Skip to content

Commit

Permalink
AU: 3 updated - picard prey sourcetree
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed May 9, 2017
1 parent 2348ec7 commit d9365af
Show file tree
Hide file tree
Showing 6 changed files with 12 additions and 12 deletions.
4 changes: 2 additions & 2 deletions automatic/picard/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ The embedded software have been downloaded from the listed download
location on <https://picard.musicbrainz.org/downloads/>
and can be verified by doing the following:

1. Download the following <ftp://ftp.musicbrainz.org/pub/musicbrainz/picard/picard-setup-1.4.1.exe>
1. Download the following <ftp://ftp.musicbrainz.org/pub/musicbrainz/picard/picard-setup-1.4.2.exe>
2. Get the checksum using one of the following methods:
- Using powershell function 'Get-FileHash'
- Use chocolatey utility 'checksum.exe'
3. The checksums should match the following:

checksum type: sha256
checksum: 07353A74567A852AA5392C3F833BE20281D17284386D78C0EAA2C47188704FE9
checksum: CD40E02935F90EBDB53DC7EDFBB719D7C5B85B8FBD4A70FBBB41CA7ACB296F72

The file 'LICENSE.txt' has been obtained from <https://github.com/metabrainz/picard/blob/eeb586b392a5a7dc63d64ba697374ea37e6e122a/COPYING.txt>
2 changes: 1 addition & 1 deletion automatic/picard/picard.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>picard</id>
<version>1.4.1</version>
<version>1.4.2</version>
<packageSourceUrl>https://github.com/chocolatey/chocolatey-coreteampackages/tree/master/automatic/picard</packageSourceUrl>
<owners>chocolatey</owners>
<title>MusicBrainz Picard</title>
Expand Down
2 changes: 1 addition & 1 deletion automatic/prey/prey.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2010/07/nuspec.xsd">
<metadata>
<id>prey</id>
<version>1.6.6</version>
<version>1.6.7</version>
<title>Prey</title>
<owners>chocolatey</owners>
<authors>Fork Ltd</authors>
Expand Down
8 changes: 4 additions & 4 deletions automatic/prey/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,10 +5,10 @@ $ErrorActionPreference = 'Stop'
$packageArgs = @{
packageName = 'prey'
fileType = 'msi'
url = 'https://github.com/prey/prey-node-client/releases/download/v1.6.6/prey-windows-1.6.6-x86.msi'
url64bit = 'https://github.com/prey/prey-node-client/releases/download/v1.6.6/prey-windows-1.6.6-x64.msi'
checksum = 'b38c383da6cfc283d9e59ab22629688f82cc4007f166563084a18680cfc450d3'
checksum64 = '49cbdd7dc73c3a675d1f0c6615db4a7e2809475120109ffda4f27465b4871843'
url = 'https://github.com/prey/prey-node-client/releases/download/v1.6.7/prey-windows-1.6.7-x86.msi'
url64bit = 'https://github.com/prey/prey-node-client/releases/download/v1.6.7/prey-windows-1.6.7-x64.msi'
checksum = 'e243cc0ab859224a7151247c1c511d93e3240baf9f5875c7f8acde5c5ccf8a37'
checksum64 = 'd120f9520730cdfd33c20ad35253a29d67fa1cf36d26a50006243560a5eb049f'
checksumType = 'sha256'
checksumType64 = 'sha256'
silentArgs = '/qn'
Expand Down
2 changes: 1 addition & 1 deletion automatic/sourcetree/sourcetree.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sourcetree</id>
<title>SourceTree</title>
<version>1.9.10.0</version>
<version>2.0.20.1</version>
<authors>Atlassian</authors>
<owners>chocolatey</owners>
<projectUrl>http://www.sourcetreeapp.com</projectUrl>
Expand Down
6 changes: 3 additions & 3 deletions automatic/sourcetree/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,13 +1,13 @@
$ErrorActionPreference = 'Stop';
$ErrorActionPreference = 'Stop';

$packageArgs = @{
packageName = 'sourcetree'
fileType = 'EXE'
url = 'https://downloads.atlassian.com/software/sourcetree/windows/SourceTreeSetup_1.9.10.0.exe'
url = 'https://downloads.atlassian.com/software/sourcetree/windows/ga/SourceTreeSetup-2.0.20.1.exe'

softwareName = 'SourceTree'

checksum = '0d4bb9f9f6835f0dcdd46cd0dae38f1958bde09ebf41b7555e7115ffcadff837'
checksum = '4eb706d8ffc7c6c30a1e5c677147ff09da4ba70aa8be01b2a7edce46af902eba'
checksumType = 'sha256'

silentArgs = "/passive"
Expand Down

0 comments on commit d9365af

Please sign in to comment.