Public bug reported:

Current outcome:
Clicking a completed download does nothing.


Expected outcome:
The file opens using the specified file format handler as asked.


dmesg log when rapidly clicking on a downloaded file:
```
[ 1297.615318] kauditd_printk_skb: 39 callbacks suppressed
[ 1297.615321] audit: type=1326 audit(1586053541.718:5246): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1297.615350] audit: type=1326 audit(1586053541.718:5247): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1297.717954] traps: xdg-open[13136] trap invalid opcode ip:7f40922b6b9c 
sp:7ffeac92d918 error:0 in ld-2.27.so[7f4092297000+27000]
[ 1297.898569] traps: xdg-open[13139] trap invalid opcode ip:7f54bf46eb9c 
sp:7fff6aa8a5e8 error:0 in ld-2.27.so[7f54bf44f000+27000]
[ 1297.983483] audit: type=1326 audit(1586053542.086:5248): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1297.983517] audit: type=1326 audit(1586053542.086:5249): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1298.077793] traps: xdg-open[13142] trap invalid opcode ip:7fbc5ebebb9c 
sp:7ffd31966ae8 error:0 in ld-2.27.so[7fbc5ebcc000+27000]
[ 1298.250473] traps: xdg-open[13145] trap invalid opcode ip:7f5fb989ab9c 
sp:7ffeda270f18 error:0 in ld-2.27.so[7f5fb987b000+27000]
[ 1298.332210] audit: type=1326 audit(1586053542.438:5250): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1298.332230] audit: type=1326 audit(1586053542.438:5251): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1302.681195] kauditd_printk_skb: 32 callbacks suppressed
[ 1302.681197] audit: type=1326 audit(1586053546.786:5272): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1302.681257] audit: type=1326 audit(1586053546.786:5273): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1302.880296] audit: type=1326 audit(1586053546.986:5274): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1302.880368] audit: type=1326 audit(1586053546.986:5275): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.114233] audit: type=1326 audit(1586053547.218:5276): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.114317] audit: type=1326 audit(1586053547.218:5277): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.297741] audit: type=1326 audit(1586053547.402:5278): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.297814] audit: type=1326 audit(1586053547.402:5279): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.615901] audit: type=1326 audit(1586053547.718:5280): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1303.615933] audit: type=1326 audit(1586053547.722:5281): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1307.777161] kauditd_printk_skb: 29 callbacks suppressed
[ 1307.777163] audit: type=1326 audit(1586053551.882:5304): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1307.777208] audit: type=1326 audit(1586053551.882:5305): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.146261] audit: type=1326 audit(1586053552.250:5306): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.146310] audit: type=1326 audit(1586053552.250:5307): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.545389] audit: type=1326 audit(1586053552.650:5308): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.545418] audit: type=1326 audit(1586053552.650:5309): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.935773] audit: type=1326 audit(1586053553.042:5310): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1308.935847] audit: type=1326 audit(1586053553.042:5311): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1309.344282] audit: type=1326 audit(1586053553.450:5312): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
[ 1309.344316] audit: type=1326 audit(1586053553.450:5313): auid=1000 uid=1000 
gid=1000 ses=3 pid=3886 comm="chrome" 
exe="/snap/chromium/1071/usr/lib/chromium-browser/chrome" sig=0 arch=c000003e 
syscall=203 compat=0 ip=0x7f916862ab8f code=0x50000
```

OS: (K)Ubuntu 19.10, everything up-to-date

** Affects: snapd (Ubuntu)
     Importance: Undecided
         Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1870861

Title:
  chromium-browser is unable to open downloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1870861/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to