Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread Frank Cox
On Sun, 4 Apr 2021 21:32:03 -0400
H wrote:

> Here are two typical examples:

Javascript is disabled?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL/Centos 8 power off issue

2021-04-04 Thread R C

Hmm...


I have to try that ..   and see what happens.  It would be annoying though.


Half the time I use that laptop as a "head-less" machine,  do a WOL, run 
things with redirected X11..  and when done, shut it down.



So it sounds like a combination of  a linux issue, combined with a BIOS 
issue?  The thing is, I tried that yesterday, I installed Centos 6, and 
it doesn't show that issue.



thanks!!


Ron




On 4/4/21 11:30 PM, Thomas Stephen Lee wrote:

On Sun, Apr 4, 2021 at 5:18 AM R C  wrote:

So I tried a few things, I have a few docking stations, and they all
seem to show that problem.


Can't shut it down, remotely, while in a docking station. Also,  when in
a docking station and using  the laptops  keyboard and LCD screen,  and
power down the laptop in RHEL/Centos, just results into a reboot.  It
does that  with RHEL/Centos 7 and 8.


When I  boot it with Centos 6,  the behaviour is as expected,  it just
shuts down. So I guess this issue  was "introduced" after Centos 6
somewhere?


thanks,


Ron

On 3/28/21 9:17 PM, R C wrote:

Hello,


I have a laptop, in a docking station. When running RHEL/Centos 7 I
could shut it down and power it off by using 'shutdown -h now' In did
a new install of Centos 8 (and also RHEL 8) and when I do a "shutdown
-h now" it just reboots (behaves the same as if I'd do a reboot).


Is that a known issue?


thanks,


Ron


We faced the same problem on one machine.
We had to disable wake up on lan in bios settings.
After that, the machine stayed shut down with the "poweroff" command.

---
Lee
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL/Centos 8 power off issue

2021-04-04 Thread Thomas Stephen Lee
On Sun, Apr 4, 2021 at 5:18 AM R C  wrote:
>
> So I tried a few things, I have a few docking stations, and they all
> seem to show that problem.
>
>
> Can't shut it down, remotely, while in a docking station. Also,  when in
> a docking station and using  the laptops  keyboard and LCD screen,  and
> power down the laptop in RHEL/Centos, just results into a reboot.  It
> does that  with RHEL/Centos 7 and 8.
>
>
> When I  boot it with Centos 6,  the behaviour is as expected,  it just
> shuts down. So I guess this issue  was "introduced" after Centos 6
> somewhere?
>
>
> thanks,
>
>
> Ron
>
> On 3/28/21 9:17 PM, R C wrote:
> > Hello,
> >
> >
> > I have a laptop, in a docking station. When running RHEL/Centos 7 I
> > could shut it down and power it off by using 'shutdown -h now' In did
> > a new install of Centos 8 (and also RHEL 8) and when I do a "shutdown
> > -h now" it just reboots (behaves the same as if I'd do a reboot).
> >
> >
> > Is that a known issue?
> >
> >
> > thanks,
> >
> >
> > Ron
> >

We faced the same problem on one machine.
We had to disable wake up on lan in bios settings.
After that, the machine stayed shut down with the "poweroff" command.

---
Lee
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8 issues.

2021-04-04 Thread Frank Ramaekers
Yeah, that is the conclusion I've come to as well.

Thanks,
Frank

-Original Message-
From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Frank Cox
Sent: Sunday, April 4, 2021 6:46 PM
To: centos@centos.org
Subject: Re: [CentOS] CentOS 8 issues.

On Sun, 4 Apr 2021 18:33:16 -0500
Frank Ramaekers wrote:

> Okay, I made a foolish mistake a few months ago and upgraded my perfectly
> running CentOS 7 to CentOS 8 and have been struggling ever since. 

How did you "upgrade" your computer?  In-place upgrading from C7 to C8 isn't
something that you're supposed to do.  The best solution is/was/would have
been to backup your data, then reformat your system with the new OS and
restore your data.

Since kernel version 3.10 is a C7 kernel, at the least you're still running
a C7 kernel on what might otherwise be (part of?) a C8 installation, and who
knows what else behind the scenes.  You've apparently got something going
here that's neither fish nor fowl; it's isn't exactly C7 and it's not really
C8 either.

Since you don't really know what's broken here, you'll find yourself
spending an awful lot of time chasing gremlins.  At this point, my
suggestion would be take the recommended action.  Backup your data, then
reformat your system with the new OS and restore your data.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread H
On 04/04/2021 02:46 PM, H wrote:
> On 04/04/2021 12:35 PM, Jos Vos wrote:
>> On Sun, Apr 04, 2021 at 12:29:48PM -0400, H wrote:
>>
>>Where can I find the older release, ie 88.0.4324.150 of chromium? It
>>is no longer in EPEL.
>>
>> Look in koji: 
>> https://koji.fedoraproject.org/koji/packageinfo?packageID=22672
>>
>> And the particular version you mentioned:
>> https://koji.fedoraproject.org/koji/buildinfo?buildID=1704038
>>
> Thank you, I downgraded to chromium 88.0.423.150 and chromium-common.
>
> Unfortunately I lost all saved tabs in multiple windows which is a major 
> bummer. I normally unceremoniously kill the chromium process and when it 
> restarts I reload existing tabs, but while doing the above downgrade I 
> managed to lose all of that information. I had ca five windows and altogether 
> well over 200 tabs open...
>
> Googling - in Firefox - I found that in ~/.config/chromium/Default/Sessions 
> are the key files that one should probably backup every so often to avoid the 
> above. I had not. I also found an addon, Session Buddy, that allows the user 
> to save session information. I did have OneTab since earlier but had not 
> saved tabs there for over a month...
>
> In this teachable experience, I will be recreating most windows and tabs, 
> very wasteful of time. The only upside is that it allows me to clean up the 
> tabs...
>
> Anyway, even after downgrading I have problems with a lot of websites whereas 
> those I load with IP addresses directly are fine. So, after all, maybe it is 
> some kind of DNS issue?? Maybe the problematic websites all use some 
> third-party resource a DNS issue interferes with?? Firefox 78.9.0esr 
> continues to load all websites fine.
>
> Amy ideas how to debug this?
>
Here are two typical examples: (1) nytimes.com does not load at all, ie 
completely white page, although I get the title of the website in the browser 
menu bar and the tab title, (2) fidelity.com allows me to log in but then the 
next page seems to have loaded completely but I cannot click on any links, ie 
it has not loaded fully.

Does anyone recognize this type of problem?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "System error" when trying to logon via SSH to CentOS 8 joined to AD

2021-04-04 Thread Orion Poplawski

On 3/23/21 12:09 AM, Konstantin Boyandin via CentOS wrote:

Hello,

I joined a CentOS 8 box to an AD, using the below document as general 
guide:


https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/integrating_rhel_systems_directly_with_windows_active_directory/connecting-rhel-systems-directly-to-ad-using-sssd_integrating-rhel-systems-directly-with-active-directory 
(section 14.1)


A problem: after I tried to log on via SSH (as an AD user) to the box, 
the journalctl gets the below records:


March 23 12:41:01 sandbox.lan sshd[2262]: pam_sss(sshd:auth): 
authentication success; logname= uid=0 euid=0 tty=ssh ruser= 
rhost=10.10.0.55 user=username
March 23 12:41:01 sandbox.lan sshd[2262]: pam_sss(sshd:account): Access 



denied for user username: 4 (System error)
March 23 12:41:01 sandbox.lan sshd[2262]: Failed password for username 
from 10.10.0.55 port 57610 ssh2
March 23 12:41:01 sandbox.lan sshd[2262]: fatal: Access denied for user 



username by PAM account configuration [preauth]


"System error" generally means an error internally to sssd.  I would 
turn up sssd debugging and check the sssd logs in /var/log/sssd.  Also, 
you'll probably get better support on the sssd list.


--
Orion Poplawski
he/him/his - surely the least important thing about me
Manager of NWRA Technical Systems  720-772-5637
NWRA, Boulder/CoRA Office FAX: 303-415-9702
3380 Mitchell Lane   or...@nwra.com
Boulder, CO 80301 https://www.nwra.com/

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8 issues.

2021-04-04 Thread Frank Cox
On Sun, 4 Apr 2021 18:33:16 -0500
Frank Ramaekers wrote:

> Okay, I made a foolish mistake a few months ago and upgraded my perfectly
> running CentOS 7 to CentOS 8 and have been struggling ever since. 

How did you "upgrade" your computer?  In-place upgrading from C7 to C8 isn't 
something that you're supposed to do.  The best solution is/was/would have been 
to backup your data, then reformat your system with the new OS and restore your 
data.

Since kernel version 3.10 is a C7 kernel, at the least you're still running a 
C7 kernel on what might otherwise be (part of?) a C8 installation, and who 
knows what else behind the scenes.  You've apparently got something going here 
that's neither fish nor fowl; it's isn't exactly C7 and it's not really C8 
either.

Since you don't really know what's broken here, you'll find yourself spending 
an awful lot of time chasing gremlins.  At this point, my suggestion would be 
take the recommended action.  Backup your data, then reformat your system with 
the new OS and restore your data.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 8 issues.

2021-04-04 Thread Frank Ramaekers
Okay, I made a foolish mistake a few months ago and upgraded my perfectly
running CentOS 7 to CentOS 8 and have been struggling ever since.   Looking
to upgade to AlmaLinux or Rocky Linux.   I have a number of things I need to
clean up on this system before attempting a upgrade.

 

Does anyone have any idea as to how I can clean/straighten this out:

 

grub2-common.noarch
1:2.02-90.el8_3.1
BaseOS

grub2-pc-modules.noarch
1:2.02-90.el8_3.1
BaseOS

grub2-tools-minimal.x86_64
1:2.02-90.el8_3.1
BaseOS

grubby.x86_64
8.40-41.el8
BaseOS

kernel-abi-whitelists.noarch
4.18.0-240.15.1.el8_3
BaseOS

kernel-debug-devel.x86_64
4.18.0-240.15.1.el8_3
BaseOS

kernel-devel.x86_64
4.18.0-240.15.1.el8_3
BaseOS

libgdiplus.x86_64
6.0.4-3.el8
epel

libgdiplus-devel.x86_64
6.0.5-0.xamarin.1.epel7
download.mono-project.com_repo_centos_

libpwquality.x86_64
1.4.0-9.el8
BaseOS

lz4.x86_64
1.8.3-2.el8
BaseOS

t1lib.x86_64
5.1.2-28.el8
epel

Obsoleting Packages

centos-linux-release.noarch
8.3-1.2011.el8
BaseOS

centos-release.x86_64
8.2-2.2004.0.2.el8
@BaseOS

centos-linux-release.noarch
8.3-1.2011.el8
BaseOS

centos-repos.x86_64
8.2-2.2004.0.2.el8
@BaseOS

libgdiplus0.x86_64
3.12-1
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
4.2-0.xamarin.2.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
5.6-0.xamarin.1.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
5.6-0.xamarin.2.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
5.6.1-0.xamarin.3.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
6.0.2-0.xamarin.1.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
6.0.4-0.xamarin.1.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

libgdiplus0.x86_64
6.0.5-0.xamarin.1.epel7
download.mono-project.com_repo_centos_

libgdiplus.x86_64
6.0.4-2.el8
@epel

 

I'm unable to update grub2/grubby:

dnf update grubby

Last metadata expiration check: 0:46:20 ago on Fri 02 Apr 2021 08:57:14 AM
CDT.

Error:

 Problem: The operation would result in removing the following protected
packages: kernel

(try to add '--allowerasing' to command line to replace conflicting packages
or '--skip-broken' to skip uninstallable packages or '--nobest' to use not
only best candidate packages)

 

..also for some reason, my kernel packages are being installed but the
system is not booting to them:

ls /boot/vmlin*

/boot/vmlinuz-0-rescue-3e806a41305047db81c0e9f9b9a4e36c
/boot/vmlinuz-4.18.0-240.10.1.el8_3.x86_64
/boot/vmlinuz-4.18.0-240.15.1.el8_3.x86_64

/boot/vmlinuz-3.10.0-1127.8.2.el7.x86_64
/boot/vmlinuz-4.18.0-240.1.1.el8_3.x86_64

 

.but it always boots to:

uname -r

3.10.0-1127.8.2.el7.x86_64

I found on the internet that this "The operations would.." Message was
because of a kernel file in a protected.d (either yum or dnf), but I checked
and it doesn't exist.

 

H E L P (TIA)

-Frank

 

 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "System error" when trying to logon via SSH to CentOS 8 joined to AD

2021-04-04 Thread Jonathan Billings
On Apr 4, 2021, at 14:08, Gordon Messmer  wrote:
>> $ cat /etc/krb5.conf
>> [libdefaults]
>> default_ccache_name = KEYRING:persistent:%{uid}
> 
> Specifically, I thought that sssd defaults to KCM storage for kerberos
> credentials, not the kernel keyring.  You might be seeing an SELinux
> deny due to non-default ccache storage. 

Only if sssd-kcm is installed. Otherwise the keyring is default. I normally use 
the keyring on my systems. No selinux issues there. 

--
Jonathan Billings


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread H
On 04/04/2021 12:35 PM, Jos Vos wrote:
> On Sun, Apr 04, 2021 at 12:29:48PM -0400, H wrote:
>
>Where can I find the older release, ie 88.0.4324.150 of chromium? It
>is no longer in EPEL.
>
> Look in koji: 
> https://koji.fedoraproject.org/koji/packageinfo?packageID=22672
>
> And the particular version you mentioned:
> https://koji.fedoraproject.org/koji/buildinfo?buildID=1704038
>

Thank you, I downgraded to chromium 88.0.423.150 and chromium-common.

Unfortunately I lost all saved tabs in multiple windows which is a major 
bummer. I normally unceremoniously kill the chromium process and when it 
restarts I reload existing tabs, but while doing the above downgrade I managed 
to lose all of that information. I had ca five windows and altogether well over 
200 tabs open...

Googling - in Firefox - I found that in ~/.config/chromium/Default/Sessions are 
the key files that one should probably backup every so often to avoid the 
above. I had not. I also found an addon, Session Buddy, that allows the user to 
save session information. I did have OneTab since earlier but had not saved 
tabs there for over a month...

In this teachable experience, I will be recreating most windows and tabs, very 
wasteful of time. The only upside is that it allows me to clean up the tabs...

Anyway, even after downgrading I have problems with a lot of websites whereas 
those I load with IP addresses directly are fine. So, after all, maybe it is 
some kind of DNS issue?? Maybe the problematic websites all use some 
third-party resource a DNS issue interferes with?? Firefox 78.9.0esr continues 
to load all websites fine.

Amy ideas how to debug this?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "System error" when trying to logon via SSH to CentOS 8 joined to AD

2021-04-04 Thread Gordon Messmer
On Mon, Mar 22, 2021 at 11:10 PM Konstantin Boyandin via CentOS
 wrote:
> I joined a CentOS 8 box to an AD, using the below document as general
> guide:

How general?  Can you describe what you've done that differed from the guide?

> When I comment a line in /etc/pam.d/password-auth (the one commented
> below), error goes away:
> #account [default=bad success=ok user_unknown=ignore] pam_sss.so

Have you checked /var/log/audit/audit.log for AVCs during login?  I
suspect an SELinux error.

> $ cat /etc/krb5.conf
> [libdefaults]
>  default_ccache_name = KEYRING:persistent:%{uid}

Specifically, I thought that sssd defaults to KCM storage for kerberos
credentials, not the kernel keyring.  You might be seeing an SELinux
deny due to non-default ccache storage.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread Leon Fauster via CentOS

On 04.04.21 16:19, H wrote:

I am running CentOS 7 and just updated chromium to version 89.0.4389.82 from 
EPEL.



Did you tested the .90 release?

yum update --enablerepo=epel-testing "chrom*"

--
Leon

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread Leon Fauster via CentOS

On 04.04.21 18:29, H wrote:

On 04/04/2021 11:24 AM, Richard wrote:

Date: Sunday, April 04, 2021 10:19:34 -0400
From: H 

I am running CentOS 7 and just updated chromium to version
89.0.4389.82 from EPEL.

Although this version was released a few weeks ago, I had had the
previous version of chromium (88.0.4324.150) running for several
weeks but it crashed and the new version was then loaded.

The older version worked fine but this new one refuses to load
certain, ie most, websites that the old version did not have a
problem with - it is jus stuck waiting for the domain in question.
Further, the version of Firefox I also have installed loads all of
them without any problems which suggests there is not a problem
with those sites, the DNS resolution, nor with my system apart from
chromium.

Rpm does not allow me to downgrade to the previous version and
cannot find the previous version. I remember having a similar
problem loading websites at least a year ago which, if I remember
correctly, was due to some bug in chromium.


Do you have firefox set to use DoH? That could change the perspective
of whether there is a DNS issue.

With centos-7 you can use chrome, you don't have to use chromium.

I use the rpms for chrome, for both the stable and beta releases --
currently at 89.0.4389.114 and 90.0.4430.51 respectively, from
google's repository without any issues.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Understood. I checked and I cannot see that I am using DoH (DNS over https?) in 
Firefox. Since I have a vague memory of having had a similar problem with 
chromium in the past, I highly suspect it is a bug in the browser.

Where can I find the older release, ie 88.0.4324.150 of chromium? It is no 
longer in EPEL.




Did you have the same issues with a new test account?


--
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread Jos Vos
On Sun, Apr 04, 2021 at 12:29:48PM -0400, H wrote:

   Where can I find the older release, ie 88.0.4324.150 of chromium? It
   is no longer in EPEL.

Look in koji: 
https://koji.fedoraproject.org/koji/packageinfo?packageID=22672

And the particular version you mentioned:
https://koji.fedoraproject.org/koji/buildinfo?buildID=1704038
   
-- 
--Jos Vos 
--X/OS Experts in Open Systems BV   |   Office: +31 20 6938364
--Amsterdam, The Netherlands|   Mobile: +31 6 26216181
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread H
On 04/04/2021 11:24 AM, Richard wrote:
>> Date: Sunday, April 04, 2021 10:19:34 -0400
>> From: H 
>>
>> I am running CentOS 7 and just updated chromium to version
>> 89.0.4389.82 from EPEL.
>>
>> Although this version was released a few weeks ago, I had had the
>> previous version of chromium (88.0.4324.150) running for several
>> weeks but it crashed and the new version was then loaded.
>>
>> The older version worked fine but this new one refuses to load
>> certain, ie most, websites that the old version did not have a
>> problem with - it is jus stuck waiting for the domain in question.
>> Further, the version of Firefox I also have installed loads all of
>> them without any problems which suggests there is not a problem
>> with those sites, the DNS resolution, nor with my system apart from
>> chromium.
>>
>> Rpm does not allow me to downgrade to the previous version and
>> cannot find the previous version. I remember having a similar
>> problem loading websites at least a year ago which, if I remember
>> correctly, was due to some bug in chromium.
>>
> Do you have firefox set to use DoH? That could change the perspective
> of whether there is a DNS issue.
>
> With centos-7 you can use chrome, you don't have to use chromium.
>
> I use the rpms for chrome, for both the stable and beta releases --
> currently at 89.0.4389.114 and 90.0.4430.51 respectively, from
> google's repository without any issues.  
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Understood. I checked and I cannot see that I am using DoH (DNS over https?) in 
Firefox. Since I have a vague memory of having had a similar problem with 
chromium in the past, I highly suspect it is a bug in the browser.

Where can I find the older release, ie 88.0.4324.150 of chromium? It is no 
longer in EPEL.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread Richard


> Date: Sunday, April 04, 2021 10:19:34 -0400
> From: H 
>
> I am running CentOS 7 and just updated chromium to version
> 89.0.4389.82 from EPEL.
> 
> Although this version was released a few weeks ago, I had had the
> previous version of chromium (88.0.4324.150) running for several
> weeks but it crashed and the new version was then loaded.
> 
> The older version worked fine but this new one refuses to load
> certain, ie most, websites that the old version did not have a
> problem with - it is jus stuck waiting for the domain in question.
> Further, the version of Firefox I also have installed loads all of
> them without any problems which suggests there is not a problem
> with those sites, the DNS resolution, nor with my system apart from
> chromium.
> 
> Rpm does not allow me to downgrade to the previous version and
> cannot find the previous version. I remember having a similar
> problem loading websites at least a year ago which, if I remember
> correctly, was due to some bug in chromium.
> 

Do you have firefox set to use DoH? That could change the perspective
of whether there is a DNS issue.

With centos-7 you can use chrome, you don't have to use chromium.

I use the rpms for chrome, for both the stable and beta releases --
currently at 89.0.4389.114 and 90.0.4430.51 respectively, from
google's repository without any issues.  


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem with chromium 89.0.4389.82

2021-04-04 Thread H
I am running CentOS 7 and just updated chromium to version 89.0.4389.82 from 
EPEL.

Although this version was released a few weeks ago, I had had the previous 
version of chromium (88.0.4324.150) running for several weeks but it crashed 
and the new version was then loaded.

The older version worked fine but this new one refuses to load certain, ie 
most, websites that the old version did not have a problem with - it is jus 
stuck waiting for the domain in question. Further, the version of Firefox I 
also have installed loads all of them without any problems which suggests there 
is not a problem with those sites, the DNS resolution, nor with my system apart 
from chromium.

Rpm does not allow me to downgrade to the previous version and cannot find the 
previous version. I remember having a similar problem loading websites at least 
a year ago which, if I remember correctly, was due to some bug in chromium.

Does anyone have a similar problem?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos