From be1334a2c3d4da160ae7831b9675971a9a318301 Mon Sep 17 00:00:00 2001 From: flcdrg Date: Fri, 1 Dec 2023 00:05:21 +0000 Subject: [PATCH] AU: 3 updated - sqltoolbelt terrascan vault [skip ci] https://gist.github.com/flcdrg/7d00c69c2cde8309a8594abaa897a9a6/f195219224eaf1740af117de8b4f102df311826c --- sqltoolbelt/sqltoolbelt.nuspec | 2 +- sqltoolbelt/tools/chocolateyinstall.ps1 | 4 ++-- terrascan/terrascan.nuspec | 11 ++--------- terrascan/tools/chocolateyinstall.ps1 | 8 ++++---- vault/tools/chocolateyInstall.ps1 | 4 ++-- vault/vault.nuspec | 2 +- 6 files changed, 12 insertions(+), 19 deletions(-) diff --git a/sqltoolbelt/sqltoolbelt.nuspec b/sqltoolbelt/sqltoolbelt.nuspec index e037ceed..60c6f4a0 100644 --- a/sqltoolbelt/sqltoolbelt.nuspec +++ b/sqltoolbelt/sqltoolbelt.nuspec @@ -3,7 +3,7 @@ sqltoolbelt - 2023.11.22 + 2023.11.29 https://github.com/flcdrg/au-packages/tree/master/sqltoolbelt flcdrg SQL Toolbelt diff --git a/sqltoolbelt/tools/chocolateyinstall.ps1 b/sqltoolbelt/tools/chocolateyinstall.ps1 index 33bef9a8..7a5ab75e 100644 --- a/sqltoolbelt/tools/chocolateyinstall.ps1 +++ b/sqltoolbelt/tools/chocolateyinstall.ps1 @@ -1,8 +1,8 @@ $ErrorActionPreference = 'Stop'; $toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)" -$url = 'https://download.red-gate.com/installers/SQLToolbelt/2023-11-22/SQLToolbelt.exe' -$checksum = '47A4FD8454FD8C10CE4A7114B4A7F98FC645994F852DE803CD5DF314403DFAAC' +$url = 'https://download.red-gate.com/installers/SQLToolbelt/2023-11-29/SQLToolbelt.exe' +$checksum = 'F4D1166D4CF621351690E30CEC2B71637F01C081DA84B1B25ED9CE9606D5265C' $validProductPackageNames = @( "SQL Compare", diff --git a/terrascan/terrascan.nuspec b/terrascan/terrascan.nuspec index 0b7cc782..e610400e 100644 --- a/terrascan/terrascan.nuspec +++ b/terrascan/terrascan.nuspec @@ -3,7 +3,7 @@ terrascan - 1.18.4 + 1.18.5 https://github.com/flcdrg/au-packages/tree/master/terrascan flcdrg Terrascan @@ -26,14 +26,7 @@ - Detect security vulnerabilities and compliance violations. - Mitigate risks before provisioning cloud native infrastructure. - Offers flexibility to run locally or integrate with your CI\CD. diff --git a/terrascan/tools/chocolateyinstall.ps1 b/terrascan/tools/chocolateyinstall.ps1 index ac3e0f6b..7fcb0e48 100644 --- a/terrascan/tools/chocolateyinstall.ps1 +++ b/terrascan/tools/chocolateyinstall.ps1 @@ -5,11 +5,11 @@ $packageArgs = @{ packageName = $env:ChocolateyPackageName softwareName = 'terrascan*' - url = 'https://github.com/tenable/terrascan/releases/download/v1.18.4/terrascan_1.18.4_Windows_i386.zip' - checksum = '59981e2c64f3e2a174201105aa2c6f92757542eb1ef0b316a63ebfcf1e655899' + url = 'https://github.com/tenable/terrascan/releases/download/v1.18.5/terrascan_1.18.5_Windows_i386.zip' + checksum = '71a33cdfd33bd962f1fdb84ad44818145d998bf48045bc93d2df461a9de5eeaf' checksumType = 'sha256' - url64bit = 'https://github.com/tenable/terrascan/releases/download/v1.18.4/terrascan_1.18.4_Windows_x86_64.zip' - checksum64 = '6c03d4605de71779eb28123c46d7909c468498f6bde7a0615dc35b31717266c0' + url64bit = 'https://github.com/tenable/terrascan/releases/download/v1.18.5/terrascan_1.18.5_Windows_x86_64.zip' + checksum64 = '1f7d99147af4e7a12a7aaf6722826f30d67fe1af4b5234a3b961dea05acb4198' checksumType64= 'sha256' destination = $toolsDir } diff --git a/vault/tools/chocolateyInstall.ps1 b/vault/tools/chocolateyInstall.ps1 index 053c8f88..3aad0d07 100644 --- a/vault/tools/chocolateyInstall.ps1 +++ b/vault/tools/chocolateyInstall.ps1 @@ -3,9 +3,9 @@ Url = "https://releases.hashicorp.com/vault/$($env:ChocolateyPackageVersion)/vault_$($env:ChocolateyPackageVersion)_windows_386.zip" UnzipLocation = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)" Url64 = "https://releases.hashicorp.com/vault/$($env:ChocolateyPackageVersion)/vault_$($env:ChocolateyPackageVersion)_windows_amd64.zip" - Checksum = '30bccbdc9a27b6611485fc5217faf9f70efb1ba870b90f7373b25fb3b5ce3484' + Checksum = 'b2922a5916156f38697a99bd8c94574b8ad95b4f5bb87bb63273d7f3c687b7b5' ChecksumType = 'sha256' - Checksum64 = '516e5f54061b716491abdc59def3d62a08d34c1e1b2e949adf4df0906ecf6c67' + Checksum64 = 'ca3bba637d30ae87df66cffce411f27bfa1fc00a82e4aee2c7e782af370409c5' version = $env:ChocolateyPackageVersion } diff --git a/vault/vault.nuspec b/vault/vault.nuspec index 64a22a24..4dbee369 100644 --- a/vault/vault.nuspec +++ b/vault/vault.nuspec @@ -4,7 +4,7 @@ vault Vault - 1.15.2 + 1.15.3 Mitchell Hashimoto, HashiCorp flcdrg https://www.vaultproject.io/