Skip to content

Commit

Permalink
AU: 3 updated - datagrip mixxx sysinternals
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey Community committed Sep 30, 2021
1 parent fd32019 commit 55b6be0
Show file tree
Hide file tree
Showing 8 changed files with 10 additions and 10 deletions.
2 changes: 1 addition & 1 deletion automatic/datagrip/datagrip.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>datagrip</id>
<version>2021.2.2</version>
<version>2021.2.3</version>
<title>JetBrains DataGrip</title>
<authors>JetBrains</authors>
<licenseUrl>https://www.datagrip.org/terms.php</licenseUrl>
Expand Down
4 changes: 2 additions & 2 deletions automatic/datagrip/tools/ChocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -19,8 +19,8 @@ New-Item -ItemType Directory -Force -Path $installDir
$arguments = @{
packageName = $env:ChocolateyPackageName
softwareName = 'JetBrains DataGrip*'
url = 'https://download.jetbrains.com/datagrip/datagrip-2021.2.2.exe'
checksum = 'a672c0a5324ecc28b3db0ae14bb6f5d9d7198dc1d8edeea7de16175a777e4fbc'
url = 'https://download.jetbrains.com/datagrip/datagrip-2021.2.3.exe'
checksum = '4868934b9fe86233b92aee58b81ef50499b02a592bc47bbd9b3f7bdfd6ead2fc'
fileType = 'exe'
checksumType = 'sha256'
silentArgs = $silentArgs
Expand Down
4 changes: 2 additions & 2 deletions automatic/mixxx/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -8,15 +8,15 @@ Package can be verified like this:
1. Go to <https://www.mixxx.org/download>

x32: No longer being provided
x64: https://downloads.mixxx.org/snapshots/main/mixxx-2.4-alpha-855-g48cd2dc365-win64.msi
x64: https://downloads.mixxx.org/snapshots/main/mixxx-2.4-alpha-856-g49e87f9889-win64.msi

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum64: 28D96988DBC52F46014998DD8C59BCF41A966B6C206431FBB02C43E848996EC9
checksum64: F96E86CCD66D2A6F30A3ADBCE4F9867B8FC6F825D0F4082402323405546ECDEB

File 'license.txt' is obtained from:
https://www.gnu.org/licenses/gpl-2.0.html
2 changes: 1 addition & 1 deletion automatic/mixxx/mixxx.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
{
"stable": "2.3.0",
"alpha": "2.4-alpha-855"
"alpha": "2.4-alpha-856"
}
2 changes: 1 addition & 1 deletion automatic/mixxx/mixxx.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>mixxx</id>
<version>2.4-alpha-855</version>
<version>2.4-alpha-856</version>
<title>Mixxx</title>
<owners>chocolatey-community</owners>
<authors>Mixxx Development Team</authors>
Expand Down
2 changes: 1 addition & 1 deletion automatic/mixxx/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ if ((Get-OSArchitectureWidth 32) -or ($env:chocolateyForceX86 -eq 'true')) {
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'msi'
file64 = "$toolsPath\mixxx-2.4-alpha-855-g48cd2dc365-win64.msi"
file64 = "$toolsPath\mixxx-2.4-alpha-856-g49e87f9889-win64.msi"

softwareName = 'Mixxx *'

Expand Down
2 changes: 1 addition & 1 deletion automatic/sysinternals/sysinternals.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sysinternals</id>
<title>Sysinternals</title>
<version>2021.9.22</version>
<version>2021.9.30</version>
<authors>Mark Russinovich, Bryce Cogswell</authors>
<owners>chocolatey-community, Rob Reynolds</owners>
<summary>Sysinternals - utilities to help you manage, troubleshoot and diagnose your Windows systems and applications.</summary>
Expand Down
2 changes: 1 addition & 1 deletion automatic/sysinternals/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ Write-Host "Sysinternals Suite is going to be installed in '$installDir'"
$packageArgs = @{
packageName = 'sysinternals'
url = 'https://download.sysinternals.com/files/SysinternalsSuite.zip'
checksum = 'ba34f8383069a680a7abb81af085ac350e1f84995e851825f703bafe604990e2'
checksum = '6609c4a81fd4995e340eade60c0c2833c330ba0778312f26234456aa81967f8f'
checksumType = 'sha256'
unzipLocation = $installDir
}
Expand Down

0 comments on commit 55b6be0

Please sign in to comment.