[CentOS] Problem with chromium 89.0.4389.82

Sun Apr 4 16:29:48 UTC 2021
H <agents at meddatainc.com>

On 04/04/2021 11:24 AM, Richard wrote:
>> Date: Sunday, April 04, 2021 10:19:34 -0400
>> From: H <agents at meddatainc.com>
>>
>> I am running CentOS 7 and just updated chromium to version
>> 89.0.4389.82 from EPEL.
>>
>> Although this version was released a few weeks ago, I had had the
>> previous version of chromium (88.0.4324.150) running for several
>> weeks but it crashed and the new version was then loaded.
>>
>> The older version worked fine but this new one refuses to load
>> certain, ie most, websites that the old version did not have a
>> problem with - it is jus stuck waiting for the domain in question.
>> Further, the version of Firefox I also have installed loads all of
>> them without any problems which suggests there is not a problem
>> with those sites, the DNS resolution, nor with my system apart from
>> chromium.
>>
>> Rpm does not allow me to downgrade to the previous version and
>> cannot find the previous version. I remember having a similar
>> problem loading websites at least a year ago which, if I remember
>> correctly, was due to some bug in chromium.
>>
> Do you have firefox set to use DoH? That could change the perspective
> of whether there is a DNS issue.
>
> With centos-7 you can use chrome, you don't have to use chromium.
>
> I use the rpms for chrome, for both the stable and beta releases --
> currently at 89.0.4389.114 and 90.0.4430.51 respectively, from
> google's repository without any issues.  
>
>
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> https://lists.centos.org/mailman/listinfo/centos

Understood. I checked and I cannot see that I am using DoH (DNS over https?) in Firefox. Since I have a vague memory of having had a similar problem with chromium in the past, I highly suspect it is a bug in the browser.

Where can I find the older release, ie 88.0.4324.150 of chromium? It is no longer in EPEL.