]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd-nspawn.xml
Merge pull request #20303 from andir/sysconfig-example
[thirdparty/systemd.git] / man / systemd-nspawn.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
7a8aa0ec 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
5fadff33
ZJS
4<!ENTITY % entities SYSTEM "custom-entities.ent" >
5%entities;
7a8aa0ec 6]>
db9ecf05 7<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
8f7a3c14 8
dfdebb1b 9<refentry id="systemd-nspawn"
798d3a52
ZJS
10 xmlns:xi="http://www.w3.org/2001/XInclude">
11
12 <refentryinfo>
13 <title>systemd-nspawn</title>
14 <productname>systemd</productname>
798d3a52
ZJS
15 </refentryinfo>
16
17 <refmeta>
18 <refentrytitle>systemd-nspawn</refentrytitle>
19 <manvolnum>1</manvolnum>
20 </refmeta>
21
22 <refnamediv>
23 <refname>systemd-nspawn</refname>
a7e2e50d 24 <refpurpose>Spawn a command or OS in a light-weight container</refpurpose>
798d3a52
ZJS
25 </refnamediv>
26
27 <refsynopsisdiv>
28 <cmdsynopsis>
29 <command>systemd-nspawn</command>
30 <arg choice="opt" rep="repeat">OPTIONS</arg>
31 <arg choice="opt"><replaceable>COMMAND</replaceable>
32 <arg choice="opt" rep="repeat">ARGS</arg>
33 </arg>
34 </cmdsynopsis>
35 <cmdsynopsis>
36 <command>systemd-nspawn</command>
4447e799 37 <arg choice="plain">--boot</arg>
798d3a52
ZJS
38 <arg choice="opt" rep="repeat">OPTIONS</arg>
39 <arg choice="opt" rep="repeat">ARGS</arg>
40 </cmdsynopsis>
41 </refsynopsisdiv>
42
43 <refsect1>
44 <title>Description</title>
45
b09c0bba
LP
46 <para><command>systemd-nspawn</command> may be used to run a command or OS in a light-weight namespace
47 container. In many ways it is similar to <citerefentry
48 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry>, but more powerful
49 since it fully virtualizes the file system hierarchy, as well as the process tree, the various IPC subsystems and
50 the host and domain name.</para>
51
5164c3b4 52 <para><command>systemd-nspawn</command> may be invoked on any directory tree containing an operating system tree,
b09c0bba 53 using the <option>--directory=</option> command line option. By using the <option>--machine=</option> option an OS
5164c3b4 54 tree is automatically searched for in a couple of locations, most importantly in
3b121157 55 <filename>/var/lib/machines/</filename>, the suggested directory to place OS container images installed on the
b09c0bba
LP
56 system.</para>
57
58 <para>In contrast to <citerefentry
59 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry> <command>systemd-nspawn</command>
60 may be used to boot full Linux-based operating systems in a container.</para>
61
62 <para><command>systemd-nspawn</command> limits access to various kernel interfaces in the container to read-only,
3b121157 63 such as <filename>/sys/</filename>, <filename>/proc/sys/</filename> or <filename>/sys/fs/selinux/</filename>. The
b09c0bba
LP
64 host's network interfaces and the system clock may not be changed from within the container. Device nodes may not
65 be created. The host system cannot be rebooted and kernel modules may not be loaded from within the
798d3a52
ZJS
66 container.</para>
67
b09c0bba
LP
68 <para>Use a tool like <citerefentry
69 project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry
70 project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>, or
71 <citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry> to
72 set up an OS directory tree suitable as file system hierarchy for <command>systemd-nspawn</command> containers. See
73 the Examples section below for details on suitable invocation of these commands.</para>
74
75 <para>As a safety check <command>systemd-nspawn</command> will verify the existence of
76 <filename>/usr/lib/os-release</filename> or <filename>/etc/os-release</filename> in the container tree before
77 starting the container (see
78 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>). It might be
79 necessary to add this file to the container tree manually if the OS of the container is too old to contain this
798d3a52 80 file out-of-the-box.</para>
b09c0bba
LP
81
82 <para><command>systemd-nspawn</command> may be invoked directly from the interactive command line or run as system
83 service in the background. In this mode each container instance runs as its own service instance; a default
84 template unit file <filename>systemd-nspawn@.service</filename> is provided to make this easy, taking the container
85 name as instance identifier. Note that different default options apply when <command>systemd-nspawn</command> is
6dd6a9c4 86 invoked by the template unit file than interactively on the command line. Most importantly the template unit file
b09c0bba 87 makes use of the <option>--boot</option> which is not the default in case <command>systemd-nspawn</command> is
6dd6a9c4 88 invoked from the interactive command line. Further differences with the defaults are documented along with the
b09c0bba
LP
89 various supported options below.</para>
90
91 <para>The <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> tool may
92 be used to execute a number of operations on containers. In particular it provides easy-to-use commands to run
93 containers as system services using the <filename>systemd-nspawn@.service</filename> template unit
94 file.</para>
95
96 <para>Along with each container a settings file with the <filename>.nspawn</filename> suffix may exist, containing
97 additional settings to apply when running the container. See
98 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
99 details. Settings files override the default options used by the <filename>systemd-nspawn@.service</filename>
100 template unit file, making it usually unnecessary to alter this template file directly.</para>
101
102 <para>Note that <command>systemd-nspawn</command> will mount file systems private to the container to
3b121157 103 <filename>/dev/</filename>, <filename>/run/</filename> and similar. These will not be visible outside of the
b09c0bba
LP
104 container, and their contents will be lost when the container exits.</para>
105
106 <para>Note that running two <command>systemd-nspawn</command> containers from the same directory tree will not make
107 processes in them see each other. The PID namespace separation of the two containers is complete and the containers
108 will share very few runtime objects except for the underlying file system. Use
109 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
110 <command>login</command> or <command>shell</command> commands to request an additional login session in a running
111 container.</para>
112
113 <para><command>systemd-nspawn</command> implements the <ulink
53dc5fbc 114 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> specification.</para>
b09c0bba
LP
115
116 <para>While running, containers invoked with <command>systemd-nspawn</command> are registered with the
117 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry> service that
118 keeps track of running containers, and provides programming interfaces to interact with them.</para>
798d3a52
ZJS
119 </refsect1>
120
121 <refsect1>
122 <title>Options</title>
123
124 <para>If option <option>-b</option> is specified, the arguments
3f2d1365 125 are used as arguments for the init program. Otherwise,
798d3a52
ZJS
126 <replaceable>COMMAND</replaceable> specifies the program to launch
127 in the container, and the remaining arguments are used as
b09c0bba 128 arguments for this program. If <option>--boot</option> is not used and
ff9b60f3 129 no arguments are specified, a shell is launched in the
798d3a52
ZJS
130 container.</para>
131
132 <para>The following options are understood:</para>
133
134 <variablelist>
d99058c9
LP
135
136 <varlistentry>
137 <term><option>-q</option></term>
138 <term><option>--quiet</option></term>
139
140 <listitem><para>Turns off any status output by the tool
141 itself. When this switch is used, the only output from nspawn
142 will be the console output of the container OS
143 itself.</para></listitem>
144 </varlistentry>
145
146 <varlistentry>
147 <term><option>--settings=</option><replaceable>MODE</replaceable></term>
148
149 <listitem><para>Controls whether
150 <command>systemd-nspawn</command> shall search for and use
151 additional per-container settings from
152 <filename>.nspawn</filename> files. Takes a boolean or the
153 special values <option>override</option> or
154 <option>trusted</option>.</para>
155
156 <para>If enabled (the default), a settings file named after the
157 machine (as specified with the <option>--machine=</option>
158 setting, or derived from the directory or image file name)
159 with the suffix <filename>.nspawn</filename> is searched in
160 <filename>/etc/systemd/nspawn/</filename> and
161 <filename>/run/systemd/nspawn/</filename>. If it is found
162 there, its settings are read and used. If it is not found
163 there, it is subsequently searched in the same directory as the
164 image file or in the immediate parent of the root directory of
165 the container. In this case, if the file is found, its settings
166 will be also read and used, but potentially unsafe settings
167 are ignored. Note that in both these cases, settings on the
168 command line take precedence over the corresponding settings
169 from loaded <filename>.nspawn</filename> files, if both are
170 specified. Unsafe settings are considered all settings that
171 elevate the container's privileges or grant access to
172 additional resources such as files or directories of the
173 host. For details about the format and contents of
174 <filename>.nspawn</filename> files, consult
175 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
176
177 <para>If this option is set to <option>override</option>, the
178 file is searched, read and used the same way, however, the order of
179 precedence is reversed: settings read from the
180 <filename>.nspawn</filename> file will take precedence over
181 the corresponding command line options, if both are
182 specified.</para>
183
184 <para>If this option is set to <option>trusted</option>, the
185 file is searched, read and used the same way, but regardless
186 of being found in <filename>/etc/systemd/nspawn/</filename>,
187 <filename>/run/systemd/nspawn/</filename> or next to the image
188 file or container root directory, all settings will take
189 effect, however, command line arguments still take precedence
190 over corresponding settings.</para>
191
192 <para>If disabled, no <filename>.nspawn</filename> file is read
193 and no settings except the ones on the command line are in
194 effect.</para></listitem>
195 </varlistentry>
196
197 </variablelist>
198
199 <refsect2>
200 <title>Image Options</title>
201
202 <variablelist>
203
798d3a52
ZJS
204 <varlistentry>
205 <term><option>-D</option></term>
206 <term><option>--directory=</option></term>
207
208 <listitem><para>Directory to use as file system root for the
209 container.</para>
210
211 <para>If neither <option>--directory=</option>, nor
212 <option>--image=</option> is specified the directory is
32b64cce
RM
213 determined by searching for a directory named the same as the
214 machine name specified with <option>--machine=</option>. See
215 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
216 section "Files and Directories" for the precise search path.</para>
217
218 <para>If neither <option>--directory=</option>,
219 <option>--image=</option>, nor <option>--machine=</option>
220 are specified, the current directory will
221 be used. May not be specified together with
798d3a52
ZJS
222 <option>--image=</option>.</para></listitem>
223 </varlistentry>
224
225 <varlistentry>
226 <term><option>--template=</option></term>
227
3f2fa834
LP
228 <listitem><para>Directory or <literal>btrfs</literal> subvolume to use as template for the
229 container's root directory. If this is specified and the container's root directory (as configured by
230 <option>--directory=</option>) does not yet exist it is created as <literal>btrfs</literal> snapshot
231 (if supported) or plain directory (otherwise) and populated from this template tree. Ideally, the
232 specified template path refers to the root of a <literal>btrfs</literal> subvolume, in which case a
233 simple copy-on-write snapshot is taken, and populating the root directory is instant. If the
234 specified template path does not refer to the root of a <literal>btrfs</literal> subvolume (or not
235 even to a <literal>btrfs</literal> file system at all), the tree is copied (though possibly in a
236 'reflink' copy-on-write scheme — if the file system supports that), which can be substantially more
237 time-consuming. Note that the snapshot taken is of the specified directory or subvolume, including
238 all subdirectories and subvolumes below it, but excluding any sub-mounts. May not be specified
239 together with <option>--image=</option> or <option>--ephemeral</option>.</para>
3fe22bb4 240
38b38500 241 <para>Note that this switch leaves hostname, machine ID and
3fe22bb4
LP
242 all other settings that could identify the instance
243 unmodified.</para></listitem>
798d3a52
ZJS
244 </varlistentry>
245
246 <varlistentry>
247 <term><option>-x</option></term>
248 <term><option>--ephemeral</option></term>
249
0f3be6ca
LP
250 <listitem><para>If specified, the container is run with a temporary snapshot of its file system that is removed
251 immediately when the container terminates. May not be specified together with
3fe22bb4 252 <option>--template=</option>.</para>
38b38500 253 <para>Note that this switch leaves hostname, machine ID and all other settings that could identify
3f2fa834
LP
254 the instance unmodified. Please note that — as with <option>--template=</option> — taking the
255 temporary snapshot is more efficient on file systems that support subvolume snapshots or 'reflinks'
256 natively (<literal>btrfs</literal> or new <literal>xfs</literal>) than on more traditional file
257 systems that do not (<literal>ext4</literal>). Note that the snapshot taken is of the specified
258 directory or subvolume, including all subdirectories and subvolumes below it, but excluding any
259 sub-mounts.</para>
b23f1628
LP
260
261 <para>With this option no modifications of the container image are retained. Use
262 <option>--volatile=</option> (described below) for other mechanisms to restrict persistency of
263 container images during runtime.</para>
264 </listitem>
798d3a52
ZJS
265 </varlistentry>
266
267 <varlistentry>
268 <term><option>-i</option></term>
269 <term><option>--image=</option></term>
270
271 <listitem><para>Disk image to mount the root directory for the
272 container from. Takes a path to a regular file or to a block
273 device node. The file or block device must contain
274 either:</para>
275
276 <itemizedlist>
277 <listitem><para>An MBR partition table with a single
278 partition of type 0x83 that is marked
279 bootable.</para></listitem>
280
281 <listitem><para>A GUID partition table (GPT) with a single
282 partition of type
283 0fc63daf-8483-4772-8e79-3d69d8477de4.</para></listitem>
284
285 <listitem><para>A GUID partition table (GPT) with a marked
286 root partition which is mounted as the root directory of the
287 container. Optionally, GPT images may contain a home and/or
288 a server data partition which are mounted to the appropriate
289 places in the container. All these partitions must be
290 identified by the partition types defined by the <ulink
19ac32cd 291 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
798d3a52 292 Partitions Specification</ulink>.</para></listitem>
58abb66f
LP
293
294 <listitem><para>No partition table, and a single file system spanning the whole image.</para></listitem>
798d3a52
ZJS
295 </itemizedlist>
296
0f3be6ca
LP
297 <para>On GPT images, if an EFI System Partition (ESP) is discovered, it is automatically mounted to
298 <filename>/efi</filename> (or <filename>/boot</filename> as fallback) in case a directory by this name exists
299 and is empty.</para>
300
58abb66f
LP
301 <para>Partitions encrypted with LUKS are automatically decrypted. Also, on GPT images dm-verity data integrity
302 hash partitions are set up if the root hash for them is specified using the <option>--root-hash=</option>
303 option.</para>
304
e7cbe5cb
LB
305 <para>Single file system images (i.e. file systems without a surrounding partition table) can be opened using
306 dm-verity if the integrity data is passed using the <option>--root-hash=</option> and
c2923fdc 307 <option>--verity-data=</option> (and optionally <option>--root-hash-sig=</option>) options.</para>
e7cbe5cb 308
0f3be6ca
LP
309 <para>Any other partitions, such as foreign partitions or swap partitions are not mounted. May not be specified
310 together with <option>--directory=</option>, <option>--template=</option>.</para></listitem>
798d3a52 311 </varlistentry>
58abb66f 312
3d6c3675
LP
313 <varlistentry>
314 <term><option>--oci-bundle=</option></term>
315
316 <listitem><para>Takes the path to an OCI runtime bundle to invoke, as specified in the <ulink
317 url="https://github.com/opencontainers/runtime-spec/blob/master/spec.md">OCI Runtime Specification</ulink>. In
318 this case no <filename>.nspawn</filename> file is loaded, and the root directory and various settings are read
319 from the OCI runtime JSON data (but data passed on the command line takes precedence).</para></listitem>
320 </varlistentry>
321
d99058c9
LP
322 <varlistentry>
323 <term><option>--read-only</option></term>
324
325 <listitem><para>Mount the container's root file system (and any other file systems container in the container
326 image) read-only. This has no effect on additional mounts made with <option>--bind=</option>,
327 <option>--tmpfs=</option> and similar options. This mode is implied if the container image file or directory is
328 marked read-only itself. It is also implied if <option>--volatile=</option> is used. In this case the container
329 image on disk is strictly read-only, while changes are permitted but kept non-persistently in memory only. For
330 further details, see below.</para></listitem>
331 </varlistentry>
332
333 <varlistentry>
334 <term><option>--volatile</option></term>
335 <term><option>--volatile=</option><replaceable>MODE</replaceable></term>
336
337 <listitem><para>Boots the container in volatile mode. When no mode parameter is passed or when mode is
338 specified as <option>yes</option>, full volatile mode is enabled. This means the root directory is mounted as a
339 mostly unpopulated <literal>tmpfs</literal> instance, and <filename>/usr/</filename> from the OS tree is
340 mounted into it in read-only mode (the system thus starts up with read-only OS image, but pristine state and
341 configuration, any changes are lost on shutdown). When the mode parameter is specified as
342 <option>state</option>, the OS tree is mounted read-only, but <filename>/var/</filename> is mounted as a
343 writable <literal>tmpfs</literal> instance into it (the system thus starts up with read-only OS resources and
344 configuration, but pristine state, and any changes to the latter are lost on shutdown). When the mode parameter
345 is specified as <option>overlay</option> the read-only root file system is combined with a writable
346 <filename>tmpfs</filename> instance through <literal>overlayfs</literal>, so that it appears at it normally
347 would, but any changes are applied to the temporary file system only and lost when the container is
348 terminated. When the mode parameter is specified as <option>no</option> (the default), the whole OS tree is
349 made available writable (unless <option>--read-only</option> is specified, see above).</para>
350
211c99c7
ZJS
351 <para>Note that if one of the volatile modes is chosen, its effect is limited to the root file system
352 (or <filename>/var/</filename> in case of <option>state</option>), and any other mounts placed in the
353 hierarchy are unaffected — regardless if they are established automatically (e.g. the EFI system
354 partition that might be mounted to <filename>/efi/</filename> or <filename>/boot/</filename>) or
355 explicitly (e.g. through an additional command line option such as <option>--bind=</option>, see
356 below). This means, even if <option>--volatile=overlay</option> is used changes to
357 <filename>/efi/</filename> or <filename>/boot/</filename> are prohibited in case such a partition
358 exists in the container image operated on, and even if <option>--volatile=state</option> is used the
359 hypothetical file <filename index="false">/etc/foobar</filename> is potentially writable if
360 <option>--bind=/etc/foobar</option> if used to mount it from outside the read-only container
3b121157 361 <filename>/etc/</filename> directory.</para>
d99058c9
LP
362
363 <para>The <option>--ephemeral</option> option is closely related to this setting, and provides similar
364 behaviour by making a temporary, ephemeral copy of the whole OS image and executing that. For further details,
365 see above.</para>
366
367 <para>The <option>--tmpfs=</option> and <option>--overlay=</option> options provide similar functionality, but
368 for specific sub-directories of the OS image only. For details, see below.</para>
369
370 <para>This option provides similar functionality for containers as the <literal>systemd.volatile=</literal>
371 kernel command line switch provides for host systems. See
372 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
373 details.</para>
374
2e542f4e
LP
375 <para>Note that setting this option to <option>yes</option> or <option>state</option> will only work
376 correctly with operating systems in the container that can boot up with only
377 <filename>/usr/</filename> mounted, and are able to automatically populate <filename>/var/</filename>
378 (and <filename>/etc/</filename> in case of <literal>--volatile=yes</literal>). Specifically, this
379 means that operating systems that follow the historic split of <filename>/bin/</filename> and
380 <filename>/lib/</filename> (and related directories) from <filename>/usr/</filename> (i.e. where the
381 former are not symlinks into the latter) are not supported by <literal>--volatile=yes</literal> as
382 container payload. The <option>overlay</option> option does not require any particular preparations
383 in the OS, but do note that <literal>overlayfs</literal> behaviour differs from regular file systems
384 in a number of ways, and hence compatibility is limited.</para></listitem>
d99058c9
LP
385 </varlistentry>
386
58abb66f
LP
387 <varlistentry>
388 <term><option>--root-hash=</option></term>
389
390 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal. This option enables data
391 integrity checks using dm-verity, if the used image contains the appropriate integrity data (see above). The
ef3116b5 392 specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
41488e1f
LP
393 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
394 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
395 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
396 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
ef3116b5 397 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
e7cbe5cb
LB
398 found next to the image file, bearing otherwise the same name (except if the image has the
399 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
329cde79
LP
400 is read from it and automatically used, also as formatted hexadecimal characters.</para>
401
402 <para>Note that this configures the root hash for the root file system. Disk images may also contain
403 separate file systems for the <filename>/usr/</filename> hierarchy, which may be Verity protected as
404 well. The root hash for this protection may be configured via the
405 <literal>user.verity.usrhash</literal> extended file attribute or via a <filename>.usrhash</filename>
406 file adjacent to the disk image, following the same format and logic as for the root hash for the
407 root file system described here. Note that there's currently no switch to configure the root hash for
9e7600cf
ZJS
408 the <filename>/usr/</filename> from the command line.</para>
409
410 <para>Also see the <varname>RootHash=</varname> option in
411 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
412 </listitem>
e7cbe5cb
LB
413 </varlistentry>
414
c2923fdc
LB
415 <varlistentry>
416 <term><option>--root-hash-sig=</option></term>
417
9e7600cf
ZJS
418 <listitem><para>Takes a PKCS7 signature of the <option>--root-hash=</option> option.
419 The semantics are the same as for the <varname>RootHashSignature=</varname> option, see
420 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
421 </para></listitem>
c2923fdc
LB
422 </varlistentry>
423
e7cbe5cb
LB
424 <varlistentry>
425 <term><option>--verity-data=</option></term>
426
427 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
428 using dm-verity, if a root-hash is passed and if the used image itself does not contains the integrity data.
429 The integrity data must be matched by the root hash. If this option is not specified, but a file with the
430 <filename>.verity</filename> suffix is found next to the image file, bearing otherwise the same name (except if
431 the image has the <filename>.raw</filename> suffix, in which case the verity data file must not have it in its name),
432 the verity data is read from it and automatically used.</para></listitem>
58abb66f 433 </varlistentry>
798d3a52 434
d99058c9
LP
435 <varlistentry>
436 <term><option>--pivot-root=</option></term>
437
438 <listitem><para>Pivot the specified directory to <filename>/</filename> inside the container, and either unmount the
439 container's old root, or pivot it to another specified directory. Takes one of: a path argument — in which case the
440 specified path will be pivoted to <filename>/</filename> and the old root will be unmounted; or a colon-separated pair
441 of new root path and pivot destination for the old root. The new root path will be pivoted to <filename>/</filename>,
442 and the old <filename>/</filename> will be pivoted to the other directory. Both paths must be absolute, and are resolved
443 in the container's file system namespace.</para>
444
445 <para>This is for containers which have several bootable directories in them; for example, several
446 <ulink url="https://ostree.readthedocs.io/en/latest/">OSTree</ulink> deployments. It emulates the behavior of
447 the boot loader and initial RAM disk which normally select which directory to mount as the root and start the
448 container's PID 1 in.</para></listitem>
449 </varlistentry>
450 </variablelist>
451
452 </refsect2><refsect2>
453 <title>Execution Options</title>
454
455 <variablelist>
7732f92b
LP
456 <varlistentry>
457 <term><option>-a</option></term>
458 <term><option>--as-pid2</option></term>
459
460 <listitem><para>Invoke the shell or specified program as process ID (PID) 2 instead of PID 1 (init). By
3f2d1365
AJ
461 default, if neither this option nor <option>--boot</option> is used, the selected program is run as the process
462 with PID 1, a mode only suitable for programs that are aware of the special semantics that the process with
463 PID 1 has on UNIX. For example, it needs to reap all processes reparented to it, and should implement
7732f92b
LP
464 <command>sysvinit</command> compatible signal handling (specifically: it needs to reboot on SIGINT, reexecute
465 on SIGTERM, reload configuration on SIGHUP, and so on). With <option>--as-pid2</option> a minimal stub init
3f2d1365 466 process is run as PID 1 and the selected program is executed as PID 2 (and hence does not need to implement any
7732f92b
LP
467 special semantics). The stub init process will reap processes as necessary and react appropriately to
468 signals. It is recommended to use this mode to invoke arbitrary commands in containers, unless they have been
469 modified to run correctly as PID 1. Or in other words: this switch should be used for pretty much all commands,
470 except when the command refers to an init or shell implementation, as these are generally capable of running
a6b5216c 471 correctly as PID 1. This option may not be combined with <option>--boot</option>.</para>
7732f92b
LP
472 </listitem>
473 </varlistentry>
474
798d3a52
ZJS
475 <varlistentry>
476 <term><option>-b</option></term>
477 <term><option>--boot</option></term>
478
3f2d1365 479 <listitem><para>Automatically search for an init program and invoke it as PID 1, instead of a shell or a user
7732f92b 480 supplied program. If this option is used, arguments specified on the command line are used as arguments for the
3f2d1365 481 init program. This option may not be combined with <option>--as-pid2</option>.</para>
7732f92b
LP
482
483 <para>The following table explains the different modes of invocation and relationship to
484 <option>--as-pid2</option> (see above):</para>
485
486 <table>
487 <title>Invocation Mode</title>
488 <tgroup cols='2' align='left' colsep='1' rowsep='1'>
489 <colspec colname="switch" />
490 <colspec colname="explanation" />
491 <thead>
492 <row>
493 <entry>Switch</entry>
494 <entry>Explanation</entry>
495 </row>
496 </thead>
497 <tbody>
498 <row>
499 <entry>Neither <option>--as-pid2</option> nor <option>--boot</option> specified</entry>
4447e799 500 <entry>The passed parameters are interpreted as the command line, which is executed as PID 1 in the container.</entry>
7732f92b
LP
501 </row>
502
503 <row>
504 <entry><option>--as-pid2</option> specified</entry>
4447e799 505 <entry>The passed parameters are interpreted as the command line, which is executed as PID 2 in the container. A stub init process is run as PID 1.</entry>
7732f92b
LP
506 </row>
507
508 <row>
509 <entry><option>--boot</option> specified</entry>
3f2d1365 510 <entry>An init program is automatically searched for and run as PID 1 in the container. The passed parameters are used as invocation parameters for this process.</entry>
7732f92b
LP
511 </row>
512
513 </tbody>
514 </tgroup>
515 </table>
b09c0bba
LP
516
517 <para>Note that <option>--boot</option> is the default mode of operation if the
518 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
7732f92b 519 </listitem>
798d3a52
ZJS
520 </varlistentry>
521
5f932eb9
LP
522 <varlistentry>
523 <term><option>--chdir=</option></term>
524
525 <listitem><para>Change to the specified working directory before invoking the process in the container. Expects
526 an absolute path in the container's file system namespace.</para></listitem>
527 </varlistentry>
528
b53ede69 529 <varlistentry>
0d2a0179
ZJS
530 <term><option>-E <replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
531 <term><option>--setenv=<replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
532
533 <listitem><para>Specifies an environment variable to pass to the init process in the container. This
534 may be used to override the default variables or to set additional variables. It may be used more
535 than once to set multiple variables. When <literal>=</literal> and <replaceable>VALUE</replaceable>
536 are omitted, the value of the variable with the same name in the program environment will be used.
537 </para></listitem>
b53ede69
PW
538 </varlistentry>
539
798d3a52
ZJS
540 <varlistentry>
541 <term><option>-u</option></term>
542 <term><option>--user=</option></term>
543
e9dd6984
ZJS
544 <listitem><para>After transitioning into the container, change to the specified user defined in the
545 container's user database. Like all other systemd-nspawn features, this is not a security feature and
546 provides protection against accidental destructive operations only.</para></listitem>
798d3a52
ZJS
547 </varlistentry>
548
d99058c9
LP
549 <varlistentry>
550 <term><option>--kill-signal=</option></term>
551
552 <listitem><para>Specify the process signal to send to the container's PID 1 when nspawn itself receives
553 <constant>SIGTERM</constant>, in order to trigger an orderly shutdown of the container. Defaults to
554 <constant>SIGRTMIN+3</constant> if <option>--boot</option> is used (on systemd-compatible init systems
555 <constant>SIGRTMIN+3</constant> triggers an orderly shutdown). If <option>--boot</option> is not used and this
556 option is not specified the container's processes are terminated abruptly via <constant>SIGKILL</constant>. For
557 a list of valid signals, see <citerefentry
558 project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para></listitem>
559 </varlistentry>
560
561 <varlistentry>
562 <term><option>--notify-ready=</option></term>
563
564 <listitem><para>Configures support for notifications from the container's init process.
565 <option>--notify-ready=</option> takes a boolean (<option>no</option> and <option>yes</option>).
566 With option <option>no</option> systemd-nspawn notifies systemd
567 with a <literal>READY=1</literal> message when the init process is created.
568 With option <option>yes</option> systemd-nspawn waits for the
569 <literal>READY=1</literal> message from the init process in the container
570 before sending its own to systemd. For more details about notifications
f4e1a425 571 see <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para></listitem>
d99058c9
LP
572 </varlistentry>
573 </variablelist>
574
575 </refsect2><refsect2>
576 <title>System Identity Options</title>
577
578 <variablelist>
798d3a52
ZJS
579 <varlistentry>
580 <term><option>-M</option></term>
581 <term><option>--machine=</option></term>
582
583 <listitem><para>Sets the machine name for this container. This
584 name may be used to identify this container during its runtime
585 (for example in tools like
586 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
587 and similar), and is used to initialize the container's
588 hostname (which the container can choose to override,
589 however). If not specified, the last component of the root
590 directory path of the container is used, possibly suffixed
591 with a random identifier in case <option>--ephemeral</option>
592 mode is selected. If the root directory selected is the host's
593 root directory the host's hostname is used as default
594 instead.</para></listitem>
595 </varlistentry>
596
3a9530e5
LP
597 <varlistentry>
598 <term><option>--hostname=</option></term>
599
600 <listitem><para>Controls the hostname to set within the container, if different from the machine name. Expects
601 a valid hostname as argument. If this option is used, the kernel hostname of the container will be set to this
602 value, otherwise it will be initialized to the machine name as controlled by the <option>--machine=</option>
603 option described above. The machine name is used for various aspect of identification of the container from the
604 outside, the kernel hostname configurable with this option is useful for the container to identify itself from
605 the inside. It is usually a good idea to keep both forms of identification synchronized, in order to avoid
606 confusion. It is hence recommended to avoid usage of this option, and use <option>--machine=</option>
607 exclusively. Note that regardless whether the container's hostname is initialized from the name set with
608 <option>--hostname=</option> or the one set with <option>--machine=</option>, the container can later override
609 its kernel hostname freely on its own as well.</para>
610 </listitem>
611 </varlistentry>
612
798d3a52
ZJS
613 <varlistentry>
614 <term><option>--uuid=</option></term>
615
616 <listitem><para>Set the specified UUID for the container. The
617 init system will initialize
618 <filename>/etc/machine-id</filename> from this if this file is
e01ff70a
MS
619 not set yet. Note that this option takes effect only if
620 <filename>/etc/machine-id</filename> in the container is
621 unpopulated.</para></listitem>
798d3a52 622 </varlistentry>
d99058c9 623 </variablelist>
798d3a52 624
d99058c9
LP
625 </refsect2><refsect2>
626 <title>Property Options</title>
627
628 <variablelist>
798d3a52 629 <varlistentry>
4deb5503 630 <term><option>-S</option></term>
798d3a52
ZJS
631 <term><option>--slice=</option></term>
632
cd2dfc6f
LP
633 <listitem><para>Make the container part of the specified slice, instead of the default
634 <filename>machine.slice</filename>. This applies only if the machine is run in its own scope unit, i.e. if
635 <option>--keep-unit</option> isn't used.</para>
f36933fe
LP
636 </listitem>
637 </varlistentry>
638
639 <varlistentry>
640 <term><option>--property=</option></term>
641
cd2dfc6f
LP
642 <listitem><para>Set a unit property on the scope unit to register for the machine. This applies only if the
643 machine is run in its own scope unit, i.e. if <option>--keep-unit</option> isn't used. Takes unit property
644 assignments in the same format as <command>systemctl set-property</command>. This is useful to set memory
645 limits and similar for container.</para>
798d3a52
ZJS
646 </listitem>
647 </varlistentry>
648
d99058c9
LP
649 <varlistentry>
650 <term><option>--register=</option></term>
651
652 <listitem><para>Controls whether the container is registered with
653 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. Takes a
654 boolean argument, which defaults to <literal>yes</literal>. This option should be enabled when the container
655 runs a full Operating System (more specifically: a system and service manager as PID 1), and is useful to
656 ensure that the container is accessible via
657 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> and shown by
658 tools such as <citerefentry
659 project='man-pages'><refentrytitle>ps</refentrytitle><manvolnum>1</manvolnum></citerefentry>. If the container
660 does not run a service manager, it is recommended to set this option to
661 <literal>no</literal>.</para></listitem>
662 </varlistentry>
663
664 <varlistentry>
665 <term><option>--keep-unit</option></term>
666
667 <listitem><para>Instead of creating a transient scope unit to run the container in, simply use the service or
668 scope unit <command>systemd-nspawn</command> has been invoked in. If <option>--register=yes</option> is set
669 this unit is registered with
670 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. This
671 switch should be used if <command>systemd-nspawn</command> is invoked from within a service unit, and the
672 service unit's sole purpose is to run a single <command>systemd-nspawn</command> container. This option is not
673 available if run from a user session.</para>
674 <para>Note that passing <option>--keep-unit</option> disables the effect of <option>--slice=</option> and
675 <option>--property=</option>. Use <option>--keep-unit</option> and <option>--register=no</option> in
676 combination to disable any kind of unit allocation or registration with
677 <command>systemd-machined</command>.</para></listitem>
678 </varlistentry>
679 </variablelist>
680
681 </refsect2><refsect2>
682 <title>User Namespacing Options</title>
683
684 <variablelist>
03cfe0d5
LP
685 <varlistentry>
686 <term><option>--private-users=</option></term>
687
d2e5535f
LP
688 <listitem><para>Controls user namespacing. If enabled, the container will run with its own private set of UNIX
689 user and group ids (UIDs and GIDs). This involves mapping the private UIDs/GIDs used in the container (starting
690 with the container's root user 0 and up) to a range of UIDs/GIDs on the host that are not used for other
691 purposes (usually in the range beyond the host's UID/GID 65536). The parameter may be specified as follows:</para>
692
693 <orderedlist>
2dd67817 694 <listitem><para>If one or two colon-separated numbers are specified, user namespacing is turned on. The first
ae209204
ZJS
695 parameter specifies the first host UID/GID to assign to the container, the second parameter specifies the
696 number of host UIDs/GIDs to assign to the container. If the second parameter is omitted, 65536 UIDs/GIDs are
697 assigned.</para></listitem>
698
22326f15
LP
699 <listitem><para>If the parameter is <literal>yes</literal>, user namespacing is turned on. The
700 UID/GID range to use is determined automatically from the file ownership of the root directory of
701 the container's directory tree. To use this option, make sure to prepare the directory tree in
702 advance, and ensure that all files and directories in it are owned by UIDs/GIDs in the range you'd
703 like to use. Also, make sure that used file ACLs exclusively reference UIDs/GIDs in the appropriate
704 range. In this mode, the number of UIDs/GIDs assigned to the container is 65536, and the owner
705 UID/GID of the root directory must be a multiple of 65536.</para></listitem>
706
707 <listitem><para>If the parameter is <literal>no</literal>, user namespacing is turned off. This is
708 the default.</para>
ae209204
ZJS
709 </listitem>
710
22326f15
LP
711 <listitem><para>If the parameter is <literal>identity</literal>, user namespacing is employed with
712 an identity mapping for the first 65536 UIDs/GIDs. This is mostly equivalent to
713 <option>--private-users=0:65536</option>. While it does not provide UID/GID isolation, since all
714 host and container UIDs/GIDs are chosen identically it does provide process capability isolation,
715 and hence is often a good choice if proper user namespacing with distinct UID maps is not
716 appropriate.</para></listitem>
717
718 <listitem><para>The special value <literal>pick</literal> turns on user namespacing. In this case
719 the UID/GID range is automatically chosen. As first step, the file owner UID/GID of the root
720 directory of the container's directory tree is read, and it is checked that no other container is
721 currently using it. If this check is successful, the UID/GID range determined this way is used,
722 similar to the behavior if <literal>yes</literal> is specified. If the check is not successful (and
723 thus the UID/GID range indicated in the root directory's file owner is already used elsewhere) a
724 new – currently unused – UID/GID range of 65536 UIDs/GIDs is randomly chosen between the host
725 UID/GIDs of 524288 and 1878982656, always starting at a multiple of 65536, and, if possible,
726 consistently hashed from the machine name. This setting implies
727 <option>--private-users-ownership=auto</option> (see below), which possibly has the effect that the
728 files and directories in the container's directory tree will be owned by the appropriate users of
729 the range picked. Using this option makes user namespace behavior fully automatic. Note that the
730 first invocation of a previously unused container image might result in picking a new UID/GID range
731 for it, and thus in the (possibly expensive) file ownership adjustment operation. However,
732 subsequent invocations of the container will be cheap (unless of course the picked UID/GID range is
733 assigned to a different use by then).</para></listitem>
d2e5535f
LP
734 </orderedlist>
735
736 <para>It is recommended to assign at least 65536 UIDs/GIDs to each container, so that the usable UID/GID range in the
737 container covers 16 bit. For best security, do not assign overlapping UID/GID ranges to multiple containers. It is
738 hence a good idea to use the upper 16 bit of the host 32-bit UIDs/GIDs as container identifier, while the lower 16
2dd67817 739 bit encode the container UID/GID used. This is in fact the behavior enforced by the
d2e5535f
LP
740 <option>--private-users=pick</option> option.</para>
741
742 <para>When user namespaces are used, the GID range assigned to each container is always chosen identical to the
743 UID range.</para>
744
745 <para>In most cases, using <option>--private-users=pick</option> is the recommended option as it enhances
746 container security massively and operates fully automatically in most cases.</para>
747
748 <para>Note that the picked UID/GID range is not written to <filename>/etc/passwd</filename> or
749 <filename>/etc/group</filename>. In fact, the allocation of the range is not stored persistently anywhere,
aa10469e
LP
750 except in the file ownership of the files and directories of the container.</para>
751
752 <para>Note that when user namespacing is used file ownership on disk reflects this, and all of the container's
753 files and directories are owned by the container's effective user and group IDs. This means that copying files
754 from and to the container image requires correction of the numeric UID/GID values, according to the UID/GID
755 shift applied.</para></listitem>
03cfe0d5
LP
756 </varlistentry>
757
d2e5535f 758 <varlistentry>
22326f15
LP
759 <term><option>--private-users-ownership=</option></term>
760
761 <listitem><para>Controls how to adjust the container image's UIDs and GIDs to match the UID/GID range
762 chosen with <option>--private-users=</option>, see above. Takes one of <literal>off</literal> (to
763 leave the image as is), <literal>chown</literal> (to recursively <function>chown()</function> the
764 container's directory tree as needed), <literal>map</literal> (in order to use transparent ID mapping
765 mounts) or <literal>auto</literal> for automatically using <literal>map</literal> where available and
766 <literal>chown</literal> where not.</para>
767
768 <para>If <literal>chown</literal> is selected, all files and directories in the container's directory
769 tree will be adjusted so that they are owned by the appropriate UIDs/GIDs selected for the container
770 (see above). This operation is potentially expensive, as it involves iterating through the full
771 directory tree of the container. Besides actual file ownership, file ACLs are adjusted as
772 well.</para>
773
774 <para>Typically <literal>map</literal> is the best choice, since it transparently maps UIDs/GIDs in
775 memory as needed without modifying the image, and without requiring an expensive recursive adjustment
776 operation. However, it is not available for all file systems, currently.</para>
777
778 <para>The <option>--private-users-ownership=auto</option> option is implied if
779 <option>--private-users=pick</option> is used. This option has no effect if user namespacing is not
780 used.</para></listitem>
d2e5535f 781 </varlistentry>
03cfe0d5 782
6265bde2
ZJS
783 <varlistentry>
784 <term><option>-U</option></term>
785
786 <listitem><para>If the kernel supports the user namespaces feature, equivalent to
22326f15 787 <option>--private-users=pick --private-users-ownership=auto</option>, otherwise equivalent to
6265bde2
ZJS
788 <option>--private-users=no</option>.</para>
789
790 <para>Note that <option>-U</option> is the default if the
791 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
792
22326f15 793 <para>Note: it is possible to undo the effect of <option>--private-users-ownership=chown</option> (or
6265bde2
ZJS
794 <option>-U</option>) on the file system by redoing the operation with the first UID of 0:</para>
795
22326f15 796 <programlisting>systemd-nspawn … --private-users=0 --private-users-ownership=chown</programlisting>
6265bde2
ZJS
797 </listitem>
798 </varlistentry>
799
d99058c9
LP
800 </variablelist>
801
802 </refsect2><refsect2>
803 <title>Networking Options</title>
804
805 <variablelist>
806
798d3a52
ZJS
807 <varlistentry>
808 <term><option>--private-network</option></term>
809
810 <listitem><para>Disconnect networking of the container from
811 the host. This makes all network interfaces unavailable in the
812 container, with the exception of the loopback device and those
813 specified with <option>--network-interface=</option> and
814 configured with <option>--network-veth</option>. If this
ec562515 815 option is specified, the <constant>CAP_NET_ADMIN</constant> capability will be
798d3a52 816 added to the set of capabilities the container retains. The
bc96c63c
ZJS
817 latter may be disabled by using <option>--drop-capability=</option>.
818 If this option is not specified (or implied by one of the options
819 listed below), the container will have full access to the host network.
820 </para></listitem>
798d3a52
ZJS
821 </varlistentry>
822
823 <varlistentry>
824 <term><option>--network-interface=</option></term>
825
44a8ad7a
LP
826 <listitem><para>Assign the specified network interface to the container. This will remove the
827 specified interface from the calling namespace and place it in the container. When the container
828 terminates, it is moved back to the calling namespace. Note that
829 <option>--network-interface=</option> implies <option>--private-network</option>. This option may be
830 used more than once to add multiple network interfaces to the container.</para>
831
832 <para>Note that any network interface specified this way must already exist at the time the container
833 is started. If the container shall be started automatically at boot via a
834 <filename>systemd-nspawn@.service</filename> unit file instance, it might hence make sense to add a
835 unit file drop-in to the service instance
836 (e.g. <filename>/etc/systemd/system/systemd-nspawn@foobar.service.d/50-network.conf</filename>) with
837 contents like the following:</para>
838
839 <programlisting>[Unit]
840Wants=sys-subsystem-net-devices-ens1.device
841After=sys-subsystem-net-devices-ens1.device</programlisting>
842
843 <para>This will make sure that activation of the container service will be delayed until the
844 <literal>ens1</literal> network interface has shown up. This is required since hardware probing is
845 fully asynchronous, and network interfaces might be discovered only later during the boot process,
846 after the container would normally be started without these explicit dependencies.</para>
847 </listitem>
798d3a52
ZJS
848 </varlistentry>
849
850 <varlistentry>
851 <term><option>--network-macvlan=</option></term>
852
44a8ad7a
LP
853 <listitem><para>Create a <literal>macvlan</literal> interface of the specified Ethernet network
854 interface and add it to the container. A <literal>macvlan</literal> interface is a virtual interface
855 that adds a second MAC address to an existing physical Ethernet link. The interface in the container
856 will be named after the interface on the host, prefixed with <literal>mv-</literal>. Note that
857 <option>--network-macvlan=</option> implies <option>--private-network</option>. This option may be
858 used more than once to add multiple network interfaces to the container.</para>
859
860 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
861 already exist at the time the container is started, and thus similar unit file drop-ins as described
862 above might be useful.</para></listitem>
798d3a52
ZJS
863 </varlistentry>
864
865 <varlistentry>
866 <term><option>--network-ipvlan=</option></term>
867
44a8ad7a
LP
868 <listitem><para>Create an <literal>ipvlan</literal> interface of the specified Ethernet network
869 interface and add it to the container. An <literal>ipvlan</literal> interface is a virtual interface,
870 similar to a <literal>macvlan</literal> interface, which uses the same MAC address as the underlying
871 interface. The interface in the container will be named after the interface on the host, prefixed
872 with <literal>iv-</literal>. Note that <option>--network-ipvlan=</option> implies
873 <option>--private-network</option>. This option may be used more than once to add multiple network
874 interfaces to the container.</para>
875
876 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
877 already exist at the time the container is started, and thus similar unit file drop-ins as described
878 above might be useful.</para></listitem>
798d3a52
ZJS
879 </varlistentry>
880
881 <varlistentry>
882 <term><option>-n</option></term>
883 <term><option>--network-veth</option></term>
884
5e7423ff
LP
885 <listitem><para>Create a virtual Ethernet link (<literal>veth</literal>) between host and container. The host
886 side of the Ethernet link will be available as a network interface named after the container's name (as
887 specified with <option>--machine=</option>), prefixed with <literal>ve-</literal>. The container side of the
888 Ethernet link will be named <literal>host0</literal>. The <option>--network-veth</option> option implies
889 <option>--private-network</option>.</para>
890
891 <para>Note that
892 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
893 includes by default a network file <filename>/usr/lib/systemd/network/80-container-ve.network</filename>
894 matching the host-side interfaces created this way, which contains settings to enable automatic address
895 provisioning on the created virtual link via DHCP, as well as automatic IP routing onto the host's external
896 network interfaces. It also contains <filename>/usr/lib/systemd/network/80-container-host0.network</filename>
897 matching the container-side interface created this way, containing settings to enable client side address
898 assignment via DHCP. In case <filename>systemd-networkd</filename> is running on both the host and inside the
899 container, automatic IP communication from the container to the host is thus available, with further
900 connectivity to the external network.</para>
b09c0bba
LP
901
902 <para>Note that <option>--network-veth</option> is the default if the
903 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
6cc68362
LP
904
905 <para>Note that on Linux network interface names may have a length of 15 characters at maximum, while
906 container names may have a length up to 64 characters. As this option derives the host-side interface
907 name from the container name the name is possibly truncated. Thus, care needs to be taken to ensure
908 that interface names remain unique in this case, or even better container names are generally not
bc5ea049
KK
909 chosen longer than 12 characters, to avoid the truncation. If the name is truncated,
910 <command>systemd-nspawn</command> will automatically append a 4-digit hash value to the name to
911 reduce the chance of collisions. However, the hash algorithm is not collision-free. (See
912 <citerefentry><refentrytitle>systemd.net-naming-scheme</refentrytitle><manvolnum>7</manvolnum></citerefentry>
913 for details on older naming algorithms for this interface). Alternatively, the
6cc68362
LP
914 <option>--network-veth-extra=</option> option may be used, which allows free configuration of the
915 host-side interface name independently of the container name — but might require a bit more
916 additional configuration in case bridging in a fashion similar to <option>--network-bridge=</option>
917 is desired.</para>
5e7423ff 918 </listitem>
798d3a52
ZJS
919 </varlistentry>
920
f6d6bad1
LP
921 <varlistentry>
922 <term><option>--network-veth-extra=</option></term>
923
924 <listitem><para>Adds an additional virtual Ethernet link
925 between host and container. Takes a colon-separated pair of
926 host interface name and container interface name. The latter
927 may be omitted in which case the container and host sides will
928 be assigned the same name. This switch is independent of
ccddd104 929 <option>--network-veth</option>, and — in contrast — may be
f6d6bad1
LP
930 used multiple times, and allows configuration of the network
931 interface names. Note that <option>--network-bridge=</option>
932 has no effect on interfaces created with
933 <option>--network-veth-extra=</option>.</para></listitem>
934 </varlistentry>
935
798d3a52
ZJS
936 <varlistentry>
937 <term><option>--network-bridge=</option></term>
938
6cc68362
LP
939 <listitem><para>Adds the host side of the Ethernet link created with <option>--network-veth</option>
940 to the specified Ethernet bridge interface. Expects a valid network interface name of a bridge device
941 as argument. Note that <option>--network-bridge=</option> implies <option>--network-veth</option>. If
942 this option is used, the host side of the Ethernet link will use the <literal>vb-</literal> prefix
943 instead of <literal>ve-</literal>. Regardless of the used naming prefix the same network interface
944 name length limits imposed by Linux apply, along with the complications this creates (for details see
44a8ad7a
LP
945 above).</para>
946
947 <para>As with <option>--network-interface=</option>, the underlying bridge network interface must
948 already exist at the time the container is started, and thus similar unit file drop-ins as described
949 above might be useful.</para></listitem>
798d3a52
ZJS
950 </varlistentry>
951
938d2579
LP
952 <varlistentry>
953 <term><option>--network-zone=</option></term>
954
955 <listitem><para>Creates a virtual Ethernet link (<literal>veth</literal>) to the container and adds it to an
956 automatically managed Ethernet bridge interface. The bridge interface is named after the passed argument,
957 prefixed with <literal>vz-</literal>. The bridge interface is automatically created when the first container
958 configured for its name is started, and is automatically removed when the last container configured for its
959 name exits. Hence, each bridge interface configured this way exists only as long as there's at least one
960 container referencing it running. This option is very similar to <option>--network-bridge=</option>, besides
961 this automatic creation/removal of the bridge device.</para>
962
963 <para>This setting makes it easy to place multiple related containers on a common, virtual Ethernet-based
964 broadcast domain, here called a "zone". Each container may only be part of one zone, but each zone may contain
965 any number of containers. Each zone is referenced by its name. Names may be chosen freely (as long as they form
966 valid network interface names when prefixed with <literal>vz-</literal>), and it is sufficient to pass the same
cf917c27 967 name to the <option>--network-zone=</option> switch of the various concurrently running containers to join
938d2579
LP
968 them in one zone.</para>
969
970 <para>Note that
971 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
972 includes by default a network file <filename>/usr/lib/systemd/network/80-container-vz.network</filename>
973 matching the bridge interfaces created this way, which contains settings to enable automatic address
974 provisioning on the created virtual network via DHCP, as well as automatic IP routing onto the host's external
975 network interfaces. Using <option>--network-zone=</option> is hence in most cases fully automatic and
976 sufficient to connect multiple local containers in a joined broadcast domain to the host, with further
977 connectivity to the external network.</para>
978 </listitem>
979 </varlistentry>
980
798d3a52 981 <varlistentry>
d99058c9 982 <term><option>--network-namespace-path=</option></term>
798d3a52 983
d99058c9
LP
984 <listitem><para>Takes the path to a file representing a kernel
985 network namespace that the container shall run in. The specified path
986 should refer to a (possibly bind-mounted) network namespace file, as
987 exposed by the kernel below <filename>/proc/$PID/ns/net</filename>.
988 This makes the container enter the given network namespace. One of the
989 typical use cases is to give a network namespace under
990 <filename>/run/netns</filename> created by <citerefentry
991 project='man-pages'><refentrytitle>ip-netns</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
992 for example, <option>--network-namespace-path=/run/netns/foo</option>.
993 Note that this option cannot be used together with other
994 network-related options, such as <option>--private-network</option>
995 or <option>--network-interface=</option>.</para></listitem>
996 </varlistentry>
997
998 <varlistentry>
999 <term><option>-p</option></term>
1000 <term><option>--port=</option></term>
1001
1002 <listitem><para>If private networking is enabled, maps an IP
1003 port on the host onto an IP port on the container. Takes a
1004 protocol specifier (either <literal>tcp</literal> or
798d3a52
ZJS
1005 <literal>udp</literal>), separated by a colon from a host port
1006 number in the range 1 to 65535, separated by a colon from a
1007 container port number in the range from 1 to 65535. The
1008 protocol specifier and its separating colon may be omitted, in
1009 which case <literal>tcp</literal> is assumed. The container
7c918141 1010 port number and its colon may be omitted, in which case the
798d3a52 1011 same port as the host port is implied. This option is only
a8eaaee7 1012 supported if private networking is used, such as with
938d2579 1013 <option>--network-veth</option>, <option>--network-zone=</option>
798d3a52
ZJS
1014 <option>--network-bridge=</option>.</para></listitem>
1015 </varlistentry>
d99058c9 1016 </variablelist>
798d3a52 1017
d99058c9
LP
1018 </refsect2><refsect2>
1019 <title>Security Options</title>
798d3a52 1020
d99058c9 1021 <variablelist>
798d3a52
ZJS
1022 <varlistentry>
1023 <term><option>--capability=</option></term>
1024
ec562515
ZJS
1025 <listitem><para>List one or more additional capabilities to grant the container. Takes a
1026 comma-separated list of capability names, see <citerefentry
1027 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
a30504ed 1028 for more information. Note that the following capabilities will be granted in any way:
ec562515
ZJS
1029 <constant>CAP_AUDIT_CONTROL</constant>, <constant>CAP_AUDIT_WRITE</constant>,
1030 <constant>CAP_CHOWN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
1031 <constant>CAP_DAC_READ_SEARCH</constant>, <constant>CAP_FOWNER</constant>,
1032 <constant>CAP_FSETID</constant>, <constant>CAP_IPC_OWNER</constant>, <constant>CAP_KILL</constant>,
1033 <constant>CAP_LEASE</constant>, <constant>CAP_LINUX_IMMUTABLE</constant>,
1034 <constant>CAP_MKNOD</constant>, <constant>CAP_NET_BIND_SERVICE</constant>,
1035 <constant>CAP_NET_BROADCAST</constant>, <constant>CAP_NET_RAW</constant>,
1036 <constant>CAP_SETFCAP</constant>, <constant>CAP_SETGID</constant>, <constant>CAP_SETPCAP</constant>,
1037 <constant>CAP_SETUID</constant>, <constant>CAP_SYS_ADMIN</constant>,
1038 <constant>CAP_SYS_BOOT</constant>, <constant>CAP_SYS_CHROOT</constant>,
1039 <constant>CAP_SYS_NICE</constant>, <constant>CAP_SYS_PTRACE</constant>,
1040 <constant>CAP_SYS_RESOURCE</constant>, <constant>CAP_SYS_TTY_CONFIG</constant>. Also
1041 <constant>CAP_NET_ADMIN</constant> is retained if <option>--private-network</option> is specified.
1042 If the special value <literal>all</literal> is passed, all capabilities are retained.</para>
8a99bd0c
ZJS
1043
1044 <para>If the special value of <literal>help</literal> is passed, the program will print known
88fc9c9b
TH
1045 capability names and exit.</para>
1046
1047 <para>This option sets the bounding set of capabilities which
1048 also limits the ambient capabilities as given with the
1049 <option>--ambient-capability=</option>.</para></listitem>
798d3a52
ZJS
1050 </varlistentry>
1051
1052 <varlistentry>
1053 <term><option>--drop-capability=</option></term>
1054
1055 <listitem><para>Specify one or more additional capabilities to
1056 drop for the container. This allows running the container with
1057 fewer capabilities than the default (see
8a99bd0c
ZJS
1058 above).</para>
1059
1060 <para>If the special value of <literal>help</literal> is passed, the program will print known
88fc9c9b
TH
1061 capability names and exit.</para>
1062
1063 <para>This option sets the bounding set of capabilities which
1064 also limits the ambient capabilities as given with the
1065 <option>--ambient-capability=</option>.</para></listitem>
1066 </varlistentry>
1067
1068 <varlistentry>
1069 <term><option>--ambient-capability=</option></term>
1070
1071 <listitem><para>Specify one or more additional capabilities to
1072 pass in the inheritable and ambient set to the program started
1073 within the container. The value <literal>all</literal> is not
1074 supported for this setting.</para>
1075
1076 <para>All capabilities specified here must be in the set
1077 allowed with the <option>--capability=</option> and
1078 <option>--drop-capability=</option> options. Otherwise, an
1079 error message will be shown.</para>
1080
1081 <para>This option cannot be combined with the boot mode of the
1082 container (as requested via <option>--boot</option>).</para>
1083
1084 <para>If the special value of <literal>help</literal> is
1085 passed, the program will print known capability names and
1086 exit.</para></listitem>
798d3a52
ZJS
1087 </varlistentry>
1088
66edd963
LP
1089 <varlistentry>
1090 <term><option>--no-new-privileges=</option></term>
1091
6b000af4
LP
1092 <listitem><para>Takes a boolean argument. Specifies the value of the
1093 <constant>PR_SET_NO_NEW_PRIVS</constant> flag for the container payload. Defaults to off. When turned
1094 on the payload code of the container cannot acquire new privileges, i.e. the "setuid" file bit as
1095 well as file system capabilities will not have an effect anymore. See <citerefentry
1096 project='man-pages'><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1097 details about this flag. </para></listitem>
66edd963
LP
1098 </varlistentry>
1099
960e4569 1100 <varlistentry>
6b000af4
LP
1101 <term><option>--system-call-filter=</option></term> <listitem><para>Alter the system call filter
1102 applied to containers. Takes a space-separated list of system call names or group names (the latter
1103 prefixed with <literal>@</literal>, as listed by the <command>syscall-filter</command> command of
c7fc3c4c 1104 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>). Passed
6b000af4
LP
1105 system calls will be permitted. The list may optionally be prefixed by <literal>~</literal>, in which
1106 case all listed system calls are prohibited. If this command line option is used multiple times the
1107 configured lists are combined. If both a positive and a negative list (that is one system call list
1108 without and one with the <literal>~</literal> prefix) are configured, the negative list takes
1109 precedence over the positive list. Note that <command>systemd-nspawn</command> always implements a
1110 system call allow list (as opposed to a deny list!), and this command line option hence adds or
1111 removes entries from the default allow list, depending on the <literal>~</literal> prefix. Note that
1112 the applied system call filter is also altered implicitly if additional capabilities are passed using
1113 the <command>--capabilities=</command>.</para></listitem>
960e4569
LP
1114 </varlistentry>
1115
d99058c9
LP
1116 <varlistentry>
1117 <term><option>-Z</option></term>
1118 <term><option>--selinux-context=</option></term>
1119
1120 <listitem><para>Sets the SELinux security context to be used
1121 to label processes in the container.</para>
1122 </listitem>
1123 </varlistentry>
1124
1125 <varlistentry>
1126 <term><option>-L</option></term>
1127 <term><option>--selinux-apifs-context=</option></term>
1128
1129 <listitem><para>Sets the SELinux security context to be used
1130 to label files in the virtual API file systems in the
1131 container.</para>
1132 </listitem>
1133 </varlistentry>
1134 </variablelist>
1135
1136 </refsect2><refsect2>
1137 <title>Resource Options</title>
1138
1139 <variablelist>
1140
bf428efb
LP
1141 <varlistentry>
1142 <term><option>--rlimit=</option></term>
1143
1144 <listitem><para>Sets the specified POSIX resource limit for the container payload. Expects an assignment of the
1145 form
1146 <literal><replaceable>LIMIT</replaceable>=<replaceable>SOFT</replaceable>:<replaceable>HARD</replaceable></literal>
1147 or <literal><replaceable>LIMIT</replaceable>=<replaceable>VALUE</replaceable></literal>, where
1148 <replaceable>LIMIT</replaceable> should refer to a resource limit type, such as
1149 <constant>RLIMIT_NOFILE</constant> or <constant>RLIMIT_NICE</constant>. The <replaceable>SOFT</replaceable> and
1150 <replaceable>HARD</replaceable> fields should refer to the numeric soft and hard resource limit values. If the
1b2ad5d9 1151 second form is used, <replaceable>VALUE</replaceable> may specify a value that is used both as soft and hard
bf428efb
LP
1152 limit. In place of a numeric value the special string <literal>infinity</literal> may be used to turn off
1153 resource limiting for the specific type of resource. This command line option may be used multiple times to
1b2ad5d9 1154 control limits on multiple limit types. If used multiple times for the same limit type, the last use
bf428efb
LP
1155 wins. For details about resource limits see <citerefentry
1156 project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>. By default
1157 resource limits for the container's init process (PID 1) are set to the same values the Linux kernel originally
1158 passed to the host init system. Note that some resource limits are enforced on resources counted per user, in
1159 particular <constant>RLIMIT_NPROC</constant>. This means that unless user namespacing is deployed
1160 (i.e. <option>--private-users=</option> is used, see above), any limits set will be applied to the resource
1161 usage of the same user on all local containers as well as the host. This means particular care needs to be
1162 taken with these limits as they might be triggered by possibly less trusted code. Example:
1163 <literal>--rlimit=RLIMIT_NOFILE=8192:16384</literal>.</para></listitem>
1164 </varlistentry>
1165
81f345df
LP
1166 <varlistentry>
1167 <term><option>--oom-score-adjust=</option></term>
1168
1169 <listitem><para>Changes the OOM ("Out Of Memory") score adjustment value for the container payload. This controls
1170 <filename>/proc/self/oom_score_adj</filename> which influences the preference with which this container is
1171 terminated when memory becomes scarce. For details see <citerefentry
1172 project='man-pages'><refentrytitle>proc</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Takes an
1173 integer in the range -1000…1000.</para></listitem>
1174 </varlistentry>
1175
d107bb7d
LP
1176 <varlistentry>
1177 <term><option>--cpu-affinity=</option></term>
1178
1179 <listitem><para>Controls the CPU affinity of the container payload. Takes a comma separated list of CPU numbers
1180 or number ranges (the latter's start and end value separated by dashes). See <citerefentry
1181 project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1182 details.</para></listitem>
1183 </varlistentry>
1184
c6c8f6e2 1185 <varlistentry>
d99058c9 1186 <term><option>--personality=</option></term>
b09c0bba 1187
d99058c9
LP
1188 <listitem><para>Control the architecture ("personality")
1189 reported by
1190 <citerefentry project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1191 in the container. Currently, only <literal>x86</literal> and
1192 <literal>x86-64</literal> are supported. This is useful when
1193 running a 32-bit container on a 64-bit host. If this setting
1194 is not used, the personality reported in the container is the
1195 same as the one reported on the host.</para></listitem>
798d3a52 1196 </varlistentry>
d99058c9 1197 </variablelist>
798d3a52 1198
d99058c9
LP
1199 </refsect2><refsect2>
1200 <title>Integration Options</title>
798d3a52 1201
d99058c9 1202 <variablelist>
09d423e9
LP
1203 <varlistentry>
1204 <term><option>--resolv-conf=</option></term>
1205
e309b929
LP
1206 <listitem><para>Configures how <filename>/etc/resolv.conf</filename> inside of the container shall be
1207 handled (i.e. DNS configuration synchronization from host to container). Takes one of
1208 <literal>off</literal>, <literal>copy-host</literal>, <literal>copy-static</literal>,
1209 <literal>copy-uplink</literal>, <literal>copy-stub</literal>, <literal>replace-host</literal>,
1210 <literal>replace-static</literal>, <literal>replace-uplink</literal>,
1211 <literal>replace-stub</literal>, <literal>bind-host</literal>, <literal>bind-static</literal>,
1212 <literal>bind-uplink</literal>, <literal>bind-stub</literal>, <literal>delete</literal> or
1213 <literal>auto</literal>.</para>
1214
1215 <para>If set to <literal>off</literal> the <filename>/etc/resolv.conf</filename> file in the
1216 container is left as it is included in the image, and neither modified nor bind mounted over.</para>
1217
1218 <para>If set to <literal>copy-host</literal>, the <filename>/etc/resolv.conf</filename> file from the
1219 host is copied into the container, unless the file exists already and is not a regular file (e.g. a
1220 symlink). Similar, if <literal>replace-host</literal> is used the file is copied, replacing any
1221 existing inode, including symlinks. Similar, if <literal>bind-host</literal> is used, the file is
1222 bind mounted from the host into the container.</para>
1223
1224 <para>If set to <literal>copy-static</literal>, <literal>replace-static</literal> or
1225 <literal>bind-static</literal> the static <filename>resolv.conf</filename> file supplied with
1226 <citerefentry><refentrytitle>systemd-resolved.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1227 (specifically: <filename>/usr/lib/systemd/resolv.conf</filename>) is copied or bind mounted into the
1228 container.</para>
1229
1230 <para>If set to <literal>copy-uplink</literal>, <literal>replace-uplink</literal> or
1231 <literal>bind-uplink</literal> the uplink <filename>resolv.conf</filename> file managed by
1232 <filename>systemd-resolved.service</filename> (specifically:
1233 <filename>/run/systemd/resolve/resolv.conf</filename>) is copied or bind mounted into the
1234 container.</para>
1235
1236 <para>If set to <literal>copy-stub</literal>, <literal>replace-stub</literal> or
1237 <literal>bind-stub</literal> the stub <filename>resolv.conf</filename> file managed by
1238 <filename>systemd-resolved.service</filename> (specifically:
1239 <filename>/run/systemd/resolve/stub-resolv.conf</filename>) is copied or bind mounted into the
1240 container.</para>
1241
1242 <para>If set to <literal>delete</literal> the <filename>/etc/resolv.conf</filename> file in the
1243 container is deleted if it exists.</para>
1244
1245 <para>Finally, if set to <literal>auto</literal> the file is left as it is if private networking is
1246 turned on (see <option>--private-network</option>). Otherwise, if
e9dd6984
ZJS
1247 <filename>systemd-resolved.service</filename> is running its stub <filename>resolv.conf</filename>
1248 file is used, and if not the host's <filename>/etc/resolv.conf</filename> file. In the latter cases
1249 the file is copied if the image is writable, and bind mounted otherwise.</para>
e309b929
LP
1250
1251 <para>It's recommended to use <literal>copy-…</literal> or <literal>replace-…</literal> if the
1252 container shall be able to make changes to the DNS configuration on its own, deviating from the
1253 host's settings. Otherwise <literal>bind</literal> is preferable, as it means direct changes to
1254 <filename>/etc/resolv.conf</filename> in the container are not allowed, as it is a read-only bind
1255 mount (but note that if the container has enough privileges, it might simply go ahead and unmount the
1256 bind mount anyway). Note that both if the file is bind mounted and if it is copied no further
1257 propagation of configuration is generally done after the one-time early initialization (this is
1258 because the file is usually updated through copying and renaming). Defaults to
09d423e9
LP
1259 <literal>auto</literal>.</para></listitem>
1260 </varlistentry>
1261
1688841f
LP
1262 <varlistentry>
1263 <term><option>--timezone=</option></term>
1264
e9dd6984
ZJS
1265 <listitem><para>Configures how <filename>/etc/localtime</filename> inside of the container
1266 (i.e. local timezone synchronization from host to container) shall be handled. Takes one of
1267 <literal>off</literal>, <literal>copy</literal>, <literal>bind</literal>, <literal>symlink</literal>,
1268 <literal>delete</literal> or <literal>auto</literal>. If set to <literal>off</literal> the
1269 <filename>/etc/localtime</filename> file in the container is left as it is included in the image, and
1270 neither modified nor bind mounted over. If set to <literal>copy</literal> the
1271 <filename>/etc/localtime</filename> file of the host is copied into the container. Similarly, if
1272 <literal>bind</literal> is used, the file is bind mounted from the host into the container. If set to
1273 <literal>symlink</literal>, a symlink is created pointing from <filename>/etc/localtime</filename> in
1274 the container to the timezone file in the container that matches the timezone setting on the host. If
1275 set to <literal>delete</literal>, the file in the container is deleted, should it exist. If set to
1276 <literal>auto</literal> and the <filename>/etc/localtime</filename> file of the host is a symlink,
1277 then <literal>symlink</literal> mode is used, and <literal>copy</literal> otherwise, except if the
1278 image is read-only in which case <literal>bind</literal> is used instead. Defaults to
1688841f
LP
1279 <literal>auto</literal>.</para></listitem>
1280 </varlistentry>
1281
798d3a52 1282 <varlistentry>
d99058c9 1283 <term><option>--link-journal=</option></term>
798d3a52 1284
d99058c9
LP
1285 <listitem><para>Control whether the container's journal shall
1286 be made visible to the host system. If enabled, allows viewing
1287 the container's journal files from the host (but not vice
1288 versa). Takes one of <literal>no</literal>,
1289 <literal>host</literal>, <literal>try-host</literal>,
1290 <literal>guest</literal>, <literal>try-guest</literal>,
1291 <literal>auto</literal>. If <literal>no</literal>, the journal
1292 is not linked. If <literal>host</literal>, the journal files
1293 are stored on the host file system (beneath
1294 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1295 and the subdirectory is bind-mounted into the container at the
1296 same location. If <literal>guest</literal>, the journal files
1297 are stored on the guest file system (beneath
1298 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1299 and the subdirectory is symlinked into the host at the same
1300 location. <literal>try-host</literal> and
1301 <literal>try-guest</literal> do the same but do not fail if
1302 the host does not have persistent journaling enabled. If
1303 <literal>auto</literal> (the default), and the right
1304 subdirectory of <filename>/var/log/journal</filename> exists,
1305 it will be bind mounted into the container. If the
1306 subdirectory does not exist, no linking is performed.
1307 Effectively, booting a container once with
1308 <literal>guest</literal> or <literal>host</literal> will link
1309 the journal persistently if further on the default of
1310 <literal>auto</literal> is used.</para>
1311
1312 <para>Note that <option>--link-journal=try-guest</option> is the default if the
1313 <filename>systemd-nspawn@.service</filename> template unit file is used.</para></listitem>
798d3a52
ZJS
1314 </varlistentry>
1315
d99058c9
LP
1316 <varlistentry>
1317 <term><option>-j</option></term>
1318
1319 <listitem><para>Equivalent to
1320 <option>--link-journal=try-guest</option>.</para></listitem>
1321 </varlistentry>
1322
1323 </variablelist>
1324
1325 </refsect2><refsect2>
1326 <title>Mount Options</title>
1327
1328 <variablelist>
1329
798d3a52
ZJS
1330 <varlistentry>
1331 <term><option>--bind=</option></term>
1332 <term><option>--bind-ro=</option></term>
1333
86c0dd4a 1334 <listitem><para>Bind mount a file or directory from the host into the container. Takes one of: a path
c7a4890c
LP
1335 argument — in which case the specified path will be mounted from the host to the same path in the container, or
1336 a colon-separated pair of paths — in which case the first specified path is the source in the host, and the
1337 second path is the destination in the container, or a colon-separated triple of source path, destination path
86c0dd4a 1338 and mount options. The source path may optionally be prefixed with a <literal>+</literal> character. If so, the
c7a4890c
LP
1339 source path is taken relative to the image's root directory. This permits setting up bind mounts within the
1340 container image. The source path may be specified as empty string, in which case a temporary directory below
3b121157 1341 the host's <filename>/var/tmp/</filename> directory is used. It is automatically removed when the container is
c7a4890c
LP
1342 shut down. Mount options are comma-separated and currently, only <option>rbind</option> and
1343 <option>norbind</option> are allowed, controlling whether to create a recursive or a regular bind
1344 mount. Defaults to "rbind". Backslash escapes are interpreted, so <literal>\:</literal> may be used to embed
1345 colons in either path. This option may be specified multiple times for creating multiple independent bind
994a6364
LP
1346 mount points. The <option>--bind-ro=</option> option creates read-only bind mounts.</para>
1347
1348 <para>Note that when this option is used in combination with <option>--private-users</option>, the resulting
1349 mount points will be owned by the <constant>nobody</constant> user. That's because the mount and its files and
1350 directories continue to be owned by the relevant host users and groups, which do not exist in the container,
1351 and thus show up under the wildcard UID 65534 (nobody). If such bind mounts are created, it is recommended to
1352 make them read-only, using <option>--bind-ro=</option>.</para></listitem>
798d3a52
ZJS
1353 </varlistentry>
1354
a06c9ac2
LP
1355 <varlistentry>
1356 <term><option>--bind-user=</option></term>
1357
1358 <listitem><para>Binds the home directory of the specified user on the host into the container. Takes
1359 the name of an existing user on the host as argument. May be used multiple times to bind multiple
1360 users into the container. This does three things:</para>
1361
1362 <orderedlist>
1363 <listitem><para>The user's home directory is bind mounted from the host into
1364 <filename>/run/hosts/home/</filename>.</para></listitem>
1365
1366 <listitem><para>An additional UID/GID mapping is added that maps the host user's UID/GID to a
1367 container UID/GID, allocated from the 60514…60577 range.</para></listitem>
1368
1369 <listitem><para>A JSON user and group record is generated in <filename>/run/userdb/</filename> that
1370 describes the mapped user. It contains a minimized representation of the host's user record,
1371 adjusted to the UID/GID and home directory path assigned to the user in the container. The
1372 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1373 glibc NSS module will pick up these records from there and make them available in the container's
1374 user/group databases.</para></listitem>
1375 </orderedlist>
1376
1377 <para>The combination of the three operations above ensures that it is possible to log into the
be0d27ee
ZJS
1378 container using the same account information as on the host. The user is only mapped transiently,
1379 while the container is running, and the mapping itself does not result in persistent changes to the
1380 container (except maybe for log messages generated at login time, and similar). Note that in
1381 particular the UID/GID assignment in the container is not made persistently. If the user is mapped
1382 transiently, it is best to not allow the user to make persistent changes to the container. If the
1383 user leaves files or directories owned by the user, and those UIDs/GIDs are reused during later
a06c9ac2
LP
1384 container invocations (possibly with a different <option>--bind-user=</option> mapping), those files
1385 and directories will be accessible to the "new" user.</para>
1386
1387 <para>The user/group record mapping only works if the container contains systemd 249 or newer, with
1388 <command>nss-systemd</command> properly configured in <filename>nsswitch.conf</filename>. See
1389 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
1390 details.</para>
1391
1392 <para>Note that the user record propagated from the host into the container will contain the UNIX
1393 password hash of the user, so that seamless logins in the container are possible. If the container is
1394 less trusted than the host it's hence important to use a strong UNIX password hash function
1395 (e.g. yescrypt or similar, with the <literal>$y$</literal> hash prefix).</para>
1396
1397 <para>When binding a user from the host into the container checks are executed to ensure that the
1398 username is not yet known in the container. Moreover, it is checked that the UID/GID allocated for it
1399 is not currently defined in the user/group databases of the container. Both checks directly access
1400 the container's <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, and thus might
1401 not detect existing accounts in other databases.</para>
1402
1403 <para>This operation is only supported in combination with
1404 <option>--private-users=</option>/<option>-U</option>.</para></listitem>
1405 </varlistentry>
1406
3d6c3675
LP
1407 <varlistentry>
1408 <term><option>--inaccessible=</option></term>
1409
1410 <listitem><para>Make the specified path inaccessible in the container. This over-mounts the specified path
1411 (which must exist in the container) with a file node of the same type that is empty and has the most
1412 restrictive access mode supported. This is an effective way to mask files, directories and other file system
1413 objects from the container payload. This option may be used more than once in case all specified paths are
1414 masked.</para></listitem>
1415 </varlistentry>
1416
798d3a52
ZJS
1417 <varlistentry>
1418 <term><option>--tmpfs=</option></term>
1419
b23f1628
LP
1420 <listitem><para>Mount a tmpfs file system into the container. Takes a single absolute path argument that
1421 specifies where to mount the tmpfs instance to (in which case the directory access mode will be chosen as 0755,
1422 owned by root/root), or optionally a colon-separated pair of path and mount option string that is used for
1423 mounting (in which case the kernel default for access mode and owner will be chosen, unless otherwise
1424 specified). Backslash escapes are interpreted in the path, so <literal>\:</literal> may be used to embed colons
1425 in the path.</para>
1426
1427 <para>Note that this option cannot be used to replace the root file system of the container with a temporary
1428 file system. However, the <option>--volatile=</option> option described below provides similar
1429 functionality, with a focus on implementing stateless operating system images.</para></listitem>
798d3a52
ZJS
1430 </varlistentry>
1431
5a8af538
LP
1432 <varlistentry>
1433 <term><option>--overlay=</option></term>
1434 <term><option>--overlay-ro=</option></term>
1435
1436 <listitem><para>Combine multiple directory trees into one
1437 overlay file system and mount it into the container. Takes a
1438 list of colon-separated paths to the directory trees to
1439 combine and the destination mount point.</para>
1440
2eadf91c
RM
1441 <para>Backslash escapes are interpreted in the paths, so
1442 <literal>\:</literal> may be used to embed colons in the paths.
1443 </para>
1444
5a8af538
LP
1445 <para>If three or more paths are specified, then the last
1446 specified path is the destination mount point in the
1447 container, all paths specified before refer to directory trees
1448 on the host and are combined in the specified order into one
1449 overlay file system. The left-most path is hence the lowest
1450 directory tree, the second-to-last path the highest directory
1451 tree in the stacking order. If <option>--overlay-ro=</option>
b938cb90 1452 is used instead of <option>--overlay=</option>, a read-only
5a8af538 1453 overlay file system is created. If a writable overlay file
b938cb90 1454 system is created, all changes made to it are written to the
5a8af538
LP
1455 highest directory tree in the stacking order, i.e. the
1456 second-to-last specified.</para>
1457
1458 <para>If only two paths are specified, then the second
1459 specified path is used both as the top-level directory tree in
1460 the stacking order as seen from the host, as well as the mount
1461 point for the overlay file system in the container. At least
1462 two paths have to be specified.</para>
1463
3b121157
ZJS
1464 <para>The source paths may optionally be prefixed with <literal>+</literal> character. If so they are
1465 taken relative to the image's root directory. The uppermost source path may also be specified as an
1466 empty string, in which case a temporary directory below the host's <filename>/var/tmp/</filename> is
1467 used. The directory is removed automatically when the container is shut down. This behaviour is
1468 useful in order to make read-only container directories writable while the container is running. For
1469 example, use <literal>--overlay=+/var::/var</literal> in order to automatically overlay a writable
1470 temporary directory on a read-only <filename>/var/</filename> directory.</para>
86c0dd4a 1471
5a8af538
LP
1472 <para>For details about overlay file systems, see <ulink
1473 url="https://www.kernel.org/doc/Documentation/filesystems/overlayfs.txt">overlayfs.txt</ulink>. Note
1474 that the semantics of overlay file systems are substantially
1475 different from normal file systems, in particular regarding
1476 reported device and inode information. Device and inode
1477 information may change for a file while it is being written
1478 to, and processes might see out-of-date versions of files at
1479 times. Note that this switch automatically derives the
1480 <literal>workdir=</literal> mount option for the overlay file
1481 system from the top-level directory tree, making it a sibling
1482 of it. It is hence essential that the top-level directory tree
1483 is not a mount point itself (since the working directory must
1484 be on the same file system as the top-most directory
1485 tree). Also note that the <literal>lowerdir=</literal> mount
1486 option receives the paths to stack in the opposite order of
b23f1628
LP
1487 this switch.</para>
1488
1489 <para>Note that this option cannot be used to replace the root file system of the container with an overlay
d99058c9 1490 file system. However, the <option>--volatile=</option> option described above provides similar functionality,
b23f1628 1491 with a focus on implementing stateless operating system images.</para></listitem>
5a8af538 1492 </varlistentry>
d99058c9 1493 </variablelist>
5a8af538 1494
d99058c9
LP
1495 </refsect2><refsect2>
1496 <title>Input/Output Options</title>
798d3a52 1497
d99058c9 1498 <variablelist>
3d6c3675
LP
1499 <varlistentry>
1500 <term><option>--console=</option><replaceable>MODE</replaceable></term>
1501
7a25ba55
ZJS
1502 <listitem><para>Configures how to set up standard input, output and error output for the container
1503 payload, as well as the <filename>/dev/console</filename> device for the container. Takes one of
10e8a60b
LP
1504 <option>interactive</option>, <option>read-only</option>, <option>passive</option>,
1505 <option>pipe</option> or <option>autopipe</option>. If <option>interactive</option>, a pseudo-TTY is
1506 allocated and made available as <filename>/dev/console</filename> in the container. It is then
1507 bi-directionally connected to the standard input and output passed to
1508 <command>systemd-nspawn</command>. <option>read-only</option> is similar but only the output of the
1509 container is propagated and no input from the caller is read. If <option>passive</option>, a pseudo
1510 TTY is allocated, but it is not connected anywhere. In <option>pipe</option> mode no pseudo TTY is
1511 allocated, but the standard input, output and error output file descriptors passed to
1512 <command>systemd-nspawn</command> are passed on — as they are — to the container payload, see the
1513 following paragraph. Finally, <option>autopipe</option> mode operates like
1514 <option>interactive</option> when <command>systemd-nspawn</command> is invoked on a terminal, and
1515 like <option>pipe</option> otherwise. Defaults to <option>interactive</option> if
3d6c3675 1516 <command>systemd-nspawn</command> is invoked from a terminal, and <option>read-only</option>
7a25ba55
ZJS
1517 otherwise.</para>
1518
1519 <para>In <option>pipe</option> mode, <filename>/dev/console</filename> will not exist in the
1520 container. This means that the container payload generally cannot be a full init system as init
1521 systems tend to require <filename>/dev/console</filename> to be available. On the other hand, in this
1522 mode container invocations can be used within shell pipelines. This is because intermediary pseudo
1523 TTYs do not permit independent bidirectional propagation of the end-of-file (EOF) condition, which is
1524 necessary for shell pipelines to work correctly. <emphasis>Note that the <option>pipe</option> mode
1525 should be used carefully</emphasis>, as passing arbitrary file descriptors to less trusted container
1526 payloads might open up unwanted interfaces for access by the container payload. For example, if a
1527 passed file descriptor refers to a TTY of some form, APIs such as <constant>TIOCSTI</constant> may be
1528 used to synthesize input that might be used for escaping the container. Hence <option>pipe</option>
1529 mode should only be used if the payload is sufficiently trusted or when the standard
1530 input/output/error output file descriptors are known safe, for example pipes.</para></listitem>
3d6c3675
LP
1531 </varlistentry>
1532
1533 <varlistentry>
1534 <term><option>--pipe</option></term>
1535 <term><option>-P</option></term>
1536
1537 <listitem><para>Equivalent to <option>--console=pipe</option>.</para></listitem>
1538 </varlistentry>
60cc90b9
LP
1539 </variablelist>
1540
1541 </refsect2><refsect2>
1542 <title>Credentials</title>
1543
1544 <variablelist>
1545 <varlistentry>
1546 <term><option>--load-credential=</option><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
1547 <term><option>--set-credential=</option><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
1548
508fa02d 1549 <listitem><para>Pass a credential to the container. These two options correspond to the
60cc90b9
LP
1550 <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> settings in unit files. See
1551 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1552 details about these concepts, as well as the syntax of the option's arguments.</para>
1553
508fa02d
ZJS
1554 <para>Note: when <command>systemd-nspawn</command> runs as systemd system service it can propagate
1555 the credentials it received via <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>
1556 to the container payload. A systemd service manager running as PID 1 in the container can further
1557 propagate them to the services it itself starts. It is thus possible to easily propagate credentials
1558 from a parent service manager to a container manager service and from there into its payload. This
1559 can even be done recursively.</para>
1560
1561 <para>In order to embed binary data into the credential data for <option>--set-credential=</option>
1562 use C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to
1563 embed a <constant>NUL</constant> byte. Note that the invoking shell might already apply unescaping
f6ab6199
LP
1564 once, hence this might require double escaping!).</para>
1565
1566 <para>The
1567 <citerefentry><refentrytitle>systemd-sysusers.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1568 and
1569 <citerefentry><refentrytitle>systemd-firstboot</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1570 services read credentials configured this way for the purpose of configuring the container's root
1571 user's password and shell, as well as system locale, keymap and timezone during the first boot
1572 process of the container. This is particularly useful in combination with
1573 <option>--volatile=yes</option> where every single boot appears as first boot, since configuration
1574 applied to <filename>/etc/</filename> is lost on container reboot cycles. See the respective man
1575 pages for details. Example:</para>
1576
1577 <programlisting># systemd-nspawn -i image.raw \
1578 --volatile=yes \
1579 --set-credential=firstboot.locale:de_DE.UTF-8 \
1580 --set-credential=passwd.hashed-password.root:'$y$j9T$yAuRJu1o5HioZAGDYPU5d.$F64ni6J2y2nNQve90M/p0ZP0ECP/qqzipNyaY9fjGpC' \
1581 -b</programlisting>
1582
1583 <para>The above command line will invoke the specified image file <filename>image.raw</filename> in
be0d27ee
ZJS
1584 volatile mode, i.e. with empty <filename>/etc/</filename> and <filename>/var/</filename>. The
1585 container payload will recognize this as a first boot, and will invoke
1586 <filename>systemd-firstboot.service</filename>, which then reads the two passed credentials to
f6ab6199
LP
1587 configure the system's initial locale and root password.</para>
1588 </listitem>
60cc90b9
LP
1589 </varlistentry>
1590
1591 </variablelist>
1592
1593 </refsect2><refsect2>
1594 <title>Other</title>
1595
1596 <variablelist>
bb068de0 1597 <xi:include href="standard-options.xml" xpointer="no-pager" />
798d3a52
ZJS
1598 <xi:include href="standard-options.xml" xpointer="help" />
1599 <xi:include href="standard-options.xml" xpointer="version" />
1600 </variablelist>
d99058c9 1601 </refsect2>
798d3a52
ZJS
1602 </refsect1>
1603
4ef3ca34 1604 <xi:include href="common-variables.xml" />
bb068de0 1605
798d3a52
ZJS
1606 <refsect1>
1607 <title>Examples</title>
1608
1609 <example>
12c4ee0a
ZJS
1610 <title>Download a
1611 <ulink url="https://getfedora.org">Fedora</ulink> image and start a shell in it</title>
798d3a52 1612
3797fd0a 1613 <programlisting># machinectl pull-raw --verify=no \
b12a67ae
AZ
1614 https://download.fedoraproject.org/pub/fedora/linux/releases/&fedora_latest_version;/Cloud/x86_64/images/Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86_64.raw.xz \
1615 Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64
1616# systemd-nspawn -M Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64</programlisting>
e0ea94c1 1617
798d3a52
ZJS
1618 <para>This downloads an image using
1619 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1620 and opens a shell in it.</para>
1621 </example>
e0ea94c1 1622
798d3a52
ZJS
1623 <example>
1624 <title>Build and boot a minimal Fedora distribution in a container</title>
8f7a3c14 1625
7a8aa0ec 1626 <programlisting># dnf -y --releasever=&fedora_latest_version; --installroot=/var/lib/machines/f&fedora_latest_version; \
3797fd0a 1627 --disablerepo='*' --enablerepo=fedora --enablerepo=updates install \
a345d5c1 1628 systemd passwd dnf fedora-release vim-minimal glibc-minimal-langpack
7a8aa0ec 1629# systemd-nspawn -bD /var/lib/machines/f&fedora_latest_version;</programlisting>
8f7a3c14 1630
798d3a52 1631 <para>This installs a minimal Fedora distribution into the
b0343f8c 1632 directory <filename index="false">/var/lib/machines/f&fedora_latest_version;</filename>
e9dd6984 1633 and then boots that OS in a namespace container. Because the installation
55107232
ZJS
1634 is located underneath the standard <filename>/var/lib/machines/</filename>
1635 directory, it is also possible to start the machine using
7a8aa0ec 1636 <command>systemd-nspawn -M f&fedora_latest_version;</command>.</para>
798d3a52 1637 </example>
8f7a3c14 1638
798d3a52
ZJS
1639 <example>
1640 <title>Spawn a shell in a container of a minimal Debian unstable distribution</title>
8f7a3c14 1641
7f8b3d1d 1642 <programlisting># debootstrap unstable ~/debian-tree/
25f5971b 1643# systemd-nspawn -D ~/debian-tree/</programlisting>
8f7a3c14 1644
798d3a52
ZJS
1645 <para>This installs a minimal Debian unstable distribution into
1646 the directory <filename>~/debian-tree/</filename> and then
e9dd6984 1647 spawns a shell from this image in a namespace container.</para>
12c4ee0a
ZJS
1648
1649 <para><command>debootstrap</command> supports
1650 <ulink url="https://www.debian.org">Debian</ulink>,
1651 <ulink url="https://www.ubuntu.com">Ubuntu</ulink>,
1652 and <ulink url="https://www.tanglu.org">Tanglu</ulink>
1653 out of the box, so the same command can be used to install any of those. For other
1654 distributions from the Debian family, a mirror has to be specified, see
1655 <citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1656 </para>
798d3a52 1657 </example>
8f7a3c14 1658
798d3a52 1659 <example>
12c4ee0a
ZJS
1660 <title>Boot a minimal
1661 <ulink url="https://www.archlinux.org">Arch Linux</ulink> distribution in a container</title>
68562936 1662
9a027075 1663 <programlisting># pacstrap -c ~/arch-tree/ base
68562936
WG
1664# systemd-nspawn -bD ~/arch-tree/</programlisting>
1665
ff9b60f3 1666 <para>This installs a minimal Arch Linux distribution into the
798d3a52
ZJS
1667 directory <filename>~/arch-tree/</filename> and then boots an OS
1668 in a namespace container in it.</para>
1669 </example>
68562936 1670
f518ee04 1671 <example>
12c4ee0a
ZJS
1672 <title>Install the
1673 <ulink url="https://software.opensuse.org/distributions/tumbleweed">OpenSUSE Tumbleweed</ulink>
1674 rolling distribution</title>
f518ee04
ZJS
1675
1676 <programlisting># zypper --root=/var/lib/machines/tumbleweed ar -c \
1677 https://download.opensuse.org/tumbleweed/repo/oss tumbleweed
1678# zypper --root=/var/lib/machines/tumbleweed refresh
1679# zypper --root=/var/lib/machines/tumbleweed install --no-recommends \
1680 systemd shadow zypper openSUSE-release vim
1681# systemd-nspawn -M tumbleweed passwd root
1682# systemd-nspawn -M tumbleweed -b</programlisting>
1683 </example>
1684
798d3a52 1685 <example>
17cbb288 1686 <title>Boot into an ephemeral snapshot of the host system</title>
f9f4dd51 1687
798d3a52 1688 <programlisting># systemd-nspawn -D / -xb</programlisting>
f9f4dd51 1689
17cbb288
LP
1690 <para>This runs a copy of the host system in a snapshot which is removed immediately when the container
1691 exits. All file system changes made during runtime will be lost on shutdown, hence.</para>
798d3a52 1692 </example>
f9f4dd51 1693
798d3a52
ZJS
1694 <example>
1695 <title>Run a container with SELinux sandbox security contexts</title>
a8828ed9 1696
798d3a52 1697 <programlisting># chcon system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -R /srv/container
3797fd0a
ZJS
1698# systemd-nspawn -L system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 \
1699 -Z system_u:system_r:svirt_lxc_net_t:s0:c0,c1 -D /srv/container /bin/sh</programlisting>
798d3a52 1700 </example>
b53ede69
PW
1701
1702 <example>
1703 <title>Run a container with an OSTree deployment</title>
1704
3797fd0a
ZJS
1705 <programlisting># systemd-nspawn -b -i ~/image.raw \
1706 --pivot-root=/ostree/deploy/$OS/deploy/$CHECKSUM:/sysroot \
1707 --bind=+/sysroot/ostree/deploy/$OS/var:/var</programlisting>
b53ede69 1708 </example>
798d3a52
ZJS
1709 </refsect1>
1710
1711 <refsect1>
1712 <title>Exit status</title>
1713
1714 <para>The exit code of the program executed in the container is
1715 returned.</para>
1716 </refsect1>
1717
1718 <refsect1>
1719 <title>See Also</title>
1720 <para>
1721 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
f757855e 1722 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
1723 <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1724 <citerefentry project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
798d3a52
ZJS
1725 <citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1726 <citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
f518ee04 1727 <citerefentry project='mankier'><refentrytitle>zypper</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
798d3a52
ZJS
1728 <citerefentry><refentrytitle>systemd.slice</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1729 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3ba3a79d 1730 <citerefentry project='man-pages'><refentrytitle>btrfs</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
1731 </para>
1732 </refsect1>
8f7a3c14
LP
1733
1734</refentry>