Skip to content

Commit

Permalink
AU: 5 updated - brave-nightly geany geany-plugins pestudio pinginfoview
Browse files Browse the repository at this point in the history
  • Loading branch information
tunisiano187 committed Oct 10, 2021
1 parent 7fc1b01 commit dcd3723
Show file tree
Hide file tree
Showing 10 changed files with 14 additions and 14 deletions.
2 changes: 1 addition & 1 deletion automatic/brave-nightly/brave-nightly.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>brave-nightly</id>
<version>1.32.58-nightly</version>
<version>1.32.61-nightly</version>
<title>Brave Browser (Nightly)</title>
<authors>Brave Software Inc.</authors>
<owners>tunisiano</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/brave-nightly/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@ $toolsPath = Split-Path $MyInvocation.MyCommand.Definition
. $toolsPath\helpers.ps1

$packageName = $env:ChocolateyPackageName
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.32.58/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = 'f0bc26a707018948a0fc685a6efeb2ca377d1a9634f44bc9bb66ef72a8ca0a74'
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.32.61/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = '711588bbb9a47732b72b1a1b6c81574fde106810bc9be463deea9179684c6c12'
$checksumType32 = 'sha256'

$packageArgs = @{
Expand Down
4 changes: 2 additions & 2 deletions automatic/geany-plugins/geany-plugins.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>geany-plugins</id>
<version>1.37</version>
<version>1.38</version>
<packageSourceUrl>https://github.com/tunisiano187/Chocolatey-packages/tree/master/automatic/geany-plugins</packageSourceUrl>
<owners>tunisiano</owners>
<title>geany-plugins (Install)</title>
Expand All @@ -24,7 +24,7 @@ Plugins for [Geany](https://chocolatey.org/packages/geany) a Fast and lightweigh
### Package-specific issue
If this package isn't up-to-date for some days, [Create an issue](https://github.com/tunisiano187/Chocolatey-packages/issues/new/choose)
[![Patreon](https://cdn.jsdelivr.net/gh/tunisiano187/Chocolatey-packages@d15c4e19c709e7148588d4523ffc6dd3cd3c7e5e/icons/patreon.png)](https://www.patreon.com/bePatron?u=39585820)
Support the package maintainer and [![Patreon](https://cdn.jsdelivr.net/gh/tunisiano187/Chocolatey-packages@d15c4e19c709e7148588d4523ffc6dd3cd3c7e5e/icons/patreon.png)](https://www.patreon.com/tunisiano)
]]></description>
<releaseNotes>#### Program
https://github.com/geany/geany-plugins/releases
Expand Down
4 changes: 2 additions & 2 deletions automatic/geany-plugins/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$ErrorActionPreference = 'Stop';
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url = 'https://plugins.geany.org/geany-plugins/geany-plugins-1.37_setup.exe'
$checksum = '7a9935d55342674b47dcbcced03f4d36d1ba216bf67ebd93f6ce2993936cca9f'
$url = 'https://plugins.geany.org/geany-plugins/geany-plugins-1.38_setup.exe'
$checksum = '3bb95f8aed7e37de495b899865d9fc51b951e7385842f2c11df2cdddbd5f80f6'
$checksumType = 'sha256'

$packageArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/geany/geany.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>geany</id>
<version>1.37.1</version>
<version>1.38.0</version>
<title>Geany</title>
<authors>Enrico Tröger, Frank Lanitz, Nick Treleaven and Dominic Hopf</authors>
<owners>tunisiano</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/geany/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
$packageName = 'geany'
$installerType = 'exe'
$silentArgs = '/S'
$url32 = 'https://github.com/geany/geany/releases/download/1.37.1/geany-1.37.1_setup.exe'
$checksum32 = '7ad1d76ab4ab5f56e94df8859007658b2cc8870d9a6b32e8b7487b29d21ecc0d'
$url32 = 'https://github.com/geany/geany/releases/download/1.38.0/geany-1.38_setup.exe'
$checksum32 = '6791f03161d5271f2dc47fff814da713b4ff89fd05c0bec0deb380261c8f8bcf'
$checksumType = 'sha256'
$validExitCodes = @(0)

Expand Down
2 changes: 1 addition & 1 deletion automatic/pestudio/PeStudio.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<metadata>
<id>pestudio</id>
<title>PE Studio</title>
<version>9.17.0.0</version>
<version>9.18.0.0</version>
<authors>Marc Ochsenmeier</authors>
<owners>tunisiano</owners>
<projectUrl>https://www.winitor.com/</projectUrl>
Expand Down
2 changes: 1 addition & 1 deletion automatic/pestudio/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url = 'https://www.winitor.com/tools/pestudio/current/pestudio.zip'
$checksum = 'D32F6A50623AFE767D4720C92F6ABBF27C2A6A6667B1F4EDCCF18F9CD4C546BA'
$checksum = 'F66C701F6CF8B8A0304699242B5AD892B786FF4CB2BC6725F4519A68B72A52C6'
$checksumType = 'SHA256'

$packageArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/pinginfoview/pinginfoview.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>pinginfoview</id>
<title>PingInfoView</title>
<version>2.20</version>
<version>2.21</version>
<authors>Nir Sofer</authors>
<owners>tunisiano</owners>
<summary>Ping to multiple host names/IP addresses</summary>
Expand Down
2 changes: 1 addition & 1 deletion automatic/pinginfoview/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$ErrorActionPreference = 'Stop'
$packageName = $env:ChocolateyPackageName
$url = 'https://www.nirsoft.net/utils/pinginfoview.zip'
$checksum = 'df39845ff9b7b4b094b3db3f4bc8e9bdd96be7eb5f8efc7e21b96ecf3d7cfe1c'
$checksum = '0f0d05c0b568c331b812f93ba458d70afbb31f54a1ec60862831b2785a8ad3a5'
$checksumType = 'sha256'
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$installFile = Join-Path $toolsDir "$($packageName).exe"
Expand Down

0 comments on commit dcd3723

Please sign in to comment.