Skip to content

Commit

Permalink
AU: 4 updated - googlechromebeta reshack selenium-chromium-edge-drive…
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey Community committed Oct 7, 2023
1 parent 3ad63d5 commit 8a030ea
Show file tree
Hide file tree
Showing 11 changed files with 24 additions and 25 deletions.
2 changes: 1 addition & 1 deletion automatic/googlechromebeta/googlechromebeta.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>googlechromebeta</id>
<version>118.0.5993.54-beta</version>
<version>119.0.6045.9-beta</version>
<title>Google Chrome Beta</title>
<owners>chocolatey-community,nsleigh</owners>
<authors>Google LLC.</authors>
Expand Down
6 changes: 3 additions & 3 deletions automatic/googlechromebeta/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$toolsPath = Split-Path $MyInvocation.MyCommand.Definition
. $toolsPath\helpers.ps1

$version = '118.0.5993.54-beta'
$version = '119.0.6045.9-beta'
if ($version -eq (Get-ChromeBetaVersion)) {
Write-Host "Google Chrome Beta $version is already installed."
return
Expand All @@ -12,8 +12,8 @@ $packageArgs = @{
fileType = 'MSI'
url = 'https://dl.google.com/tag/s/dl/chrome/install/beta/googlechromebetastandaloneenterprise.msi'
url64bit = 'https://dl.google.com/tag/s/dl/chrome/install/beta/googlechromebetastandaloneenterprise64.msi'
checksum = '556012aed60d4d1b9155d3ad28e3a721aab1ed8ac0e268da61f18cd7e1542953'
checksum64 = '38b834d4b63aa67ca121082e96de860e16cc33d7549281f764be2275f43a4df0'
checksum = 'da7c669e47f67ba456665c3762afb4ef15ef2fcb0246359ee993c2abf363ba40'
checksum64 = '0b8d770897c0b0cb3f68cf4aa5bb093f24d042eabce4a18dbcfb639d634f55aa'
checksumType = 'sha256'
checksumType64 = 'sha256'
silentArgs = "/quiet /norestart /l*v `"$($env:TEMP)\$($env:chocolateyPackageName).$($env:chocolateyPackageVersion).MsiInstall.log`""
Expand Down
2 changes: 1 addition & 1 deletion automatic/reshack/README.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# <img src="https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-coreteampackages@da1a06bf2e600442203ca66680b1d1539002b813/icons/reshack.png" width="48" height="48"/> [reshack](https://chocolatey.org/packages/reshack)
# <img src="https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-packages@da1a06bf2e600442203ca66680b1d1539002b813/icons/reshack.png" width="48" height="48"/> [reshack](https://chocolatey.org/packages/reshack)

Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit and 64bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on all (Win95 - Win7) Windows operating systems.

Expand Down
2 changes: 1 addition & 1 deletion automatic/reshack/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ Package can be verified like this:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: BA12069447AD292FDB1724961AE7589F1FC3774DAEFFF9DB71CB6CFD3B6B4067
checksum32: 46431DDF68FD664B0F58DFB1625A52936AF3BA48EE340CC05D89346024DD6601

File 'License.txt' is created by copying paragraph of text from:
http://www.angusj.com/resourcehacker
9 changes: 4 additions & 5 deletions automatic/reshack/reshack.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,12 +4,11 @@
<metadata>
<id>reshack</id>
<title>Resource Hacker</title>
<version>5.1.8</version>
<version>5.2.1</version>
<authors>Angus Johnson</authors>
<owners>chocolatey-community,Redsandro</owners>
<summary>Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit and 64bit Windows executables and resource files.</summary>
<description><![CDATA[
Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit and 64bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on all (Win95 - Win7) Windows operating systems.
<description><![CDATA[Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit and 64bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on all (Win95 - Win7) Windows operating systems.
## Features
Expand All @@ -26,12 +25,12 @@ Resource Hacker is a freeware utility to view, modify, rename, add, delete and e
<copyright></copyright>
<licenseUrl>http://www.angusj.com/resourcehacker/</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-coreteampackages@da1a06bf2e600442203ca66680b1d1539002b813/icons/reshack.png</iconUrl>
<iconUrl>https://cdn.jsdelivr.net/gh/chocolatey-community/chocolatey-packages@da1a06bf2e600442203ca66680b1d1539002b813/icons/reshack.png</iconUrl>
<dependencies>
<dependency id="chocolatey-core.extension" version="1.3.1" />
</dependencies>
<releaseNotes></releaseNotes>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-coreteampackages/tree/master/automatic/reshack</packageSourceUrl>
<packageSourceUrl>https://github.com/chocolatey-community/chocolatey-packages/tree/master/automatic/reshack</packageSourceUrl>
</metadata>
<files>
<file src="tools\**" target="tools" />
Expand Down
4 changes: 2 additions & 2 deletions automatic/reshack/update.ps1
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
import-module au
import-module au

$releases = 'http://www.angusj.com/resourcehacker'

Expand All @@ -18,7 +18,7 @@ function global:au_GetLatest {
$re = '<h3>Download version (.+?):</h3>'
$download_page.Content -match $re | Out-Null
$version = $Matches[1].Trim()
$url = $download_page.Links | ? href -match 'exe' | % href | Select -First 1
$url = $download_page.Links | Where-Object href -match 'exe' | ForEach-Object href | Select-Object -First 1
$url = "$releases/$url"

@{ URL32 = $url; Version = $version }
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>selenium-chromium-edge-driver</id>
<!-- Do not touch the version, it will be updated automatically during the update check -->
<version>117.0.2045.55</version>
<version>117.0.2045.60</version>
<title>Selenium Chromium Edge Driver</title>
<authors>Chromium and Microsoft teams</authors>
<owners>chocolatey-community,agabrys,laurin1,AdmiringWorm</owners>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,10 +7,10 @@ $parameters = Get-PackageParameters

$packageArgs = @{
packageName = 'selenium-chromium-edge-driver'
url = 'https://msedgedriver.azureedge.net/117.0.2045.55/edgedriver_win32.zip'
url64 = 'https://msedgedriver.azureedge.net/117.0.2045.55/edgedriver_win64.zip'
checksum = '969649123d5de9932e632f303880d4402f2ba80dda3bc049dfecfbd547e03d42'
checksum64 = '4b965940b588b721e8b341b13396f306e5c8d9ca02be7f982e0ed0b6904365ce'
url = 'https://msedgedriver.azureedge.net/117.0.2045.60/edgedriver_win32.zip'
url64 = 'https://msedgedriver.azureedge.net/117.0.2045.60/edgedriver_win64.zip'
checksum = 'b676810bee6791b653d966169e3435cb8623c50f6d51d198a19e5b78535260e6'
checksum64 = '6f87b66efef32971094837ca838ccf96f86af420abe11aac4881d2c5cb0c601a'
checksumType = 'sha256'
checksumType64 = 'sha256'
unzipLocation = $seleniumDir
Expand Down
8 changes: 4 additions & 4 deletions automatic/vim/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,11 +5,11 @@ in verifying that this package's contents are trustworthy.
The embedded software have been downloaded from GitHub and can be verified like this:

1. Download the following zips:
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v9.0.1994/gvim_9.0.1994_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v9.0.1994/gvim_9.0.1994_x64.zip>
32-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v9.0.1999/gvim_9.0.1999_x86.zip>
64-Bit: <https://github.com/vim/vim-win32-installer/releases/download/v9.0.1999/gvim_9.0.1999_x64.zip>
2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 6B26C006052D571DD1C723C57DDEB6F75653F2D2A58BE4426E56A4F8CFCDC90C
checksum64: 38FC03DC0035E095C792C077546FC4E1B439B27E4F5AF909BE950CA1A8FDF475
checksum32: 59A0A3C08821765D41960A271522D31E20C1CD1A566209724819697EFCB99C1D
checksum64: A0373CB0D999E72138B32509B4111C1D6AE4726C740BD4D40B36FAB5DA158171
4 changes: 2 additions & 2 deletions automatic/vim/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,8 +9,8 @@ $installDir = Get-InstallDir
$packageArgs = @{
packageName = $env:ChocolateyPackageName
unzipLocation = $installDir
file = "$toolsDir\gvim_9.0.1994_x86.zip"
file64 = "$toolsDir\gvim_9.0.1994_x64.zip"
file = "$toolsDir\gvim_9.0.1999_x86.zip"
file64 = "$toolsDir\gvim_9.0.1999_x64.zip"
}

$installArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/vim/vim.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>vim</id>
<title>Vim</title>
<version>9.0.1994</version>
<version>9.0.1999</version>
<authors>Bram Moolenaar, Vim Community</authors>
<owners>chocolatey-community, Rob Reynolds</owners>
<summary>Vim is an advanced text editor that seeks to provide the power of the de-facto Unix editor 'Vi', with a more complete feature set. It's useful whether you're already using vi or using a different editor.</summary>
Expand Down

0 comments on commit 8a030ea

Please sign in to comment.