similar to: Chromium 31.0.1650.63-2.el6 for CentOS 6

Displaying 20 results from an estimated 500 matches similar to: "Chromium 31.0.1650.63-2.el6 for CentOS 6"

2020 May 09
0
Zoom....
This is even more fun: I was trying to install chrome, maybe that would work. wget https://dl.google.com/linux/direct/google-chrome-stable_current_x86_64.rpm yum localinstall google-chrome-stable_current_x86_64.rpm I try to run chome, and first, it wants a kde wallet, and I hit cancel, never set one up... and google can't work. It won't even go to google. com. Anyone? Will it really
2013 Aug 27
0
Latest chromium i686 - Illegal Instruction
Hi, I recently upgraded chromium on a 32-bit CentOS 6.4 system yesterday to version to chromium-28.0.1500.95-213514.i686. I then ran the chrome_pepperflash_copy.sh script, but my copy of the script was before it was modified to check the architecture so it downloaded the 64 bit chrome rpm and installed that version of pepper. I tried to run chromium but was greeted with "Illegal
2016 Apr 18
2
Google Chrome and CentOS 6?
On 04/18/2016 09:06 AM, Phelps, Matthew wrote: > On Mon, Apr 18, 2016 at 9:56 AM, Karanbir Singh <kbsingh at centos.org> wrote: > >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >> On 18/04/16 14:15, Phelps, Matthew wrote: >>> Thanks. I imagine (hope?) there shouldn't be too much effort to get >>> this to work, since it's
2013 Oct 27
1
Does elrepo fix google-chrome requirement for newer glib and GTK
Has anyone tested installing the newer kernels from elrepo (or somewhere else) in order to keep google-chrome updated beyond version 27? Actually, i assumed a newer kernel would come with a newer glibc but i do not see a newer glibc via elrepo, just newer kernels. hmmm. # yum --disablerepo=* --enablerepo=elrepo* info glibc | grep -i repo only lists my already installed glibc packages from
2014 May 23
1
chromium-34.0.1847.132-4.el6
New EL6 compilation of chromium (34.0.1847.132) (aura) Based on russian fedora build Build with devtools-2 (http://people.centos.org/tru/devtools-2/readme) chromium-34.0.1847.132-4.el6.i686.rpm https://drive.google.com/file/d/0B9RlkKQB1POSM1ByMUNMaWNVYmM/edit?usp=sharing chromium-34.0.1847.132-4.el6.src.rpm https://drive.google.com/file/d/0B9RlkKQB1POSNk05U0tlYU1DR1k/edit?usp=sharing It
2016 Apr 18
2
Google Chrome and CentOS 6?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 18/04/16 14:15, Phelps, Matthew wrote: > Thanks. I imagine (hope?) there shouldn't be too much effort to get > this to work, since it's already been done upstream. RedHat > continues to push out updates even. E.g. > https://rhn.redhat.com/errata/RHSA-2016-0638.html > that looks like Supplementary content - we've never
2020 May 09
3
Zoom....
On 2020-05-09 16:20, Barry Brimer wrote: >> ? Updated CentOS 7 the other day. Updated zoom last night. Ancient (15 >> yr old) USB camera, Logitech QuickCam Express. (There are zero available newer, that I could get before June.) >> >> ? If I run LD_PRELOAD=/usr/lib64/libv4l/v4l2convert.so cheese, I get >> video. Zoom, with or without the LD_PRELOAD - no video.
2015 Sep 15
3
Chromium on CentOS 7
------------ Original Message ------------ > Date: Tuesday, September 15, 2015 23:33:39 +0300 > From: Moty Fux <moty.fux at gmail.com> > > Hi, > > Did anyone manage to install chromium on CentOS 7? > I tried and got this error: > > Error: Package: chromium-31.0.1650.63-2.el6.x86_64 (chromium-el6) > Requires: libudev.so.0()(64bit) > > Tried to
2015 Sep 15
1
Chromium on CentOS 7
Hi, Did anyone manage to install chromium on CentOS 7? I tried and got this error: Error: Package: chromium-31.0.1650.63-2.el6.x86_64 (chromium-el6) Requires: libudev.so.0()(64bit) Tried to do several things among them is creating a sym link from libudev.so.1 to libudev.so.0, didn't work :( Any suggestions? 10x.
2013 Aug 28
0
chromium-el6
Wondering if others are experiencing less stability with chromium-el6 28. I'm getting a lot of Aw-Snap :( messages. Anyone else experiencing this?
2014 Apr 04
1
chromium-33.0.1750.152-3.el6
*New version of chromium (33.0.1750.152)*Build by me :-)i686 chromium-33.0.1750.152-3.el6.i686.rpm <https://docs.google.com/file/d/0B9RlkKQB1POSWmFiT0REeG1QS28/> SRPM chromium-33.0.1750.152-3.el6.src.rpm <https://docs.google.com/file/d/0B9RlkKQB1POSQlZ1OUljT3p6U1U/> -- View this message in context:
2014 Jul 03
0
chromium-35.0.1916.153-1.el6 gtk2 version
New compilation of chromium (35.0.1916-153). It is a gtk2-build & works with official flash-plugin for el6. First install chromium-deps, adobe-release and finally chromium. (Build with gtk2-2.20.1-5, ninja-build, devtoolset-2) ------------------------------------------------------------ chromium-35.0.1916.153-1.el6.i686.rpm
2014 Apr 25
2
chromium-34.0.1847.132-1.el6
New version of chromium (34.0.1847.132) chromium-34.0.1847.132-1.el6.i686.rpm <https://drive.google.com/file/d/0B9RlkKQB1POSR0pRLXU1Q1JQTmc/edit?usp=sharing> Source: chromium-34.0.1847.132-1.el6.src.rpm <https://docs.google.com/file/d/0B9RlkKQB1POSd1NWWDM2bHRpU1k/edit> I was *OBLIGED* to patch gtk2-2.20.1 in order to build it: gtk2-2.20.1-5.el6.i686.rpm
2014 Jan 12
2
Credentials issue
Hello to all, I've a frustrating issue, everytime I'm trying to connect to some website (like Linkedin, VMware, CertCollection, etc etc) I have issue with credentials... Or the website didn't recognize my login (and I'm still in login page) or for example I'm logged in linkedin but I'm not able to see which visit my profile cause it ask me my credentials and when I enter
2016 Apr 18
0
Google Chrome and CentOS 6?
On Mon, Apr 18, 2016 at 9:56 AM, Karanbir Singh <kbsingh at centos.org> wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On 18/04/16 14:15, Phelps, Matthew wrote: > > Thanks. I imagine (hope?) there shouldn't be too much effort to get > > this to work, since it's already been done upstream. RedHat > > continues to push out updates even. E.g.
2016 Apr 19
0
Google Chrome and CentOS 6?
On Mon, Apr 18, 2016 at 3:24 PM, Johnny Hughes <johnny at centos.org> wrote: > On 04/18/2016 09:06 AM, Phelps, Matthew wrote: > > On Mon, Apr 18, 2016 at 9:56 AM, Karanbir Singh <kbsingh at centos.org> > wrote: > > > >> -----BEGIN PGP SIGNED MESSAGE----- > >> Hash: SHA1 > >> > >> On 18/04/16 14:15, Phelps, Matthew wrote: >
2003 Jan 03
0
[patch] chroot support for openssh-3.5p1
Good Morning All, Attached is a full patch [or so I hope] enabling chroot support for sshd. I know varied opinions about chroot exist among the masses; however, I continue to believe that until something far outside the scope of openssh tackles the sandbox issue, the role of enforcer will continue to be with the daemon. This patch is based on a previous work by John Furman as well as Eric
2009 Jan 19
1
behavior of dovecot with Openldap
Dear team, I'm sorry if this is a stupid question, but I'd like to know the behavior of dovecot in a particular stuation. My questions are as follows. In /etc/dovecot-ldap.conf, 'hosts=' field is the one which can be used to specify availabled ldap server to access from the clients to authorize. And also sevral ldap servers can be specified in 'hosts =' field as shown
2010 Feb 26
3
What does mailman do with a 'post' command?
Dear list, I am sorry if this question should not be posted here, but I believe that there are many experts of postfix or any other thing such as mailing lists in this list. I am kind of in hurry and need some advices to know about my questions. Could anyone in this list please answer my questions if you know. My questions are about routing work of mailman. As I am not quite fimiliar with the
2001 Mar 26
0
Chromium BSU + Vorbis
Greetings: Chromium BSU is a nice 2d scrolling shooter, you can check it out at Mark Allan's site: http://www.reptilelabour.com/software/chromium/ And it now support OggVorbis files if you wish... Best regards, == Dave Phillips The Book Of Linux Music & Sound at http://www.nostarch.com/lms.htm The Linux Soundapps Site at http://sound.condorow.net ---