Skip to content

Commit

Permalink
AU: 1 updated - brave-nightly
Browse files Browse the repository at this point in the history
  • Loading branch information
tunisiano187 committed Jun 29, 2022
1 parent 37c5397 commit 6a309ca
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion automatic/brave-nightly/brave-nightly.nuspec
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>brave-nightly</id>
<version>1.42.37-nightly</version>
<version>1.42.42-nightly</version>
<title>Brave Browser (Nightly)</title>
<authors>Brave Software Inc.</authors>
<owners>tunisiano</owners>
Expand Down
4 changes: 2 additions & 2 deletions automatic/brave-nightly/tools/chocolateyInstall.ps1
Expand Up @@ -3,8 +3,8 @@ $toolsPath = Split-Path $MyInvocation.MyCommand.Definition
. $toolsPath\helpers.ps1

$packageName = $env:ChocolateyPackageName
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.42.37/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = '0865e33b43b3991e18c1f1be7611d9eef4d4c284c5ddd4b4f2dca5d1bbc0f47a'
$url32 = 'https://github.com/brave/brave-browser/releases/download/v1.42.42/BraveBrowserStandaloneSilentNightlySetup.exe'
$checksum32 = '128f5c94deb34dc35f0acfc36a6d642642a67a36c11c2eda74ad9dd8a43ad046'
$checksumType32 = 'sha256'

$packageArgs = @{
Expand Down

0 comments on commit 6a309ca

Please sign in to comment.