Comment 9 for bug 1371310

Revision history for this message
Paul Tagliamonte (paultag) wrote : Re: [Bug 1371310] Re: docker.io doesn't work with apparmor 3.0 RC1 kernel

I'll take a look at adding this to Debian & Ubuntu - can we get this
upstreamed too?

On Tue, Sep 23, 2014 at 3:01 PM, Jamie Strandboge <email address hidden> wrote:
> ** Tags added: apparmor
>
> --
> You received this bug notification because you are a member of Docker
> Ubuntu Maintainers, which is subscribed to docker.io in Ubuntu.
> https://bugs.launchpad.net/bugs/1371310
>
> Title:
> docker.io doesn't work with apparmor 3.0 RC1 kernel
>
> Status in “apparmor” package in Ubuntu:
> Invalid
> Status in “docker.io” package in Ubuntu:
> Invalid
> Status in “linux” package in Ubuntu:
> Triaged
>
> Bug description:
> Steps to reproduce (from
> https://wiki.ubuntu.com/Process/Merges/TestPlans/AppArmor):
>
> 1. sudo apt-get install docker.io # 1.2.0~dfsg1-1
>
> 2. sudo docker pull ubuntu:trusty
>
> 3. sudo docker run ubuntu:trusty uptime
> 2014/09/18 15:48:48 Error response from daemon: Cannot start container fcdfaaf7945bcd9455fb5e0bde9950451152af14556880033818df7b50ddb1f4: set apparmor profile docker-default: permission denied
>
> What is expected? uptime to return something like:
> $ sudo docker run ubuntu:trusty uptime
> 20:31:21 up 1 min, 0 users, load average: 0.09, 0.06, 0.03
>
> I set 'sudo sysctl -w kernel.printk_ratelimit=0' but there is nothing
> apparmor related in the logs. If I boot an earlier kernel without the
> 3.0 RC1 patches, it works.
>
> FYI, 3.16.0-17.23 is in utopic-proposed now and on its way to utopic,
> which will affect docker.io in Ubuntu. Workaround until this bug is
> fixed is to boot into 3.16.0-16.22 or earlier.
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1371310/+subscriptions

--
All programmers are playwrights, and all computers are lousy actors.

#define sizeof(x) rand()
:wq