vscode-insiders.install.nuspec index 1c2aef835c9..a77237af72e 100644 --- a/automatic/vscode-insiders.install/vscode-insiders.install.nuspec +++ b/automatic/vscode-insiders.install/vscode-insiders.install.nuspec @@ -4,7 +4,7 @@ vscode-insiders.install Visual Studio Code Insiders (Install) - 1.70.0.20220712 + 1.70.0.20220713 Microsoft chocolatey-community https://code.visualstudio.com/insiders diff --git a/automatic/vscode-insiders/vscode-insiders.nuspec b/automatic/vscode-insiders/vscode-insiders.nuspec index 38bdfe612eb..610aabaf7f9 100644 --- a/automatic/vscode-insiders/vscode-insiders.nuspec +++ b/automatic/vscode-insiders/vscode-insiders.nuspec @@ -4,7 +4,7 @@ vscode-insiders Visual Studio Code Insiders - 1.70.0.20220712 + 1.70.0.20220713 Microsoft chocolatey-community https://code.visualstudio.com/insiders @@ -47,7 +47,7 @@ Example: `choco install vscode-insiders --params "/NoDesktopIcon /DontAddToPath" ]]> microsoft visualstudiocode visualstudiocode-insiders vscode vscode-insiders development editor ide javascript typescript admin foss cross-platform - + https://code.visualstudio.com/updates/#_preview-features