Skip to content

Instantly share code, notes, and snippets.

@JourneyOver
Last active March 18, 2024 17:39
Show Gist options
  • Save JourneyOver/508bb89c4cc35b67842940c60310532b to your computer and use it in GitHub Desktop.
Save JourneyOver/508bb89c4cc35b67842940c60310532b to your computer and use it in GitHub Desktop.
Update-AUPackages Report #powershell #chocolatey

Update-AUPackages

19 2023.2.11.193158 UTC: 2023-02-11 19:32 JourneyOver/chocolatey-packages

This file is automatically generated by the update_all.ps1 script using the AU module.

Build Details | Ignored | History | Releases

Last run was OK

Finished 19 packages after 2.35 minutes.
2 updated, 2 pushed, 0 ignored
0 errors - 0 update, 0 push.

Pushed

Icon Name Updated Pushed RemoteVersion NuspecVersion
prowlarr True πŸ”Έ πŸ“₯ True 1.2.0.2583 1.1.3.2521
radarr True πŸ”Έ πŸ“₯ True 4.4.2.6956 4.4.1.6926

OK

Icon Name Updated Pushed RemoteVersion NuspecVersion
axcrypt False πŸ“₯ False 2.1.1636.0 2.1.1636.0
duckietv False πŸ•„ False 2023.0207.1749-nightly
jackett False πŸ“₯ False 0.20.3035 0.20.3035
lidarr False πŸ“₯ False 1.1.2.2935 1.1.2.2935
loot False πŸ“₯ False 0.19.1 0.19.1
memreduct False πŸ“₯ False 3.4 3.4
mo2 False πŸ“₯ False 2.4.4 2.4.4
mpc-qt False πŸ“₯ False 23.02 23.02
nmm False πŸ“₯ False 0.84.3 0.84.3
nuclear False πŸ“₯ False 0.6.17 0.6.17
prowlarr True πŸ”Έ πŸ“₯ True 1.2.0.2583 1.1.3.2521
radarr True πŸ”Έ πŸ“₯ True 4.4.2.6956 4.4.1.6926
renamemytvseries2 False False 2.0.10 2.0.10
sonarr False πŸ•„ πŸ“₯ False 3.0.9.1549 3.0.9.1549
streamlabs-obs False False 1.12.5 1.12.5
swift-im False πŸ“₯ False 4.0.2 4.0.2.20190627
tinymediamanager False πŸ•„ πŸ“₯ False 3.1.17 3.1.17
tsedat False False 7.46.2800 7.46.2800
vortex False πŸ“₯ False 1.7.8 1.7.8

axcrypt

axcrypt - checking updates using au version 2023.2.11.193158

URL check
  https://account.axcrypt.net/download/axcrypt-2-setup.exe
nuspec version: 2.1.1636.0
remote version: 2.1.1636.0
No new version found

duckietv

duckietv - checking updates using au version 2023.2.11.193158

*** Stream: nightly ***
ignore

jackett

jackett - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Jackett/Jackett/releases/download/v0.20.3035/Jackett.Installer.Windows.exe
nuspec version: 0.20.3035
remote version: 0.20.3035
No new version found

lidarr

lidarr - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Lidarr/Lidarr/releases/download/v1.1.2.2935/Lidarr.develop.1.1.2.2935.windows-core-x86-installer.exe
  https://github.com/Lidarr/Lidarr/releases/download/v1.1.2.2935/Lidarr.develop.1.1.2.2935.windows-core-x64-installer.exe
nuspec version: 1.1.2.2935
remote version: 1.1.2.2935
No new version found

loot

loot - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/loot/loot/releases/download/0.19.1/loot_0.19.1-win32.exe
  https://github.com/loot/loot/releases/download/0.19.1/loot_0.19.1-win64.exe
nuspec version: 0.19.1
remote version: 0.19.1
No new version found

memreduct

memreduct - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/henrypp/memreduct/releases/download/v.3.4/memreduct-3.4-setup.exe
nuspec version: 3.4
remote version: 3.4
No new version found

mo2

mo2 - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/ModOrganizer2/modorganizer/releases/download/v2.4.4/Mod.Organizer-2.4.4.exe
nuspec version: 2.4.4
remote version: 2.4.4
No new version found

mpc-qt

mpc-qt - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/mpc-qt/mpc-qt/releases/download/v23.02/mpc-qt-win-x64-2302.zip
nuspec version: 23.02
remote version: 23.02
No new version found

nmm

nmm - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Nexus-Mods/Nexus-Mod-Manager/releases/download/0.84.3/NMM-0.84.3.exe
nuspec version: 0.84.3
remote version: 0.84.3
No new version found

nuclear

nuclear - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/nukeop/nuclear/releases/download/95cfe0/nuclear.Setup.95cfe0.exe
nuspec version: 0.6.17
remote version: 0.6.17
No new version found

prowlarr

prowlarr - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe
  https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe
nuspec version: 1.1.3.2521
remote version: 1.2.0.2583
New version is available
Automatic checksum skipped
Running au_BeforeUpdate
Setting package description from README.md
Updating files
  $Latest data:
    Checksum32                (String)     BDBB9814D8AA93C75C4C2F943C84C8FDFE15A11269654EBDA6DE198A2E4AE60B
    Checksum64                (String)     50569F701A0B5FCAB74B8C94417DA704FD1A3B9AE3FB9350D2FD39C7EC34AD26
    ChecksumType32            (String)     sha256
    ChecksumType64            (String)     sha256
    FileName32                (String)     Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe
    FileName64                (String)     Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe
    FileType                  (String)     exe
    LicenseUrl                (String)     https://github.com/Prowlarr/Prowlarr/blob/develop/LICENSE
    NuspecVersion             (String)     1.1.3.2521
    PackageName               (String)     prowlarr
    ReleaseUri                (String)     https://github.com/Prowlarr/Prowlarr/releases/tag/v1.2.0.2583
    URL32                     (String)     https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe
    URL64                     (String)     https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe
    Version                   (String)     1.2.0.2583
  prowlarr.nuspec
    setting id: prowlarr
    updating version: 1.1.3.2521 -> 1.2.0.2583
  .\legal\VERIFICATION.txt
    (?i)(^\s*checksum(32)?\:\s*).*      = ${1}BDBB9814D8AA93C75C4C2F943C84C8FDFE15A11269654EBDA6DE198A2E4AE60B
    (?i)(^\s*checksum\s*type\:\s*).*    = ${1}sha256
    (?i)(^\s*url64?\:\s*).*             = ${1}<https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe>
    (?i)(^\s*url(32)?\:\s*).*           = ${1}<https://github.com/Prowlarr/Prowlarr/releases/download/v1.2.0.2583/Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe>
    (?i)(^\s*checksum64?\:\s*).*        = ${1}50569F701A0B5FCAB74B8C94417DA704FD1A3B9AE3FB9350D2FD39C7EC34AD26
    (?i)(^\s*location on\:?\s*)\<.*\>   = ${1}<https://github.com/Prowlarr/Prowlarr/releases/tag/v1.2.0.2583>
Running au_AfterUpdate
Submitting file tools\Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe to VirusTotal
tools\Prowlarr.develop.1.2.0.2583.windows-core-x86-installer.exe MmI1ZDMxNjJkNTQzMjAwMGIwYjFkNjY0Y2RhZDljOTM6MTY3NjE0Mzk2Ng==
Submitting file tools\Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe to VirusTotal
tools\Prowlarr.develop.1.2.0.2583.windows-core-x64-installer.exe ZTA5ZWQ3NDY5NjQzNTJiNmIxNTc3OThjZTEzMTZmMmY6MTY3NjE0Mzk3Mg==
Attempting to build package from 'prowlarr.nuspec'.
Successfully created package 'D:\a\chocolatey-packages\chocolatey-packages\automatic\prowlarr\prowlarr.1.2.0.2583.nupkg'

Package updated
Chocolatey v1.2.1
Attempting to push prowlarr.1.2.0.2583.nupkg to https://push.chocolatey.org
prowlarr 1.2.0.2583 was pushed successfully to https://push.chocolatey.org

Did you know the proceeds of Pro (and some proceeds from other
 licensed editions) go into bettering the community infrastructure?
 Your support ensures an active community, keeps Chocolatey tip-top,
 plus it nets you some awesome features!
 https://chocolatey.org/compare

radarr

radarr - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe
  https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe
nuspec version: 4.4.1.6926
remote version: 4.4.2.6956
New version is available
Automatic checksum skipped
Running au_BeforeUpdate
Setting package description from README.md
Updating files
  $Latest data:
    Checksum32                (String)     C4538A8720820D60B09EFB1C0399562A0D2A5065A29D3AE8117E136BAC14F5D0
    Checksum64                (String)     B9CD424B4A232335222D91EC0DE228CAE1827D9E4B659C44EA5BF5F6E3F36D15
    ChecksumType32            (String)     sha256
    ChecksumType64            (String)     sha256
    FileName32                (String)     Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe
    FileName64                (String)     Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe
    FileType                  (String)     exe
    LicenseUrl                (String)     https://github.com/Radarr/Radarr/blob/develop/LICENSE
    NuspecVersion             (String)     4.4.1.6926
    PackageName               (String)     radarr
    ReleaseUri                (String)     https://github.com/Radarr/Radarr/releases/tag/v4.4.2.6956
    URL32                     (String)     https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe
    URL64                     (String)     https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe
    Version                   (String)     4.4.2.6956
  radarr.nuspec
    setting id: radarr
    updating version: 4.4.1.6926 -> 4.4.2.6956
  .\legal\VERIFICATION.txt
    (?i)(^\s*checksum(32)?\:\s*).*      = ${1}C4538A8720820D60B09EFB1C0399562A0D2A5065A29D3AE8117E136BAC14F5D0
    (?i)(^\s*checksum\s*type\:\s*).*    = ${1}sha256
    (?i)(^\s*url64?\:\s*).*             = ${1}<https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe>
    (?i)(^\s*url(32)?\:\s*).*           = ${1}<https://github.com/Radarr/Radarr/releases/download/v4.4.2.6956/Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe>
    (?i)(^\s*checksum64?\:\s*).*        = ${1}B9CD424B4A232335222D91EC0DE228CAE1827D9E4B659C44EA5BF5F6E3F36D15
    (?i)(^\s*location on\:?\s*)\<.*\>   = ${1}<https://github.com/Radarr/Radarr/releases/tag/v4.4.2.6956>
Running au_AfterUpdate
Submitting file tools\Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe to VirusTotal
tools\Radarr.develop.4.4.2.6956.windows-core-x86-installer.exe ZTRlNzM4ZjIzMzBjNjY5MDI5NDEyZWU2NTFjOTQwNTc6MTY3NjE0Mzk4Mg==
Submitting file tools\Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe to VirusTotal
tools\Radarr.develop.4.4.2.6956.windows-core-x64-installer.exe ZmJjMDNmOTc3NjQ1Mzk1ZTE5ZTMxYmZmYTYxNzJkMDQ6MTY3NjE0Mzk4OA==
Attempting to build package from 'radarr.nuspec'.
Successfully created package 'D:\a\chocolatey-packages\chocolatey-packages\automatic\radarr\radarr.4.4.2.6956.nupkg'

Package updated
Chocolatey v1.2.1
Attempting to push radarr.4.4.2.6956.nupkg to https://push.chocolatey.org
radarr 4.4.2.6956 was pushed successfully to https://push.chocolatey.org

renamemytvseries2

renamemytvseries2 - checking updates using au version 2023.2.11.193158

URL check
  https://www.tweaking4all.com/downloads/video/RenameMyTVSeries-2.0.10-Windows-32bit-setup.exe
nuspec version: 2.0.10
remote version: 2.0.10
No new version found

sonarr

sonarr - checking updates using au version 2023.2.11.193158

*** Stream: beta ***
URL check
  https://download.sonarr.tv/v3/develop/3.0.9.1555/Sonarr.develop.3.0.9.1555.windows.exe
nuspec version: 3.0.9.1555-beta
remote version: 3.0.9.1555-beta
No new version found

*** Stream: stable ***
URL check
  https://download.sonarr.tv/v3/main/3.0.9.1549/Sonarr.main.3.0.9.1549.windows.exe
nuspec version: 3.0.9.1549
remote version: 3.0.9.1549
No new version found

streamlabs-obs

streamlabs-obs - checking updates using au version 2023.2.11.193158

URL check
  https://slobs-cdn.streamlabs.com/Streamlabs+Desktop+Setup+1.12.5.exe
nuspec version: 1.12.5
remote version: 1.12.5
No new version found

swift-im

swift-im - checking updates using au version 2023.2.11.193158

URL check
  https://swift.im/downloads/releases/swift-4.0.2/Swift-4.0.2.msi
nuspec version: 4.0.2.20190627
remote version: 4.0.2
No new version found

tinymediamanager

tinymediamanager - checking updates using au version 2023.2.11.193158

*** Stream: v4 ***
URL check
  https://release.tinymediamanager.org/v4/dist/tmm_4.3.8.1_windows-amd64.zip
nuspec version: 4.3.8.1
remote version: 4.3.8.1
No new version found

*** Stream: v3 ***
URL check
  https://release.tinymediamanager.org/v3/dist/tmm_3.1.17_win.zip
nuspec version: 3.1.17
remote version: 3.1.17
No new version found

tsedat

tsedat - checking updates using au version 2023.2.11.193158

URL check
  https://sequencepublishing.com/_files/TheSage_Setup_7-46-2800.exe
nuspec version: 7.46.2800
remote version: 7.46.2800
No new version found

vortex

vortex - checking updates using au version 2023.2.11.193158

URL check
  https://github.com/Nexus-Mods/Vortex/releases/download/v1.7.8/vortex-setup-1.7.8.exe
nuspec version: 1.7.8
remote version: 1.7.8
No new version found

Update History

Showing maximum 30 dates. Click on the first letter of the package name to see its report and on the remaining letters to see its git commit.


2023-02-11 (1) Jackett

2023-02-10 (2) Jackett – Mpc-qt

2023-02-09 (1) Jackett

2023-02-08 (2) Vortex – Jackett

2023-02-07 (2) Duckietv – Jackett

2023-02-06 (2) Vortex – Jackett

2023-02-05 (3) Jackett – Prowlarr – Radarr

2023-02-04 (1) Jackett

2023-02-03 (1) Jackett

2023-02-01 (1) Jackett

2023-01-31 (2) Jackett – Prowlarr

2023-01-30 (1) Jackett

2023-01-29 (1) Jackett

2023-01-27 (1) Jackett

2023-01-26 (1) Jackett

2023-01-25 (1) Jackett

2023-01-24 (1) Jackett

2023-01-23 (3) Axcrypt – Jackett – Prowlarr

2023-01-22 (2) Jackett – Lidarr

2023-01-21 (2) Radarr – Jackett

2023-01-19 (1) Jackett

2023-01-18 (1) Jackett

2023-01-17 (3) Jackett – Duckietv – Prowlarr

2023-01-16 (2) Tinymediamanager – Jackett

2023-01-15 (2) Tinymediamanager – Jackett

2023-01-14 (3) Loot – Loot – Jackett

2023-01-13 (1) Jackett

2023-01-12 (1) Jackett

2023-01-11 (2) Vortex – Jackett

2023-01-10 (1) Jackett

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment