Can't run docker containers after upgrade to v6. AppArmor missing"

    • Offizieller Beitrag

    Apparmor isn't installed, docker is detecting it. The only apparmor package is the libapparmor package.


    I would like to avoid installing apparmor.

    docker installed via omv-extras doesn't install it. If your system is trying install it, it is a dependency of something else.


    aaron@omv6dev:~$ dpkg -l | grep -E "docker|apparmor"

    ii docker-ce 5:20.10.23~3-0~debian-bullseye amd64 Docker: the open-source application container engine

    ii docker-ce-cli 5:20.10.23~3-0~debian-bullseye amd64 Docker CLI: the open-source application container engine

    ii docker-compose-plugin 2.15.1-1~debian.11~bullseye amd64 Docker Compose (V2) plugin for the Docker CLI.

    ii libapparmor1:amd64 2.13.6-10 amd64 changehat AppArmor library

    ii python3-docker 4.1.0-1.2 all Python 3 wrapper to access docker.io's control socket


    I would like to see the output of omv-extras installing docker and if it does install apparmor, the output of trying to uninstall apparmor.

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • I am seeing the same issues as well this morning.




    Code
    root@openmediavault:~# dpkg -l | grep -E "docker|apparmor"
    ii  docker-ce                          5:23.0.0-1~debian.11~bullseye amd64        Docker: the open-source application container engine
    ii  docker-ce-cli                      5:23.0.0-1~debian.11~bullseye amd64        Docker CLI: the open-source application container engine
    ii  docker-compose-plugin              2.15.1-1~debian.11~bullseye   amd64        Docker Compose (V2) plugin for the Docker CLI.
    ii  libapparmor1:amd64                 2.13.6-10                     amd64        changehat AppArmor libraryroot@openmediavault:~#
  • this is what I see when I go to remove it, is it safe to proceed?


    • Offizieller Beitrag

    I am seeing the same issues as well this morning.

    What issues? Your output looks fine. I just dist-upgrade'd and my output looks the same as yours:


    Code
    aaron@omv6dev:~$ dpkg -l | grep -E "docker|apparmor"
    ii  docker-ce                            5:23.0.0-1~debian.11~bullseye
    ii  docker-ce-cli                        5:23.0.0-1~debian.11~bullseye
    ii  docker-compose-plugin                2.15.1-1~debian.11~bullseye
    ii  libapparmor1:amd64                   2.13.6-10
    ii  python3-docker                       4.1.0-1.2

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

    • Offizieller Beitrag

    his is what I see when I go to remove it, is it safe to proceed?

    libapparmor1 is not a problem. It is not the apparmor service and you should not remove it!

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • Ok


    Here is docker info and it shows it in there.


    And the output of


    Code
    root@openmediavault:~# apt-get purge apparmor apparmor-utils auditd
    Code
    Reading package lists... Done
    Code
    Building dependency tree... Done
    Code
    Reading state information... Done
    Code
    Package 'apparmor' is not installed, so not removed
    Code
    Package 'apparmor-utils' is not installed, so not removed
    Code
    Package 'auditd' is not installed, so not removed
    Code
    The following package was automatically installed and is no longer required:
    Code
      linux-image-5.19.0-0.deb11.2-amd64
    Code
    Use 'apt autoremove' to remove it.
    Code
    0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
    • Offizieller Beitrag

    Follow this thread please for the apparmor/docker (not a package problem) RE: docker not working since omv-upgrade

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • Same here: Docker packages updated via OMV GUI as normal, though afterwards containers didn't restart. Reboot didn't help. Logs indicate same Apparmor error.


    Apart from clicking the normal update, nothing else has been changed on a system running / working for many months.


    Also haven't (knowningly) installed AppArmor.


    = whatever the issue, based on my experience and those of a few others in the past hour or so, seems to have been triggered by the updated Docker package(s).


    TIA.

  • root@nas:~# dpkg -l | grep -E "docker|apparmor"

    ii docker-ce 5:23.0.0-1~debian.11~bullseye amd64 Docker: the open-source application container engine

    ii docker-ce-cli 5:23.0.0-1~debian.11~bullseye amd64 Docker CLI: the open-source application container engine

    ii docker-compose 1.25.0-1 all Punctual, lightweight development environments using Docker

    ii docker-ctop 0.7.7 amd64 Top-like interface for container metrics

    ii libapparmor1:amd64 2.13.6-10 amd64 changehat AppArmor library

    ii python3-docker 4.1.0-1.2 all Python 3 wrapper to access docker.io's control socket

    ii python3-dockerpty 0.4.1-2 all Pseudo-tty handler for docker Python client (Python 3.x)


    I'm really not sure what it was working, and after the update, I'm having apparmor issues.

    • Offizieller Beitrag

    Having the same apparmor problem with docker after updating in the OMV gui

    We know. Read post #28

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • I just ran into this same issue with apparmor after upgrade from 6.1 to 6.2 abt 2 hours before writing this post. I came to omv forum and found this post with no real answer so I started looking in a different direction.

    For those who are interested the solution below work for me I found the default template and the info about the profile on the website below.

    How to disable apparmor to docker-default profile on Ubuntu/Debian?
    AppArmor (“Application Armor”) is a Linux kernel security module that allows the system administrator to restrict programs’ capabilities with per-program…
    lucascavalare.github.io


    Upgrade to omv 6.2.0-1 Shaitan | 64 bit on Linux 6.0.0-0.deb11.6-amd64

    omvextras and docker compose 5:23.0.0-1~debian.11~bullseye


    Created this configuration file in /etc/apparmor.d/docker-default


    1. Go to the "So How I Delal with That" section of lucas website from the link above

    2. Copy and past to the config file you created

    3. then i installed apparm "sudo apt-get install apparmor-utils"

    4. re-installed portainer through omvextras plugin

    5. I am now able to see all containers, restart them and they all work, reboot OMV and check again and all was still working with the default_docker profile.



    HOPE if works for you as well

    • Offizieller Beitrag

    came to omv forum and found this post with no real answer

    Did you follow the link above in post #28?


  • I just did the following steps and it fixed it:

    Code
    sudo apt install apparmor -y
    sudo service apparmor restart
    sudo service docker restart

    Just one question, maybe ryecoaaron can answer: I read a lot about not installing apparmor package is not recommended with a OMV install. I see a lot of users installed it and they are happy that their docker containers work again - and they don't complain about further issues (at least I could not find it). Is there any good reason to avoid installing apparmor if it does the job? Securitywise for example? Is it more likely to break the docker install done via OMV?

    • Offizieller Beitrag

    can answer: I read a lot about not installing apparmor package is not recommended with a OMV install. I see a lot of users installed it and they are happy that their docker containers work again - and they don't complain about further issues (at least I could not find it). Is there any good reason to avoid installing apparmor if it does the job? Securitywise for example? Is it more likely to break the docker install done via OMV?

    Installing apparmor *shouldn't* break anything and should be better security. It is installed and enabled by default on Ubuntu. That said, if you don't know how to create profiles or how to manage apparmor, it is possible you could install something that apparmor would block. Since it isn't installed by default on the OMV iso, I preferred to lead people down the path of not installing it.

    omv 7.1.0-2 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.2 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.5 | scripts 7.0.7


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!