The Unarchiver 2.0 testing thread (92)

85 Name: broomdodger : 2009-08-15 22:38 ID:9858wSqG [Del]

>>82

>>72 is fixed.

I downloaded the compiled binary for 7za and also downloaded the source.
The source folder has some tests, some of which The Unarchiver 2.0 RC fails.
7za will extract all, including the password protected files.
password="qwerty"
Are these known issues?

p7zip 9.04.dmg
kMDItemWhereFroms = (

"http://web.me.com/krmathis/applications/p7zip%209.04.dmg",
"http://web.me.com/krmathis/"

p7zip_9.04_src_all.tar.bz2
kMDItemWhereFroms = (

"http://softlayer.dl.sourceforge.net/project/p7zip/p7zip/9.04/p7zip_9.04_src_all.tar.bz2",
"http://sourceforge.net/projects/p7zip/files/p7zip/9.04/p7zip_9.04_src_all.tar.bz2/download"

Tests done with The Unarchiver 2.0 RC:

The Unarchiver 2.0 RC does NOT expand:
7za.exe.lzma86
7za.exe.xz
7za433_7zip_lzma_crypto.7z
7za433_7zip_lzma2_bcj2.7z
7za433_7zip_lzma2_crypto.7z
7za433_7zip_lzma2.7z

The Unarchiver 2.0 RC expands ok:
7za.exe.lzma
7za.exe.lzma_eos
7za433_7zip_bzip2.7z
7za433_7zip_lzma_bcj2.7z
7za433_7zip_lzma.7z
7za433_7zip_ppmd_bcj2.7z
7za433_7zip_ppmd.7z
7za433_tar.tar

This thread has been closed. You cannot post in this thread any longer.