Since it may not be obvious, the best way to get stable chromium-browser
is to use the distro's default APT source, which should include the
security feed.  The only way a PPA will have something newer than that
for more than a few days is if the PPA has a version that is broken.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to chromium-browser in Ubuntu.
https://bugs.launchpad.net/bugs/1198529

Title:
  Chromium PPA should be revoked.

Status in “chromium-browser” package in Ubuntu:
  New

Bug description:
  There is an official-sounding PPA called chromium-daily,

  * https://launchpad.net/~chromium-daily/+archive/ppa

  However it only has version 18 released. This is ultimately confusing
  to end users. Suffice it to adduce two facts, Ubuntu 13.04 ships with
  version 25 (7 versions ahead of the chromium-daily ppa) and the
  timestamp of last maintenance in chromium-daily is 14 months old at
  the time of this bug report.

  The inactive PPA should be shut down or maintained. It causes
  substantially more confusion than good. If no one wants to maintain
  it, shut it down pendining someone else picking up the job.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1198529/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to