Skip to content

Commit

Permalink
AU: 6 updated - rufus sysinternals webstorm winscp winscp.install win…
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey Community committed Nov 28, 2022
1 parent 5a04d37 commit 893e582
Show file tree
Hide file tree
Showing 12 changed files with 20 additions and 20 deletions.
4 changes: 2 additions & 2 deletions automatic/rufus/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x32: https://github.com/pbatard/rufus/releases/download/v3.20/rufus-3.20.exe
x32: https://github.com/pbatard/rufus/releases/download/v3.21/rufus-3.21.exe

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 042F0B284AF6E3316BAF6235A4F0141966A051873B5631C7E5A724CF1F5E7973
checksum32: D0554F1FC47407D678A4D8EACE607272013C475033B636BFB1824ED6B1A22E36


File 'license.txt' is obtained from:
Expand Down
2 changes: 1 addition & 1 deletion automatic/rufus/rufus.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>rufus</id>
<version>3.20</version>
<version>3.21</version>
<title>Rufus</title>
<authors>Pete "Akeo" Batard</authors>
<owners>chocolatey-community, dtgm</owners>
Expand Down
2 changes: 1 addition & 1 deletion automatic/sysinternals/sysinternals.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sysinternals</id>
<title>Sysinternals</title>
<version>2022.11.11</version>
<version>2022.11.28</version>
<authors>Mark Russinovich, Bryce Cogswell</authors>
<owners>chocolatey-community, Rob Reynolds</owners>
<summary>Sysinternals - utilities to help you manage, troubleshoot and diagnose your Windows systems and applications.</summary>
Expand Down
4 changes: 2 additions & 2 deletions automatic/sysinternals/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ Write-Host "Sysinternals Suite is going to be installed in '$installDir'"
$packageArgs = @{
packageName = 'sysinternals'
url = 'https://download.sysinternals.com/files/SysinternalsSuite.zip'
checksum = '76e374b9844fa1e6491cc3e70d73f9ce885253258b86d277d84e40452ba8b8f5'
checksum = 'bb5f6cedb48755f9ee16e1158fabaf422a6df20d9854d33ad4e65d80f341fb61'
checksumType = 'sha256'
unzipLocation = $installDir
}
Expand All @@ -18,7 +18,7 @@ Accept-Eula
if ($installDir -ne $toolsPath) { Install-ChocolateyPath $installDir }
if (Is-NanoServer) {
$packageArgs.url = 'https://download.sysinternals.com/files/SysinternalsSuite-Nano.zip'
$packageArgs.checksum = 'd788273c0c2a031fe81a1c376a001a3029bd32398dfdea73c5101e2fd142558e'
$packageArgs.checksum = '8296ee5e4b8ed2272fea473a9d10cecd25e66332677e48eda0842cf378e18bf5'
}

$old_path = 'c:\sysinternals'
Expand Down
4 changes: 2 additions & 2 deletions automatic/webstorm/tools/ChocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -19,8 +19,8 @@ New-Item -ItemType Directory -Force -Path $installDir
$arguments = @{
packageName = $env:ChocolateyPackageName
softwareName = 'JetBrains WebStorm*'
url = 'https://download.jetbrains.com/webstorm/WebStorm-2022.2.3.exe'
checksum = 'e70c8df345314d47d1a66e73b6287bfce399742ab60c88cf3cb8252f024984ee'
url = 'https://download.jetbrains.com/webstorm/WebStorm-2022.3.exe'
checksum = '5426c0033bc400a26f7f010c48305d4d8fd9c29aa57bf5a1bf0ffc714540a6fb'
fileType = 'exe'
checksumType = 'sha256'
silentArgs = $silentArgs
Expand Down
2 changes: 1 addition & 1 deletion automatic/webstorm/webstorm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>webstorm</id>
<version>2022.2.3</version>
<version>2022.3</version>
<title>JetBrains WebStorm</title>
<authors>JetBrains</authors>
<licenseUrl>http://www.jetbrains.com/webstorm/buy/buy.jsp</licenseUrl>
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp.install/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to https://winscp.net/eng/download.php

x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.21.5/WinSCP-5.21.5-Setup.exe/download
x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.21.6/WinSCP-5.21.6-Setup.exe/download

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: E141E9A1A0094095D5E26077311418A01DAC429E68D3FF07A734385EB0172BEA
checksum32: A2F5C2322450AEADE933460BE336557B6054A5283FFDF2C7D2F7D77383F26B7E

File 'license.txt' is obtained from:
https://www.gnu.org/licenses/gpl-3.0.txt
4 changes: 2 additions & 2 deletions automatic/winscp.install/winscp.install.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp.install</id>
<version>5.21.5</version>
<version>5.21.6</version>
<title>WinSCP (Install)</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey-community, dtgm</owners>
Expand Down Expand Up @@ -36,7 +36,7 @@
- **If the package is out of date please check [Version History](#versionhistory) for the latest submitted version. If you have a question, please ask it in [Chocolatey Community Package Discussions](https://github.com/chocolatey-community/chocolatey-packages/discussions) or raise an issue on the [Chocolatey Community Packages Repository](https://github.com/chocolatey-community/chocolatey-packages/issues) if you have problems with the package. Disqus comments will generally not be responded to.**
]]></description>
<summary>Open source free SFTP client, SCP client, FTPS client and FTP client</summary>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.5-ReadMe.txt</releaseNotes>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.6-ReadMe.txt</releaseNotes>
<copyright>© 2000 Martin Přikryl</copyright>
<tags>scp cli ssh sftp ftp remote file client foss admin</tags>
<projectSourceUrl>https://github.com/winscp/winscp</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp.portable/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to https://winscp.net/eng/download.php

x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.21.5/WinSCP-5.21.5-Portable.zip/download
x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.21.6/WinSCP-5.21.6-Portable.zip/download

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 687CB70964A5C5664C9C794D184DBCD9C384C967357E6076F08AC7B914468A07
checksum32: 08DC66A9A5C83148F069399CB6919E58FE0D1A5E267D44452416D0ABA7B35912

File 'license.txt' is obtained from:
https://www.gnu.org/licenses/gpl-3.0.txt
Binary file modified automatic/winscp.portable/tools/WinSCP.com
Binary file not shown.
4 changes: 2 additions & 2 deletions automatic/winscp.portable/winscp.portable.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp.portable</id>
<version>5.21.5</version>
<version>5.21.6</version>
<title>WinSCP (Portable)</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey-community, dtgm</owners>
Expand Down Expand Up @@ -36,7 +36,7 @@
- **If the package is out of date please check [Version History](#versionhistory) for the latest submitted version. If you have a question, please ask it in [Chocolatey Community Package Discussions](https://github.com/chocolatey-community/chocolatey-packages/discussions) or raise an issue on the [Chocolatey Community Packages Repository](https://github.com/chocolatey-community/chocolatey-packages/issues) if you have problems with the package. Disqus comments will generally not be responded to.**
]]></description>
<summary>Open source free SFTP client, SCP client, FTPS client and FTP client</summary>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.5-ReadMe.txt</releaseNotes>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.6-ReadMe.txt</releaseNotes>
<copyright>© 2000 Martin Přikryl</copyright>
<tags>scp cli ssh sftp ftp remote file client foss admin</tags>
<projectSourceUrl>https://github.com/winscp/winscp</projectSourceUrl>
Expand Down
6 changes: 3 additions & 3 deletions automatic/winscp/winscp.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp</id>
<version>5.21.5</version>
<version>5.21.6</version>
<title>WinSCP</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey-community, dtgm</owners>
Expand Down Expand Up @@ -36,7 +36,7 @@
- **If the package is out of date please check [Version History](#versionhistory) for the latest submitted version. If you have a question, please ask it in [Chocolatey Community Package Discussions](https://github.com/chocolatey-community/chocolatey-packages/discussions) or raise an issue on the [Chocolatey Community Packages Repository](https://github.com/chocolatey-community/chocolatey-packages/issues) if you have problems with the package. Disqus comments will generally not be responded to.**
]]></description>
<summary>Open source free SFTP client, SCP client, FTPS client and FTP client</summary>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.5-ReadMe.txt</releaseNotes>
<releaseNotes>https://winscp.net/download/WinSCP-5.21.6-ReadMe.txt</releaseNotes>
<copyright>© 2000 Martin Přikryl</copyright>
<tags>scp cli ssh sftp ftp remote file client foss admin</tags>
<projectSourceUrl>https://github.com/winscp/winscp</projectSourceUrl>
Expand All @@ -45,7 +45,7 @@
<mailingListUrl>https://winscp.net/forum/index.php</mailingListUrl>
<bugTrackerUrl>https://winscp.net/tracker/</bugTrackerUrl>
<dependencies>
<dependency id="winscp.install" version="[5.21.5]" />
<dependency id="winscp.install" version="[5.21.6]" />
</dependencies>
</metadata>
<files></files>
Expand Down

0 comments on commit 893e582

Please sign in to comment.