Skip to content

Commit

Permalink
Merge branch 'updates' of https://github.com/majkinetor/au-packages i…
Browse files Browse the repository at this point in the history
…nto updates
  • Loading branch information
Chocolatey committed Jun 20, 2021
2 parents 1452f43 + ea11515 commit 7dc543b
Show file tree
Hide file tree
Showing 28 changed files with 53 additions and 53 deletions.
4 changes: 2 additions & 2 deletions caddy/caddy.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>caddy</id>
<title>Caddy</title>
<version>2.4.1</version>
<version>2.4.2</version>
<authors>apilayer</authors>
<owners>Miodrag Milic</owners>
<summary>Fast, multi-platform web server with automatic HTTPS</summary>
Expand Down Expand Up @@ -37,7 +37,7 @@
<licenseUrl>https://github.com/caddyserver/caddy/blob/master/LICENSE</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.rawgit.com/majkinetor/chocolatey/master/caddy/icon.png</iconUrl>
<releaseNotes>https://github.com/caddyserver/caddy/releases/tag/v2.4.1</releaseNotes>
<releaseNotes>https://github.com/caddyserver/caddy/releases/tag/v2.4.2</releaseNotes>
<docsUrl>https://caddyserver.com/docs</docsUrl>
<bugTrackerUrl>https://github.com/caddyserver/caddy/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/caddyserver/caddy</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions caddy/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x64: https://github.com/caddyserver/caddy/releases/download/v2.4.1/caddy_2.4.1_windows_amd64.zip
x64: https://github.com/caddyserver/caddy/releases/download/v2.4.2/caddy_2.4.2_windows_amd64.zip

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum64: E7FDBE30E08492BBACF1CFAD67A84864FA3A25F123BA20E5C7BEBFD4479C109A
checksum64: EDAAC793E262B7E0974EBBF9D4D24E042AC811F55491A013533108345ABAAF23

File 'license.txt' is obtained from:
https://raw.githubusercontent.com/caddyserver/caddy/master/LICENSE
4 changes: 2 additions & 2 deletions fzf/fzf.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>fzf</id>
<title>A command-line fuzzy finder</title>
<version>0.27.0</version>
<version>0.27.2</version>
<authors>Junegunn Choi</authors>
<owners>Miodrag Milic</owners>
<summary>fzf is a general-purpose command-line fuzzy finder</summary>
Expand All @@ -26,7 +26,7 @@ fzf is a general-purpose command-line fuzzy finder.
<licenseUrl>https://raw.githubusercontent.com/junegunn/fzf-bin/master/LICENSE</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.rawgit.com/majkinetor/chocolatey/master/fzf/icon.png</iconUrl>
<releaseNotes>https://github.com/junegunn/fzf/releases/tag/0.27.0</releaseNotes>
<releaseNotes>https://github.com/junegunn/fzf/releases/tag/0.27.2</releaseNotes>
<docsUrl>https://github.com/junegunn/fzf/blob/master/README.md</docsUrl>
<bugTrackerUrl>https://github.com/junegunn/fzf/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/junegunn/fzf</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions fzf/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x64: https://github.com/junegunn/fzf/releases/download/0.27.0/fzf-0.27.0-windows_amd64.zip
x64: https://github.com/junegunn/fzf/releases/download/0.27.2/fzf-0.27.2-windows_amd64.zip

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum64: 81DF7F29BD1121F8326BBA961B365B50AFECDCEE0C09845D44AFEC0A52FC50A1
checksum64: C9B5C8BDBEF06305A2D0A33B0D82218BEBD5A81A3F2187624D4A9D8FE972FC09

File 'LICENSE' is obtained from:
https://raw.githubusercontent.com/junegunn/fzf-bin/master/LICENSE
4 changes: 2 additions & 2 deletions influxdb/influxdb.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>influxdb</id>
<title>InfluxDB</title>
<version>1.8.4</version>
<version>1.8.6</version>
<authors>InfluxData</authors>
<owners>Miodrag Milic</owners>
<summary>Scalable datastore for metrics, events, and real-time analytics</summary>
Expand Down Expand Up @@ -42,7 +42,7 @@
<projectSourceUrl>https://github.com/influxdata/influxdb</projectSourceUrl>
<packageSourceUrl>https://github.com/majkinetor/chocolatey/tree/master/influxdb</packageSourceUrl>
<dependencies>
<dependency id="influxdb1" version="[1.8.4]" />
<dependency id="influxdb1" version="[1.8.6]" />
</dependencies>
</metadata>
<files>
Expand Down
2 changes: 1 addition & 1 deletion influxdb1/influxdb1.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>influxdb1</id>
<title>InfluxDB</title>
<version>1.8.4</version>
<version>1.8.6</version>
<authors>InfluxData</authors>
<owners>Miodrag Milic</owners>
<summary>Scalable datastore for metrics, events, and real-time analytics</summary>
Expand Down
4 changes: 2 additions & 2 deletions influxdb1/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x64: https://dl.influxdata.com/influxdb/releases/influxdb-1.8.4_windows_amd64.zip
x64: https://dl.influxdata.com/influxdb/releases/influxdb-1.8.6_windows_amd64.zip

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum64: 09C63A0AFC3587A827670504D0354F0926192A046961838C922DBE8BD5A71783
checksum64: D56D457B7039FEC37C2309B1808C00509DA2D77D212F2CD2EF0A180F485F2E92


File 'license.txt' is obtained from:
Expand Down
2 changes: 1 addition & 1 deletion nirlauncher/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ Package can be verified like this:

1. Go to http://launcher.nirsoft.net/downloads/index.html to download the zip file:

x32: https://download.nirsoft.net/nirsoft_package_enc_1.23.45.zip
x32: https://download.nirsoft.net/nirsoft_package_enc_1.23.46.zip

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
Expand Down
2 changes: 1 addition & 1 deletion nirlauncher/nirlauncher.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>nirlauncher</id>
<title>NirLauncher</title>
<version>1.23.45</version>
<version>1.23.46</version>
<authors>Nir Sofer</authors>
<owners>Miodrag Milić</owners>
<summary>NirLauncher is a package of more than 180 portable freeware utilities for Windows, all of them developed by NirSoft</summary>
Expand Down
4 changes: 2 additions & 2 deletions pandoc/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -8,15 +8,15 @@ Package can be verified like this:
1. Go to

x32:
x64: https://github.com/jgm/pandoc/releases/download/2.14/pandoc-2.14-windows-x86_64.msi
x64: https://github.com/jgm/pandoc/releases/download/2.14.0.1/pandoc-2.14.0.1-windows-x86_64.msi
to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32:
checksum64: 6B8305C3BFE070065EEFC83EA00DC7313AF0478643C3BAA6E28E1821583460A7
checksum64: 525EB387D2E229C58918C317E22030FDEDA313F320F6DD597481DE69E969AFEA

File License.txt is saved from:
https://raw.githubusercontent.com/jgm/pandoc/master/COPYRIGHT
4 changes: 2 additions & 2 deletions pandoc/pandoc.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>pandoc</id>
<title>Pandoc</title>
<version>2.14</version>
<version>2.14.0.1</version>
<authors>John MacFarlane</authors>
<owners>Miodrag Milic</owners>
<summary>A universal document converter</summary>
Expand Down Expand Up @@ -33,7 +33,7 @@
<copyright>© 2006-2015 John MacFarlane</copyright>
<licenseUrl>https://github.com/jgm/pandoc/blob/master/COPYRIGHT</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<releaseNotes>https://github.com/jgm/pandoc/releases/tag/2.14</releaseNotes>
<releaseNotes>https://github.com/jgm/pandoc/releases/tag/2.14.0.1</releaseNotes>
<docsUrl>http://pandoc.org/README.html</docsUrl>
<bugTrackerUrl>https://github.com/jgm/pandoc/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/jgm/pandoc</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions premotem/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x32: https://github.com/VShawn/PRemoteM/releases/download/0.5.10.2/0.5.10.2.7z
x32: https://github.com/VShawn/PRemoteM/releases/download/0.5.11-beta/PRemoteM.0.5.11-beta.7z

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 46079B2792DE09CA2FE42D133E28E6CD9B45D7B4D94D1A7936D0C9B02F738990
checksum32: 99956401F9C358182A0D797AFEA27ADC426CA5C403BF72C5EEE61F3927C81BBC

File 'license.txt' is obtained from:
https://github.com/VShawn/PRemoteM/blob/dev/LICENSE
4 changes: 2 additions & 2 deletions premotem/premotem.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>premotem</id>
<title>PRemoteM</title>
<version>0.5.10.2</version>
<version>0.5.11-beta</version>
<authors>VShawn</authors>
<owners>Miodrag Milic</owners>
<summary>Personal Remote Manager</summary>
Expand Down Expand Up @@ -33,7 +33,7 @@
<licenseUrl>https://github.com/VShawn/PRemoteM/blob/dev/LICENSE</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.rawgit.com/majkinetor/chocolatey/master/premotem/icon.png</iconUrl>
<releaseNotes>https://github.com/VShawn/PRemoteM/releases/tag/0.5.10.2</releaseNotes>
<releaseNotes>https://github.com/VShawn/PRemoteM/releases/tag/0.5.11-beta</releaseNotes>
<bugTrackerUrl>https://github.com/VShawn/PRemoteM/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/VShawn/PRemoteM</projectSourceUrl>
<packageSourceUrl>https://github.com/majkinetor/chocolatey/tree/master/premotem</packageSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions rundeck-cli/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,13 +7,13 @@ Package can be verified like this:

1. Go to

x32: https://github.com/rundeck/rundeck-cli/releases/download/v1.3.4/rd-1.3.4.zip
x32: https://github.com/rundeck/rundeck-cli/releases/download/v1.3.8/rd-1.3.8.zip

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 37F4011C16FFC2D40968011E8A0BEFDE6B1D1DF736048F007B5F855EC28DFEF9
checksum32: 6CA71FB94934D36CA9070D0448D237ABD5A0A5F49378BC0E52CE1172F6D0D138

File 'license.txt' is obtained from:
https://raw.githubusercontent.com/rundeck/rundeck-cli/master/LICENSE
2 changes: 1 addition & 1 deletion rundeck-cli/rundeck-cli.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>rundeck-cli</id>
<title>Rundeck CLI</title>
<version>1.3.4</version>
<version>1.3.8</version>
<authors>Rundeck</authors>
<owners>Miodrag Milic</owners>
<summary>A simple commandline interface for the Rundeck</summary>
Expand Down
4 changes: 2 additions & 2 deletions rundeck/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,15 +7,15 @@ Package can be verified like this:

1. Go to

x32: https://dl.bintray.com/rundeck/rundeck-maven/org/rundeck/rundeck/rundeck-3.3.10-20210301.war
x32: https://download.rundeck.org/war/rundeck-3.3.12-20210521.war

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 782D6CE16448621E96FFB81D684104A62BCA8AB0FFA1F3A1E153D019EF5BC039
checksum32: 926BE02AE5AA1EF9B3244A313845CD75A1E3BB27D5C271956E3E3A9D2DAA5A63

File 'license.txt' is obtained from:
https://raw.githubusercontent.com/rundeck/rundeck/master/LICENSE
8 changes: 4 additions & 4 deletions rundeck/rundeck.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>rundeck</id>
<title>Rundeck</title>
<version>3.3.10</version>
<version>3.3.12</version>
<authors>Rundeck, Inc.</authors>
<owners>Miodrag Milic</owners>
<summary>Job scheduler and runbook automation. Enable self-service access to existing scripts and tools.</summary>
Expand Down Expand Up @@ -64,8 +64,8 @@ cinst rundeck --params $params
* The package performs installation that is described in official [documentation](https://rundeck.org/docs/administration/install/windows.html). After installation, you can access the service via URL http://localhost:4440 or https://localhost:4443 if `EnableSsl` parameter is used.
* To setup mail notifications edit `$RDECK_BASE/server/config/rundeck-config.properties` and edit all `grails.mail.*` settings.
* You generally shouldn't use `choco update` with this package because each release may have its own migration procedure.
* Related package: [rundeck-cli](https://chocolatey.org/packages/rundeck-cli)
* Related package: [rundeck-cli](https://chocolatey.org/packages/rundeck-cli).
* With `EnableSsl` server name must be FDQN or installation will fail.
![screenshot](https://cdn.rawgit.com/majkinetor/chocolatey/master/rundeck/screenshot.png)
]]></description>
Expand All @@ -75,7 +75,7 @@ cinst rundeck --params $params
<licenseUrl>https://github.com/rundeck/rundeck/blob/master/LICENSE</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.jsdelivr.net/gh/majkinetor/chocolatey/rundeck/icon.png</iconUrl>
<releaseNotes>https://docs.rundeck.com/3.3.x/history/3_3_x/version-3.3.10.html#overview</releaseNotes>
<releaseNotes>https://docs.rundeck.com/3.3.x/history/3_3_x/version-3.3.12.html#overview</releaseNotes>
<docsUrl>http://rundeck.org/docs.html</docsUrl>
<bugTrackerUrl>https://github.com/rundeck/rundeck/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/rundeck/rundeck</projectSourceUrl>
Expand Down
2 changes: 1 addition & 1 deletion shutup10/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ Package can be verified like this:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: D37C4FE1E09B05AE4F47C2167AFAA0BC11F6468B1E23E3B2A6743ED4814EDB37
checksum32: BCDC6B364DA6986D50DD025AACC3C0C76ADA16657B829406CEE67B4E6F16B89A

Using AU:

Expand Down
2 changes: 1 addition & 1 deletion shutup10/shutup10.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>shutup10</id>
<title>ShutUp10</title>
<version>1.8.1420</version>
<version>1.8.1421</version>
<authors>O&amp;OSoftware</authors>
<owners>Miodrag Milic</owners>
<summary>Free antispy tool for Windows 10</summary>
Expand Down
4 changes: 2 additions & 2 deletions signal/signal.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<!-- Read this before publishing packages to chocolatey.org: https://github.com/chocolatey/chocolatey/wiki/CreatePackages -->
<id>signal</id>
<title>Signal (Desktop)</title>
<version>5.3.0</version>
<version>5.4.0</version>
<authors>Open Whisper Systems</authors>
<owners>Miodrag Milic</owners>
<summary>Fast, simple, secure. Privacy that fits in your pocket</summary>
Expand Down Expand Up @@ -34,7 +34,7 @@
<licenseUrl>http://www.gnu.org/licenses/gpl-3.0.html</licenseUrl>
<requireLicenseAcceptance>false</requireLicenseAcceptance>
<iconUrl>https://cdn.jsdelivr.net/gh/majkinetor/chocolatey/signal/icon.png</iconUrl>
<releaseNotes>https://github.com/WhisperSystems/Signal-Desktop/releases/tag/v5.3.0</releaseNotes>
<releaseNotes>https://github.com/WhisperSystems/Signal-Desktop/releases/tag/v5.4.0</releaseNotes>
<docsUrl>https://www.signal.org/docs</docsUrl>
<bugTrackerUrl>https://github.com/WhisperSystems/Signal-Desktop/issues</bugTrackerUrl>
<projectSourceUrl>https://github.com/WhisperSystems/Signal-Desktop</projectSourceUrl>
Expand Down
4 changes: 2 additions & 2 deletions signal/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -10,8 +10,8 @@ Set-AutoUpdate -Enable
$packageArgs = @{
packageName = 'signal'
fileType = 'EXE'
url = 'https://updates.signal.org/desktop/signal-desktop-win-5.3.0.exe'
checksum = '74c291231bf81bc2ce4480e246d789fcc07c51c706d553312d480e9afa394a05'
url = 'https://updates.signal.org/desktop/signal-desktop-win-5.4.0.exe'
checksum = 'a223676531cdba6bf1dfe0a344cd27ea63b4bc5c630cb1961d3cf0b485b9b9a5'
checksumType = 'sha256'
silentArgs = '/S'
validExitCodes = @(0)
Expand Down
8 changes: 4 additions & 4 deletions tagscanner/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -7,17 +7,17 @@ Package can be verified like this:

1. Go to https://www.xdlab.ru/en/download.htm

x32: https://www.xdlab.ru/files/tagscan-6.1.8-setup.exe
x64: https://www.xdlab.ru/files/tagscan-6.1.8_x64-setup.exe
x32: https://www.xdlab.ru/files/tagscan-6.1.9-setup.exe
x64: https://www.xdlab.ru/files/tagscan-6.1.9_x64-setup.exe

to download the installer.

2. You can use one of the following methods to obtain the SHA256 checksum:
- Use powershell function 'Get-FileHash'
- Use Chocolatey utility 'checksum.exe'

checksum32: 6F145F0DEA2CB7DA351FAF161E2971FEB506A1FFD7D4CC96FEE8606DA06B9510
checksum64: A64AE85952AB20093F329C5D93B1FC275EB94EFFEB57A13BBFE48DE70791DC6B
checksum32: 4AA8638FBF46B1EABBB64A29CDAF5BC3044706D0B8F798C977CE2FD661E0F327
checksum64: E8F95336B770969AD953F0F6DD45DC9327CA6F35C50C19A449B3E34821B49668

File 'license.txt' is obtained from local installation and converted to txt file:
C:\Program Files (x86)\TagScanner\help\lic.html
2 changes: 1 addition & 1 deletion tagscanner/tagscanner.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>tagscanner</id>
<version>6.1.8</version>
<version>6.1.9</version>
<title>TagScanner (Install)</title>
<authors>Sergey Serkov</authors>
<owners>majkinetor, niks255</owners>
Expand Down
4 changes: 2 additions & 2 deletions tagscanner/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,8 @@ $toolsPath = Split-Path $MyInvocation.MyCommand.Definition
$packageArgs = @{
packageName = 'tagscanner'
fileType = 'exe'
file = "$toolsPath\tagscan-6.1.8-setup.exe"
file64 = "$toolsPath\tagscan-6.1.8_x64-setup.exe"
file = "$toolsPath\tagscan-6.1.9-setup.exe"
file64 = "$toolsPath\tagscan-6.1.9_x64-setup.exe"
silentArgs = "/VERYSILENT /NORESTART /SP- /SUPPRESSMSGBOXES /CLOSEAPPLICATIONS /RESTARTAPPLICATIONS"
validExitCodes = @(0)
softwareName = 'TagScanner *'
Expand Down
2 changes: 1 addition & 1 deletion trid/legal/VERIFICATION.txt
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,6 @@ Package can be verified like this:
- Use Chocolatey utility 'checksum.exe'

checksum_trid: EA7F82363912F5B3C79217BA8716425EC3F2514887F788DCD5A2821D0B1FC83F
checksum_triddefs: 4848F7129612427713674329C8374C72B79ECC9626F381B7271910D1E2E1096B
checksum_triddefs: B6BC85F5A744F37DD184976DC75A46791992F0B426F40C02E463F6FF34F5D865

File 'readme.txt' with license is obtained from the trid_w32.zip file.
4 changes: 2 additions & 2 deletions trid/trid.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>trid</id>
<title>TrID - File Identifier</title>
<version>2.24.20210529</version>
<version>2.24.20210603</version>
<authors>Marco Pontello</authors>
<owners>Miodrag Milić</owners>
<summary>TrID is an utility designed to identify file types from their binary signatures</summary>
Expand All @@ -29,7 +29,7 @@ Because TrID uses an expandable database it will never be out of date. As new fi
<iconUrl>https://cdn.jsdelivr.net/gh/majkinetor/chocolatey/trid/icon.jpg</iconUrl>
<!--<dependencies>-->
<!--</dependencies>-->
<releaseNotes>https://mark0.net/forum/index.php/topic,831.msg3277.html#msg3277</releaseNotes>
<releaseNotes>https://mark0.net/forum/index.php/topic,831.msg3279.html#msg3279</releaseNotes>
<mailingListUrl>http://mark0.net/forum/index.php?board=6.0</mailingListUrl>
<packageSourceUrl>https://github.com/majkinetor/chocolatey/tree/master/trid</packageSourceUrl>
</metadata>
Expand Down
Loading

0 comments on commit 7dc543b

Please sign in to comment.