Skip to content

Commit

Permalink
AU: 2 updated - helix-alm-client vuescan
Browse files Browse the repository at this point in the history
  • Loading branch information
Chocolatey committed Jun 20, 2023
1 parent 212a21e commit 0e835e8
Show file tree
Hide file tree
Showing 5 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion automatic/helix-alm-client/helix-alm-client.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>helix-alm-client</id>
<version>2023.1.0</version>
<version>2023.2.0</version>
<packageSourceUrl>https://github.com/chtof/chocolatey-packages/tree/master/automatic/helix-alm-client</packageSourceUrl>
<owners>chtof</owners>
<title>Helix ALM Desktop Client</title>
Expand Down
4 changes: 2 additions & 2 deletions automatic/helix-alm-client/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@
$packageArgs = @{
packageName = $env:ChocolateyPackageName

url = 'https://cdist2.perforce.com/alm/helixalm/r2023.1.0/ttwinclientinstall.exe'
checksum = '1af5fa3f0986621ec152ca5b8857b751b6184709639aaa20b620a52a7f8b957e'
url = 'https://cdist2.perforce.com/alm/helixalm/r2023.2.0/ttwinclientinstall.exe'
checksum = '87eeeb4416af7547ebadd26fec9c32164c1ef866c594bcd6ecd1fa5b92cf8ffb'
checksumType = 'sha256'

silentArgs = '-i SILENT LAX_VM resource\jre\bin\java.exe'
Expand Down
2 changes: 1 addition & 1 deletion automatic/vuescan/info
Original file line number Diff line number Diff line change
@@ -1 +1 @@
"4a6d6f203b28697963dade6406cc62e1-2"|9.8.06
"8811abebac44e886baa328b0c5246401"|9.8.07
4 changes: 2 additions & 2 deletions automatic/vuescan/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,11 +5,11 @@ $packageArgs = @{
packageName = $env:ChocolateyPackageName

url = 'https://www.hamrick.com/files/vuex3298.exe'
checksum = 'af78e2b12b1477a340d878585f85795b40414b96fe53bf00e74e39d1ed756e51'
checksum = 'af2a2540726344dd6c1ac22e3be4e968c872241b2b8cc75da5a1eca2fff5da60'
checksumType = 'sha256'

url64 = 'https://www.hamrick.com/files/vuex6498.exe'
checksum64 = '0bf6ba1843d847e083583480b311c1a73e87337ae63925f723e546caceb242b2'
checksum64 = '30108a7059bb48645d1adf3db80617e9ac5c1b9484a07eb80e120660ccb99ba5'
checksumType64 = 'sha256'
}

Expand Down
2 changes: 1 addition & 1 deletion automatic/vuescan/vuescan.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>vuescan</id>
<version>9.8.06</version>
<version>9.8.07</version>
<packageSourceUrl>https://github.com/chtof/chocolatey-packages/tree/master/automatic/vuescan</packageSourceUrl>
<owners>chtof</owners>
<title>VueScan</title>
Expand Down

0 comments on commit 0e835e8

Please sign in to comment.