Skip to content

Commit

Permalink
AU: 4 updated - clipgrab winscp winscp.install winscp.portable
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed Feb 19, 2018
1 parent 63710a5 commit d3497c0
Show file tree
Hide file tree
Showing 11 changed files with 19 additions and 19 deletions.
2 changes: 1 addition & 1 deletion automatic/clipgrab/clipgrab.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>clipgrab</id>
<version>3.6.7</version>
<version>3.6.8</version>
<packageSourceUrl>https://github.com/chocolatey/chocolatey-coreteampackages/tree/master/automatic/clipgrab</packageSourceUrl>
<owners>chocolatey</owners>
<title>Clipgrab</title>
Expand Down
4 changes: 2 additions & 2 deletions automatic/clipgrab/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,14 +6,14 @@ The embedded software have been downloaded from the listed download
location on <https://clipgrab.org/>
and can be verified by doing the following:

1. Download the following <https://download.clipgrab.org/clipgrab-3.6.7-cgorg.exe>
1. Download the following <https://download.clipgrab.org/clipgrab-3.6.8-cgorg.exe>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum: 7C5AC867EF9997B443D7C5E865039A841AA1C15B790619D672C4EF3605154D4D
checksum: F778B6F7714DEE9066CA7D18AAA572B7E824A3CD871882687D20C61073CBD797

The file 'LICENSE.txt' has been obtained from the source tarball located
on their project page.
2 changes: 1 addition & 1 deletion automatic/clipgrab/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ $toolsPath = Split-Path -parent $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = $env:ChocolateyPackageName
fileType = 'exe'
file = "$toolsPath\clipgrab-3.6.7-cgorg.exe"
file = "$toolsPath\clipgrab-3.6.8-cgorg.exe"
softwareName = 'ClipGrab*'
silentArgs = "/VERYSILENT /NORESTART /SUPPRESSMSGBOXES /SP- /LOG=`"$($env:TEMP)\$($env:chocolateyPackageName).$($env:chocolateyPackageVersion).InnoInstall.log`""
validExitCodes = @(0)
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp.install/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to https://winscp.net/eng/download.php

x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.11.3/WinSCP-5.11.3-Setup.exe/download
x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.13/WinSCP-5.13-Setup.exe/download

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 864C7E7D3148384C857D8CB129D9C501E73709031136CD2783D9EC222DB6137D
checksum32: 2978F9A26D43B799E03C423D164BFD6BD1C23B15ECB6196D39A99A2E6623C579

File 'license.txt' is obtained from:
https://www.gnu.org/licenses/gpl-3.0.txt
8 changes: 4 additions & 4 deletions automatic/winscp.install/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,16 +1,16 @@
$ErrorActionPreference = 'Stop'
$ErrorActionPreference = 'Stop'

$toolsPath = Split-Path $MyInvocation.MyCommand.Definition

$packageArgs = @{
packageName = 'winscp'
fileType = 'exe'
file = gi $toolsPath\*.exe
file64 = gi $toolsPath\*.exe
file = Get-Item $toolsPath\*.exe
file64 = Get-Item $toolsPath\*.exe
silentArgs = '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-'
}
Install-ChocolateyInstallPackage @packageArgs
ls $toolsPath\*.exe | % { rm $_ -ea 0; if (Test-Path $_) { sc "$_.ignore" }}
Get-ChildItem $toolsPath\*.exe | ForEach-Object { Remove-Item $_ -ea 0; if (Test-Path $_) { Set-Content "$_.ignore" }}

$packageName = $packageArgs.packageName
$installLocation = Get-AppInstallLocation "$packageName*"
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp.install/tools/chocolateyUninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ Uninstall-BinFile $packageName

[array] $key = Get-UninstallRegistryKey "packageName*"
if ($key.Count -eq 1) {
$key | % {
$key | ForEach-Object {
$packageArgs = @{
packageName = $packageName
silentArgs = '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-'
Expand All @@ -24,6 +24,6 @@ elseif ($key.Count -gt 1) {
Write-Warning "$($key.Count) matches found!"
Write-Warning "To prevent accidental data loss, no programs will be uninstalled."
Write-Warning "Please alert package maintainer the following keys were matched:"
$key | % {Write-Warning "- $($_.DisplayName)"}
$key | ForEach-Object {Write-Warning "- $($_.DisplayName)"}
}

4 changes: 2 additions & 2 deletions automatic/winscp.install/winscp.install.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp.install</id>
<version>5.11.3</version>
<version>5.13</version>
<title>WinSCP (Install)</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey, dtgm</owners>
Expand Down Expand Up @@ -33,7 +33,7 @@
]]></description>
<summary>Open source free SFTP client, SCP client, FTPS client and FTP client</summary>
<releaseNotes>https://winscp.net/download/WinSCP-5.11.3-ReadMe.txt</releaseNotes>
<releaseNotes>https://winscp.net/download/WinSCP-5.13-ReadMe.txt</releaseNotes>
<copyright>© 2000 Martin Přikryl</copyright>
<tags>scp cli ssh sftp ftp remote file client foss admin</tags>
<projectSourceUrl>https://sourceforge.net/p/winscp/code/</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp.portable/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to https://winscp.net/eng/download.php

x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.11.3/WinSCP-5.11.3-Portable.zip/download
x32: https://sourceforge.net/projects/winscp/files/WinSCP/5.13/WinSCP-5.13-Portable.zip/download

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 5F62663ECFF7AB1FB4D5CB7DA06B2913EA60A51B3CF1FDAD45823944889E03B7
checksum32: 1A456015895AC0C151F9069F8FE0637E51E3CC426DBD31FF0569FDE4309EC9D7

File 'license.txt' is obtained from:
https://www.gnu.org/licenses/gpl-3.0.txt
Binary file modified automatic/winscp.portable/tools/WinSCP.com
Binary file not shown.
2 changes: 1 addition & 1 deletion automatic/winscp.portable/winscp.portable.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp.portable</id>
<version>5.11.3</version>
<version>5.13</version>
<title>WinSCP (Portable)</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey, dtgm</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/winscp/winscp.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>winscp</id>
<version>5.11.3</version>
<version>5.13</version>
<title>WinSCP</title>
<authors>Martin Přikryl</authors>
<owners>chocolatey, dtgm</owners>
Expand Down Expand Up @@ -42,7 +42,7 @@
<mailingListUrl>https://winscp.net/forum/index.php</mailingListUrl>
<bugTrackerUrl>https://winscp.net/tracker/</bugTrackerUrl>
<dependencies>
<dependency id="winscp.install" version="[5.11.3]" />
<dependency id="winscp.install" version="[5.13]" />
</dependencies>
</metadata>
<files></files>
Expand Down

0 comments on commit d3497c0

Please sign in to comment.