Unpacking Software Livestream

Join our monthly Unpacking Software livestream to hear about the latest news, chat and opinion on packaging, software deployment and lifecycle management!

Learn More

Chocolatey Product Spotlight

Join the Chocolatey Team on our regular monthly stream where we put a spotlight on the most recent Chocolatey product releases. You'll have a chance to have your questions answered in a live Ask Me Anything format.

Learn More

Chocolatey Coding Livestream

Join us for the Chocolatey Coding Livestream, where members of our team dive into the heart of open source development by coding live on various Chocolatey projects. Tune in to witness real-time coding, ask questions, and gain insights into the world of package management. Don't miss this opportunity to engage with our team and contribute to the future of Chocolatey!

Learn More

Calling All Chocolatiers! Whipping Up Windows Automation with Chocolatey Central Management

Webinar from
Wednesday, 17 January 2024

We are delighted to announce the release of Chocolatey Central Management v0.12.0, featuring seamless Deployment Plan creation, time-saving duplications, insightful Group Details, an upgraded Dashboard, bug fixes, user interface polishing, and refined documentation. As an added bonus we'll have members of our Solutions Engineering team on-hand to dive into some interesting ways you can leverage the new features available!

Watch On-Demand
Chocolatey Community Coffee Break

Join the Chocolatey Team as we discuss all things Community, what we do, how you can get involved and answer your Chocolatey questions.

Watch The Replays
Chocolatey and Intune Overview

Webinar Replay from
Wednesday, 30 March 2022

At Chocolatey Software we strive for simple, and teaching others. Let us teach you just how simple it could be to keep your 3rd party applications updated across your devices, all with Intune!

Watch On-Demand
Chocolatey For Business. In Azure. In One Click.

Livestream from
Thursday, 9 June 2022

Join James and Josh to show you how you can get the Chocolatey For Business recommended infrastructure and workflow, created, in Azure, in around 20 minutes.

Watch On-Demand
The Future of Chocolatey CLI

Livestream from
Thursday, 04 August 2022

Join Paul and Gary to hear more about the plans for the Chocolatey CLI in the not so distant future. We'll talk about some cool new features, long term asks from Customers and Community and how you can get involved!

Watch On-Demand
Hacktoberfest Tuesdays 2022

Livestreams from
October 2022

For Hacktoberfest, Chocolatey ran a livestream every Tuesday! Re-watch Cory, James, Gary, and Rain as they share knowledge on how to contribute to open-source projects such as Chocolatey CLI.

Watch On-Demand

Downloads:

34

Downloads of v 1.18.3:

34

Last Update:

13 Oct 2021

Package Maintainer(s):

Software Author(s):

  • Fraunhofer Institut

Tags:

volksverschluesselung volksverschlüsselung de-mail smime email mail fraunhofer sit end-to-end

Volksverschlüsselung (Install)

Downloads:

34

Downloads of v 1.18.3:

34

Maintainer(s):

Software Author(s):

  • Fraunhofer Institut

Volksverschlüsselung (Install)

  • 1
  • 2
  • 3

Some Checks Have Failed or Are Not Yet Complete

Not All Tests Have Passed


Validation Testing Passed


Verification Testing Passed

Details

Scan Testing Resulted in Flagged as a Warning:

At least one file within this package has between 5 and 10 detections

Details
WARNING

This package was rejected on 20 Dec 2021. The reviewer chocolatey-ops has listed the following reason(s):

RalfEs (maintainer) on 13 Oct 2021 11:06:09 +00:00:

User 'RalfEs' (maintainer) submitted package.

chocolatey-ops (reviewer) on 13 Oct 2021 11:39:28 +00:00:

volksverschluesselung has passed automated validation. It may have or may still fail other checks like testing (verification).
NOTE: No required changes that the validator checks have been flagged! It is appreciated if you fix other items, but only Requirements will hold up a package version from approval. A human review could still turn up issues a computer may not easily find.

Notes

Notes typically flag things for both you and the reviewer to go over. Sometimes this is the use of things that may or may not be necessary given the constraints of what you are trying to do and/or are harder for automation to flag for other reasons. Items found in Notes might be Requirements depending on the context. A package version can be approved without addressing Note comments.

  • If this is a brand new package that has never went through approval before, the reviewer will suggest a change to the package id. More...

chocolatey-ops (reviewer) on 13 Oct 2021 12:10:56 +00:00:

volksverschluesselung has passed automated package testing (verification). The next step in the process is package scanning.
Please visit https://gist.github.com/02f617694ab1dc96557fb32fa2d39ee7 for details.
This is an FYI only. There is no action you need to take.

chocolatey-ops (reviewer) on 13 Oct 2021 12:55:49 +00:00:

volksverschluesselung has been flagged as part of automated virus scanning.
Package virus scanning found that at least 1 file within, or downloaded by, the package has between 6 and 10 VirusTotal detections associated with it
This package version cannot be approved without an exemption from a Moderator.

RalfEs (maintainer) on 05 Nov 2021 11:32:55 +00:00:

The Appication is clean. That's fales alert.

gep13 (reviewer) on 08 Nov 2021 07:54:21 +00:00:

In situations like this, we ask that, if possible, you provide links to dicussions/issues, where this is being discussed, and these links are added to the description of the package. That then allows anyone interested in using this package to get information about the false positives.

Is this something that you can provide?

Also, having links to software source is not really intended. Is there not a GitHub repository, or similar that can be linked to?

Thanks

RalfEs (maintainer) on 12 Nov 2021 09:19:43 +00:00:

Sorry, the page is in german language. Yes, it's possible to get the sourcode.
https://volksverschluesselung.de/faq.php#faq1008
But the owner of that appliaction is Fraunhofer-Institut. The Fraunhofer-Institut is one of the moste Institute of the world.
Link: https://en.wikipedia.org/wiki/Fraunhofer_Society

mwallner (reviewer) on 15 Nov 2021 11:45:32 +00:00:

Hi Ralf!
Thanks for your effort creating packages for the community repository!
In order to get this approved, please make follwoing changes:

  • The "SoftwareSource" is not intended to take you to a download/file a common target would be a sourcecode server/GitHub repo.
    • as this is not possible in this case, I'd suggest you remove the field in the nuspec, and include a link to https://volksverschluesselung.de/download.php in the description.
  • The description is a bit short and also in German.... typically the package description should be in English, in this case I'd suggest you grab some text from the official website and use it as basis.

chocolatey-ops (reviewer) on 05 Dec 2021 11:49:42 +00:00:

We've found volksverschluesselung v1.18.3 in a submitted status and waiting for your next actions. It has had no updates for 20 or more days since a reviewer has asked for corrections. Please note that if there is no response or fix of the package within 15 days of this message, this package version will automatically be closed (rejected) due to being stale.

Take action:

  • Log in to the site and respond to the review comments.
  • Resubmit fixes for this version.
  • If the package version is failing automated checks, you can self-reject the package.

If your package is failing automated testing, you can use the chocolatey test environment to manually run the verification and determine what may need to be fixed.

Note: We don't like to see packages automatically rejected. It doesn't mean that we don't value your contributions, just that we can not continue to hold packages versions in a waiting status that have possibly been abandoned. If you don't believe you will be able to fix up this version of the package within 15 days, we strongly urge you to log in to the site and respond to the review comments until you are able to.

chocolatey-ops (reviewer) on 20 Dec 2021 11:52:31 +00:00:

Unfortunately there has not been progress to move volksverschluesselung v1.18.3 towards an approved status within 15 days after the last review message, so we need to close (reject) the package version at this time. If you want to pick this version up and move it towards approval in the future, use the contact site admins link on the package page and we can move it back into a submitted status so you can submit updates.

Status Change - Changed status of package from 'submitted' to 'rejected'.

Description

Offene Initiative für Ende-zu-Ende-Sicherheit
If this package isn't up-to-date for some days, please create an issue.


tools\chocolateyinstall.ps1
$ErrorActionPreference = 'Stop';
$toolsDir   = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url        = 'https://dl1.volksverschluesselung.de/VV-Private-Client-Windows-Setup.exe'

$packageArgs = @{
  packageName   = $env:ChocolateyPackageName
  unzipLocation = $toolsDir
  fileType      = 'EXE'
  url           = $url

  softwareName  = 'volksverschluesselung*'

  checksum      = '8B4CBCC1C32CC23360B598E267FED21BE393C9A933130364BC9A364AF69F8B38'
  checksumType  = 'sha256'

  silentArgs   = '/S'
}

Install-ChocolateyPackage @packageArgs

Log in or click on link to see number of positives.

In cases where actual malware is found, the packages are subject to removal. Software sometimes has false positives. Moderators do not necessarily validate the safety of the underlying software, only that a package retrieves software from the official distribution point and/or validate embedded software against official distribution point (where distribution rights allow redistribution).

Chocolatey Pro provides runtime protection from possible malware.

Add to Builder Version Downloads Last Updated Status

This package has no dependencies.

Discussion for the Volksverschlüsselung (Install) Package

Ground Rules:

  • This discussion is only about Volksverschlüsselung (Install) and the Volksverschlüsselung (Install) package. If you have feedback for Chocolatey, please contact the Google Group.
  • This discussion will carry over multiple versions. If you have a comment about a particular version, please note that in your comments.
  • The maintainers of this Chocolatey Package will be notified about new comments that are posted to this Disqus thread, however, it is NOT a guarantee that you will get a response. If you do not hear back from the maintainers after posting a message below, please follow up by using the link on the left side of this page or follow this link to contact maintainers. If you still hear nothing back, please follow the package triage process.
  • Tell us what you love about the package or Volksverschlüsselung (Install), or tell us what needs improvement.
  • Share your experiences with the package, or extra configuration or gotchas that you've found.
  • If you use a url, the comment will be flagged for moderation until you've been whitelisted. Disqus moderated comments are approved on a weekly schedule if not sooner. It could take between 1-5 days for your comment to show up.
comments powered by Disqus