Skip to content

Commit

Permalink
AU: 2 updated - peazip SQLite
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey Community committed Jun 25, 2022
1 parent 19e1316 commit 3c5624d
Show file tree
Hide file tree
Showing 3 changed files with 9 additions and 9 deletions.
4 changes: 2 additions & 2 deletions automatic/peazip/peazip.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>peazip</id>
<title>PeaZip</title>
<version>8.6.0</version>
<version>8.7.0</version>
<authors>Giorgio Tani</authors>
<owners>chocolatey-community,dtgm</owners>
<summary>PeaZip is a free cross-platform file archiver.</summary>
Expand Down Expand Up @@ -31,7 +31,7 @@ Features of PeaZip includes extract, create and convert multiple archives at onc
<iconUrl>https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-packages@a09d7c32df1ac4b8028df11d2b2b5196b8de2435/icons/peazip.svg</iconUrl>
<releaseNotes>[PeaZip changelog](http://www.peazip.org/changelog.html)</releaseNotes>
<dependencies>
<dependency id="peazip.install" version="[8.6.0]" />
<dependency id="peazip.install" version="[8.7.0]" />
</dependencies>
</metadata>
</package>
12 changes: 6 additions & 6 deletions automatic/sqlite/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,19 +7,19 @@ Package can be verified like this:

1. Go to

x32: https://sqlite.org/2022/sqlite-dll-win32-x86-3380500.zip
x64: https://sqlite.org/2022/sqlite-dll-win64-x64-3380500.zip
Toolsx32: https://sqlite.org/2022/sqlite-tools-win32-x86-3380500.zip
x32: https://sqlite.org/2022/sqlite-dll-win32-x86-3390000.zip
x64: https://sqlite.org/2022/sqlite-dll-win64-x64-3390000.zip
Toolsx32: https://sqlite.org/2022/sqlite-tools-win32-x86-3390000.zip

to download the files.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 99395DFCF38AF53A79E878DDB2FCB6989F9EB3E9C5D5E8414C116C69CEEB6068
checksum64: 37FD3511FEEB2102E4F251208EFC343835165996E46D3E451D084CA1B80B1A8E
checksumTools32: 0390D853A8117D592371ACE3CD0C77F1B793583A12CD12B828E698BE33D2D08F
checksum32: BAE32DF8FA24A3E55BCC1591E09918259173F870090E2AE775509EDB8B893EB4
checksum64: C8B150F7A543F07974BD558C5CEAC3F51923285C48FB924F96884EFF6E9F30E0
checksumTools32: 8D6F4EBDE33D0B040E64CE27470864F0F055BDC4F5C523BEB6EB8A5933EFB419

File 'license.txt' is obtained from the following URL (and converted to markdown):
http://www.sqlite.org/copyright.html
2 changes: 1 addition & 1 deletion automatic/sqlite/sqlite.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>SQLite</id>
<version>3.38.5</version>
<version>3.39.0</version>
<title>SQLite</title>
<owners>chocolatey-community</owners>
<authors>D. Richard Hipp, SQLite contributors</authors>
Expand Down

0 comments on commit 3c5624d

Please sign in to comment.