Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: Checking for updates (Read 2006 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

Checking for updates

Edit: I probably should have posted this in the Support forum, but I'm easily confused. I couldn't work out how to delete this thread and start again, so if a mod cares to move it....

It might be a Windows XP thing, but I thought I'd ask.
When I checked for component updates with version 1.3.17, it found some and offered to install them. For version 1.4, the following error message appears.

Could not check for updates: Network authentication error (80090328)

Checking for a new foobar2000 version with 1.3.17 opens a browser window/tab here:
http://www.foobar2000.org/download
I'm pretty sure 1.4 has only offered the following message since the first beta and it failed to report the release of the stable version.

No new version available at this time.

As I have 1.3.17 installed as a portable version, I did the same for 1.4 to confirm it still behaved the same way, which it did.

Thanks.

Re: Checking for updates

Reply #1
Works for me.

Are you sure you're running 1.4 stable not a beta version?
Microsoft Windows: We can't script here, this is bat country.

Re: Checking for updates

Reply #2
OK, problem recreated.
Specifically, error appears if you check for updates and there are updates for installed components. A correct response is shown if all the components are already up to date.
This will be fixed in 1.4.1, thanks for reporting.
Microsoft Windows: We can't script here, this is bat country.

 

Re: Checking for updates

Reply #3
Awesome! Thank you.