Chromium browser not launching after Ubuntu 20 upgrade

Bug #1877775 reported by Pavel Deg
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
chromium-browser (Ubuntu)
Invalid
Undecided
Unassigned

Bug Description

After successful upgrade from Ubuntu 19.10 to 20 Chromium browser is not launching. Removing re-installing doesn't help. Installing via apt tells that Chromium browser snap exists.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: chromium-browser 80.0.3987.163-0ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-29.33-generic 5.4.30
Uname: Linux 5.4.0-29-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.20.11-0ubuntu27
Architecture: amd64
CasperMD5CheckResult: skip
CurrentDesktop: ubuntu:GNOME
Date: Sat May 9 12:50:45 2020
DiskUsage:
 Filesystem Type Size Used Avail Use% Mounted on
 /dev/sda4 ext4 164G 2.9G 153G 2% /home
 tmpfs tmpfs 7.8G 226M 7.6G 3% /dev/shm
 /dev/sda4 ext4 164G 2.9G 153G 2% /home
InstallationDate: Installed on 2020-04-08 (30 days ago)
InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
Lsusb:
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 002: ID 1058:25e2 Western Digital Technologies, Inc. My Passport (WD40NMZW)
 Bus 001 Device 004: ID 046d:c52b Logitech, Inc. Unifying Receiver
 Bus 001 Device 003: ID 0bc2:ac41 Seagate RSS LLC BUP Portable
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: Gigabyte Technology Co., Ltd. Z370 HD3
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=<set>
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-29-generic root=UUID=05511df3-f98b-4a65-be14-d202da25b6ee ro quiet splash vt.handoff=7
Snap.Changes: Error: command ['snap', 'changes', '--abs-time', 'chromium'] failed with exit code 1: error: no changes found
Snap.ChromeDriverVersion: Error: command ['snap', 'run', 'chromium.chromedriver', '--version'] failed with exit code 1: snap-confine has elevated permissions and is not confined but should be. Refusing to continue to avoid permission escalation attacks: Operation not permitted
Snap.ChromiumVersion: Error: command ['snap', 'run', 'chromium', '--version'] failed with exit code 1: snap-confine has elevated permissions and is not confined but should be. Refusing to continue to avoid permission escalation attacks: Operation not permitted
SourcePackage: chromium-browser
UpgradeStatus: Upgraded to focal on 2020-05-09 (0 days ago)
dmi.bios.date: 11/28/2019
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: F14b
dmi.board.asset.tag: Default string
dmi.board.name: Z370 HD3-CF
dmi.board.vendor: Gigabyte Technology Co., Ltd.
dmi.board.version: x.x
dmi.chassis.asset.tag: Default string
dmi.chassis.type: 3
dmi.chassis.vendor: Default string
dmi.chassis.version: Default string
dmi.modalias: dmi:bvnAmericanMegatrendsInc.:bvrF14b:bd11/28/2019:svnGigabyteTechnologyCo.,Ltd.:pnZ370HD3:pvrDefaultstring:rvnGigabyteTechnologyCo.,Ltd.:rnZ370HD3-CF:rvrx.x:cvnDefaultstring:ct3:cvrDefaultstring:
dmi.product.family: Default string
dmi.product.name: Z370 HD3
dmi.product.sku: Default string
dmi.product.version: Default string
dmi.sys.vendor: Gigabyte Technology Co., Ltd.

Revision history for this message
Pavel Deg (paveldeg) wrote :
Revision history for this message
Pavel Deg (paveldeg) wrote :

BTW, "Ubuntu Software" app is not launching either.

Revision history for this message
Olivier Tilloy (osomon) wrote :

The following information is relevant:

Snap.ChromiumVersion: Error: command ['snap', 'run', 'chromium', '--version'] failed with exit code 1: snap-confine has elevated permissions and is not confined but should be. Refusing to continue to avoid permission escalation attacks: Operation not permitted

Revision history for this message
Olivier Tilloy (osomon) wrote :

From https://forum.snapcraft.io/t/snap-confine-has-elevated-permissions-and-is-not-confined-but-should-be/4994, it sounds like apparmor might be disabled on your system? Try enabling it again:

    systemctl enable apparmor

Changed in chromium-browser (Ubuntu):
status: New → Incomplete
Revision history for this message
Pavel Deg (paveldeg) wrote :

Enabling apparmor fixed the problem.I just don't get why I have to have this enabled just to get basic apps working, doesn't make sense.

Revision history for this message
Olivier Tilloy (osomon) wrote :

apparmor is a basic requirement of snapd, and chromium is now packaged as a snap.

Changed in chromium-browser (Ubuntu):
status: Incomplete → Invalid
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.