Package: slirp4netns
Version: 1.0.1-1
Severity: important

slirp4netns fails with the following command line:
| /usr/bin/slirp4netns --disable-host-loopback --mtu 65520 --enable-sandbox 
--enable-seccomp -c -e 3 -r 4 --netns-type=path 
/run/user/1000/netns/cni-b5f1fc5... tap0

Excerpt from strace output:

| prctl(PR_CAPBSET_DROP, CAP_BLOCK_SUSPEND) = 0
| prctl(PR_CAPBSET_DROP, CAP_AUDIT_READ)  = 0
| prctl(PR_CAPBSET_DROP, 0x26 /* CAP_??? */) = -1 EINVAL (Invalid argument)
| capset({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, 
{effective=1<<CAP_NET_BIND_SERVICE, permitted=1<<CAP_NET_BIND_SERVICE, 
inheritable=1<<CAP_NET_BIND_SERVICE}) = 0
| write(2, "enable_seccomp failed\n", 22) = 22

Bastian

-- System Information:
Debian Release: bullseye/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.6.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages slirp4netns depends on:
ii  libc6         2.30-8
ii  libglib2.0-0  2.64.2-1
ii  libseccomp2   2.4.3-1+b1
ii  libslirp0     4.2.0-2

slirp4netns recommends no packages.

slirp4netns suggests no packages.

Reply via email to