]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd-nspawn.xml
Merge pull request #31648 from neighbourhoodie/review-content
[thirdparty/systemd.git] / man / systemd-nspawn.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
eea10b26 3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
5fadff33
ZJS
4<!ENTITY % entities SYSTEM "custom-entities.ent" >
5%entities;
7a8aa0ec 6]>
db9ecf05 7<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
8f7a3c14 8
dfdebb1b 9<refentry id="systemd-nspawn"
798d3a52
ZJS
10 xmlns:xi="http://www.w3.org/2001/XInclude">
11
12 <refentryinfo>
13 <title>systemd-nspawn</title>
14 <productname>systemd</productname>
798d3a52
ZJS
15 </refentryinfo>
16
17 <refmeta>
18 <refentrytitle>systemd-nspawn</refentrytitle>
19 <manvolnum>1</manvolnum>
20 </refmeta>
21
22 <refnamediv>
23 <refname>systemd-nspawn</refname>
a7e2e50d 24 <refpurpose>Spawn a command or OS in a light-weight container</refpurpose>
798d3a52
ZJS
25 </refnamediv>
26
27 <refsynopsisdiv>
28 <cmdsynopsis>
29 <command>systemd-nspawn</command>
30 <arg choice="opt" rep="repeat">OPTIONS</arg>
31 <arg choice="opt"><replaceable>COMMAND</replaceable>
32 <arg choice="opt" rep="repeat">ARGS</arg>
33 </arg>
34 </cmdsynopsis>
35 <cmdsynopsis>
36 <command>systemd-nspawn</command>
4447e799 37 <arg choice="plain">--boot</arg>
798d3a52
ZJS
38 <arg choice="opt" rep="repeat">OPTIONS</arg>
39 <arg choice="opt" rep="repeat">ARGS</arg>
40 </cmdsynopsis>
41 </refsynopsisdiv>
42
43 <refsect1>
44 <title>Description</title>
45
b09c0bba
LP
46 <para><command>systemd-nspawn</command> may be used to run a command or OS in a light-weight namespace
47 container. In many ways it is similar to <citerefentry
48 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry>, but more powerful
49 since it fully virtualizes the file system hierarchy, as well as the process tree, the various IPC subsystems and
50 the host and domain name.</para>
51
5164c3b4 52 <para><command>systemd-nspawn</command> may be invoked on any directory tree containing an operating system tree,
b09c0bba 53 using the <option>--directory=</option> command line option. By using the <option>--machine=</option> option an OS
5164c3b4 54 tree is automatically searched for in a couple of locations, most importantly in
3b121157 55 <filename>/var/lib/machines/</filename>, the suggested directory to place OS container images installed on the
b09c0bba
LP
56 system.</para>
57
58 <para>In contrast to <citerefentry
59 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry> <command>systemd-nspawn</command>
60 may be used to boot full Linux-based operating systems in a container.</para>
61
62 <para><command>systemd-nspawn</command> limits access to various kernel interfaces in the container to read-only,
3b121157 63 such as <filename>/sys/</filename>, <filename>/proc/sys/</filename> or <filename>/sys/fs/selinux/</filename>. The
b09c0bba
LP
64 host's network interfaces and the system clock may not be changed from within the container. Device nodes may not
65 be created. The host system cannot be rebooted and kernel modules may not be loaded from within the
798d3a52
ZJS
66 container.</para>
67
b09c0bba
LP
68 <para>Use a tool like <citerefentry
69 project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry
70 project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>, or
71 <citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry> to
72 set up an OS directory tree suitable as file system hierarchy for <command>systemd-nspawn</command> containers. See
73 the Examples section below for details on suitable invocation of these commands.</para>
74
75 <para>As a safety check <command>systemd-nspawn</command> will verify the existence of
76 <filename>/usr/lib/os-release</filename> or <filename>/etc/os-release</filename> in the container tree before
926f2a04 77 booting a container (see
b09c0bba
LP
78 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>). It might be
79 necessary to add this file to the container tree manually if the OS of the container is too old to contain this
798d3a52 80 file out-of-the-box.</para>
b09c0bba
LP
81
82 <para><command>systemd-nspawn</command> may be invoked directly from the interactive command line or run as system
83 service in the background. In this mode each container instance runs as its own service instance; a default
84 template unit file <filename>systemd-nspawn@.service</filename> is provided to make this easy, taking the container
85 name as instance identifier. Note that different default options apply when <command>systemd-nspawn</command> is
6dd6a9c4 86 invoked by the template unit file than interactively on the command line. Most importantly the template unit file
b47013fd
BF
87 makes use of the <option>--boot</option> option which is not the default in case <command>systemd-nspawn</command>
88 is invoked from the interactive command line. Further differences with the defaults are documented along with the
b09c0bba
LP
89 various supported options below.</para>
90
91 <para>The <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> tool may
92 be used to execute a number of operations on containers. In particular it provides easy-to-use commands to run
93 containers as system services using the <filename>systemd-nspawn@.service</filename> template unit
94 file.</para>
95
96 <para>Along with each container a settings file with the <filename>.nspawn</filename> suffix may exist, containing
97 additional settings to apply when running the container. See
98 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
99 details. Settings files override the default options used by the <filename>systemd-nspawn@.service</filename>
100 template unit file, making it usually unnecessary to alter this template file directly.</para>
101
102 <para>Note that <command>systemd-nspawn</command> will mount file systems private to the container to
3b121157 103 <filename>/dev/</filename>, <filename>/run/</filename> and similar. These will not be visible outside of the
b09c0bba
LP
104 container, and their contents will be lost when the container exits.</para>
105
106 <para>Note that running two <command>systemd-nspawn</command> containers from the same directory tree will not make
107 processes in them see each other. The PID namespace separation of the two containers is complete and the containers
3a9d9f2a 108 will share very few runtime objects except for the underlying file system. Rather use
b09c0bba
LP
109 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
110 <command>login</command> or <command>shell</command> commands to request an additional login session in a running
111 container.</para>
112
113 <para><command>systemd-nspawn</command> implements the <ulink
53dc5fbc 114 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> specification.</para>
b09c0bba
LP
115
116 <para>While running, containers invoked with <command>systemd-nspawn</command> are registered with the
117 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry> service that
118 keeps track of running containers, and provides programming interfaces to interact with them.</para>
798d3a52
ZJS
119 </refsect1>
120
0af7e294
LP
121 <refsect1>
122 <title>Unprivileged Operation</title>
123
124 <para><command>systemd-nspawn</command> may be invoked with or without privileges. The full functionality
125 is currently only available when invoked with privileges. When invoked without privileges, various
126 limitations apply, including, but not limited to:</para>
127
128 <itemizedlist>
129 <listitem><para>Only disk image based containers are supported (i.e. <option>--image=</option>).
130 Directory based ones (i.e. <option>--directory=</option>) are not supported.</para></listitem>
131
132 <listitem><para>Machine registration via <option>--machine=</option> is not supported.</para></listitem>
133
134 <listitem><para>Only <option>--private-network</option> and <option>--network-veth</option> networking modes are supported.</para></listitem>
135 </itemizedlist>
136
137 <para>When running in unprivileged mode, some needed functionality is provided via
138 <citerefentry><refentrytitle>systemd-mountfsd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
139 and
140 <citerefentry><refentrytitle>systemd-nsresourced.service</refentrytitle><manvolnum>8</manvolnum></citerefentry></para>
141 </refsect1>
142
798d3a52
ZJS
143 <refsect1>
144 <title>Options</title>
145
b47013fd 146 <para>If option <option>--boot</option> is specified, the arguments
3f2d1365 147 are used as arguments for the init program. Otherwise,
798d3a52
ZJS
148 <replaceable>COMMAND</replaceable> specifies the program to launch
149 in the container, and the remaining arguments are used as
b09c0bba 150 arguments for this program. If <option>--boot</option> is not used and
ff9b60f3 151 no arguments are specified, a shell is launched in the
798d3a52
ZJS
152 container.</para>
153
154 <para>The following options are understood:</para>
155
156 <variablelist>
d99058c9
LP
157
158 <varlistentry>
159 <term><option>-q</option></term>
160 <term><option>--quiet</option></term>
161
162 <listitem><para>Turns off any status output by the tool
163 itself. When this switch is used, the only output from nspawn
164 will be the console output of the container OS
ec07c3c8
AK
165 itself.</para>
166
167 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
d99058c9
LP
168 </varlistentry>
169
170 <varlistentry>
9bfabe14 171 <term><option>--settings=<replaceable>MODE</replaceable></option></term>
d99058c9
LP
172
173 <listitem><para>Controls whether
174 <command>systemd-nspawn</command> shall search for and use
175 additional per-container settings from
176 <filename>.nspawn</filename> files. Takes a boolean or the
177 special values <option>override</option> or
178 <option>trusted</option>.</para>
179
180 <para>If enabled (the default), a settings file named after the
181 machine (as specified with the <option>--machine=</option>
182 setting, or derived from the directory or image file name)
183 with the suffix <filename>.nspawn</filename> is searched in
184 <filename>/etc/systemd/nspawn/</filename> and
185 <filename>/run/systemd/nspawn/</filename>. If it is found
186 there, its settings are read and used. If it is not found
187 there, it is subsequently searched in the same directory as the
188 image file or in the immediate parent of the root directory of
189 the container. In this case, if the file is found, its settings
190 will be also read and used, but potentially unsafe settings
191 are ignored. Note that in both these cases, settings on the
192 command line take precedence over the corresponding settings
193 from loaded <filename>.nspawn</filename> files, if both are
194 specified. Unsafe settings are considered all settings that
195 elevate the container's privileges or grant access to
196 additional resources such as files or directories of the
197 host. For details about the format and contents of
198 <filename>.nspawn</filename> files, consult
199 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
200
201 <para>If this option is set to <option>override</option>, the
202 file is searched, read and used the same way, however, the order of
203 precedence is reversed: settings read from the
204 <filename>.nspawn</filename> file will take precedence over
205 the corresponding command line options, if both are
206 specified.</para>
207
208 <para>If this option is set to <option>trusted</option>, the
209 file is searched, read and used the same way, but regardless
210 of being found in <filename>/etc/systemd/nspawn/</filename>,
211 <filename>/run/systemd/nspawn/</filename> or next to the image
212 file or container root directory, all settings will take
213 effect, however, command line arguments still take precedence
214 over corresponding settings.</para>
215
216 <para>If disabled, no <filename>.nspawn</filename> file is read
217 and no settings except the ones on the command line are in
ec07c3c8
AK
218 effect.</para>
219
220 <xi:include href="version-info.xml" xpointer="v226"/></listitem>
d99058c9
LP
221 </varlistentry>
222
223 </variablelist>
224
225 <refsect2>
226 <title>Image Options</title>
227
228 <variablelist>
229
798d3a52
ZJS
230 <varlistentry>
231 <term><option>-D</option></term>
232 <term><option>--directory=</option></term>
233
7d93e4af 234 <listitem><para>Directory to use as file system root for the container.</para>
798d3a52 235
7d93e4af
LP
236 <para>If neither <option>--directory=</option>, nor <option>--image=</option> is specified the
237 directory is determined by searching for a directory named the same as the machine name specified
238 with <option>--machine=</option>. See
32b64cce
RM
239 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
240 section "Files and Directories" for the precise search path.</para>
241
7fa428cf 242 <xi:include href="vpick.xml" xpointer="directory"/>
7d93e4af
LP
243
244 <para>If neither <option>--directory=</option>, <option>--image=</option>, nor
245 <option>--machine=</option> are specified, the current directory will be used. May not be specified
246 together with <option>--image=</option>.</para></listitem>
798d3a52
ZJS
247 </varlistentry>
248
249 <varlistentry>
250 <term><option>--template=</option></term>
251
3f2fa834
LP
252 <listitem><para>Directory or <literal>btrfs</literal> subvolume to use as template for the
253 container's root directory. If this is specified and the container's root directory (as configured by
254 <option>--directory=</option>) does not yet exist it is created as <literal>btrfs</literal> snapshot
255 (if supported) or plain directory (otherwise) and populated from this template tree. Ideally, the
256 specified template path refers to the root of a <literal>btrfs</literal> subvolume, in which case a
257 simple copy-on-write snapshot is taken, and populating the root directory is instant. If the
258 specified template path does not refer to the root of a <literal>btrfs</literal> subvolume (or not
259 even to a <literal>btrfs</literal> file system at all), the tree is copied (though possibly in a
260 'reflink' copy-on-write scheme — if the file system supports that), which can be substantially more
261 time-consuming. Note that the snapshot taken is of the specified directory or subvolume, including
262 all subdirectories and subvolumes below it, but excluding any sub-mounts. May not be specified
263 together with <option>--image=</option> or <option>--ephemeral</option>.</para>
3fe22bb4 264
38b38500 265 <para>Note that this switch leaves hostname, machine ID and
3fe22bb4 266 all other settings that could identify the instance
aefdc112
AK
267 unmodified.</para>
268
269 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
798d3a52
ZJS
270 </varlistentry>
271
272 <varlistentry>
273 <term><option>-x</option></term>
274 <term><option>--ephemeral</option></term>
275
0f3be6ca
LP
276 <listitem><para>If specified, the container is run with a temporary snapshot of its file system that is removed
277 immediately when the container terminates. May not be specified together with
3fe22bb4 278 <option>--template=</option>.</para>
38b38500 279 <para>Note that this switch leaves hostname, machine ID and all other settings that could identify
3f2fa834
LP
280 the instance unmodified. Please note that — as with <option>--template=</option> — taking the
281 temporary snapshot is more efficient on file systems that support subvolume snapshots or 'reflinks'
282 natively (<literal>btrfs</literal> or new <literal>xfs</literal>) than on more traditional file
283 systems that do not (<literal>ext4</literal>). Note that the snapshot taken is of the specified
284 directory or subvolume, including all subdirectories and subvolumes below it, but excluding any
285 sub-mounts.</para>
b23f1628
LP
286
287 <para>With this option no modifications of the container image are retained. Use
288 <option>--volatile=</option> (described below) for other mechanisms to restrict persistency of
289 container images during runtime.</para>
aefdc112
AK
290
291 <xi:include href="version-info.xml" xpointer="v219"/>
b23f1628 292 </listitem>
798d3a52
ZJS
293 </varlistentry>
294
295 <varlistentry>
296 <term><option>-i</option></term>
297 <term><option>--image=</option></term>
298
299 <listitem><para>Disk image to mount the root directory for the
300 container from. Takes a path to a regular file or to a block
301 device node. The file or block device must contain
302 either:</para>
303
304 <itemizedlist>
305 <listitem><para>An MBR partition table with a single
306 partition of type 0x83 that is marked
307 bootable.</para></listitem>
308
309 <listitem><para>A GUID partition table (GPT) with a single
310 partition of type
311 0fc63daf-8483-4772-8e79-3d69d8477de4.</para></listitem>
312
313 <listitem><para>A GUID partition table (GPT) with a marked
314 root partition which is mounted as the root directory of the
315 container. Optionally, GPT images may contain a home and/or
316 a server data partition which are mounted to the appropriate
317 places in the container. All these partitions must be
318 identified by the partition types defined by the <ulink
db811444 319 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable
798d3a52 320 Partitions Specification</ulink>.</para></listitem>
58abb66f
LP
321
322 <listitem><para>No partition table, and a single file system spanning the whole image.</para></listitem>
798d3a52
ZJS
323 </itemizedlist>
324
0f3be6ca
LP
325 <para>On GPT images, if an EFI System Partition (ESP) is discovered, it is automatically mounted to
326 <filename>/efi</filename> (or <filename>/boot</filename> as fallback) in case a directory by this name exists
327 and is empty.</para>
328
58abb66f
LP
329 <para>Partitions encrypted with LUKS are automatically decrypted. Also, on GPT images dm-verity data integrity
330 hash partitions are set up if the root hash for them is specified using the <option>--root-hash=</option>
331 option.</para>
332
e7cbe5cb
LB
333 <para>Single file system images (i.e. file systems without a surrounding partition table) can be opened using
334 dm-verity if the integrity data is passed using the <option>--root-hash=</option> and
c2923fdc 335 <option>--verity-data=</option> (and optionally <option>--root-hash-sig=</option>) options.</para>
e7cbe5cb 336
0f3be6ca 337 <para>Any other partitions, such as foreign partitions or swap partitions are not mounted. May not be specified
aefdc112
AK
338 together with <option>--directory=</option>, <option>--template=</option>.</para>
339
7fa428cf 340 <xi:include href="vpick.xml" xpointer="image"/>
7d93e4af 341
aefdc112 342 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52 343 </varlistentry>
58abb66f 344
9ea81191
LP
345 <varlistentry>
346 <term><option>--image-policy=<replaceable>policy</replaceable></option></term>
347
348 <listitem><para>Takes an image policy string as argument, as per
349 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>. The
350 policy is enforced when operating on the disk image specified via <option>--image=</option>, see
351 above. If not specified defaults to
352 <literal>root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:esp=unprotected+absent:xbootldr=unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent</literal>,
ec07c3c8
AK
353 i.e. all recognized file systems in the image are used, but not the swap partition.</para>
354
355 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
356 </varlistentry>
357
3d6c3675
LP
358 <varlistentry>
359 <term><option>--oci-bundle=</option></term>
360
361 <listitem><para>Takes the path to an OCI runtime bundle to invoke, as specified in the <ulink
362 url="https://github.com/opencontainers/runtime-spec/blob/master/spec.md">OCI Runtime Specification</ulink>. In
363 this case no <filename>.nspawn</filename> file is loaded, and the root directory and various settings are read
ec07c3c8
AK
364 from the OCI runtime JSON data (but data passed on the command line takes precedence).</para>
365
366 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
3d6c3675
LP
367 </varlistentry>
368
d99058c9
LP
369 <varlistentry>
370 <term><option>--read-only</option></term>
371
372 <listitem><para>Mount the container's root file system (and any other file systems container in the container
373 image) read-only. This has no effect on additional mounts made with <option>--bind=</option>,
374 <option>--tmpfs=</option> and similar options. This mode is implied if the container image file or directory is
375 marked read-only itself. It is also implied if <option>--volatile=</option> is used. In this case the container
376 image on disk is strictly read-only, while changes are permitted but kept non-persistently in memory only. For
377 further details, see below.</para></listitem>
378 </varlistentry>
379
380 <varlistentry>
381 <term><option>--volatile</option></term>
9bfabe14 382 <term><option>--volatile=<replaceable>MODE</replaceable></option></term>
d99058c9
LP
383
384 <listitem><para>Boots the container in volatile mode. When no mode parameter is passed or when mode is
385 specified as <option>yes</option>, full volatile mode is enabled. This means the root directory is mounted as a
386 mostly unpopulated <literal>tmpfs</literal> instance, and <filename>/usr/</filename> from the OS tree is
387 mounted into it in read-only mode (the system thus starts up with read-only OS image, but pristine state and
388 configuration, any changes are lost on shutdown). When the mode parameter is specified as
389 <option>state</option>, the OS tree is mounted read-only, but <filename>/var/</filename> is mounted as a
390 writable <literal>tmpfs</literal> instance into it (the system thus starts up with read-only OS resources and
391 configuration, but pristine state, and any changes to the latter are lost on shutdown). When the mode parameter
392 is specified as <option>overlay</option> the read-only root file system is combined with a writable
393 <filename>tmpfs</filename> instance through <literal>overlayfs</literal>, so that it appears at it normally
394 would, but any changes are applied to the temporary file system only and lost when the container is
395 terminated. When the mode parameter is specified as <option>no</option> (the default), the whole OS tree is
396 made available writable (unless <option>--read-only</option> is specified, see above).</para>
397
211c99c7
ZJS
398 <para>Note that if one of the volatile modes is chosen, its effect is limited to the root file system
399 (or <filename>/var/</filename> in case of <option>state</option>), and any other mounts placed in the
400 hierarchy are unaffected — regardless if they are established automatically (e.g. the EFI system
401 partition that might be mounted to <filename>/efi/</filename> or <filename>/boot/</filename>) or
402 explicitly (e.g. through an additional command line option such as <option>--bind=</option>, see
403 below). This means, even if <option>--volatile=overlay</option> is used changes to
404 <filename>/efi/</filename> or <filename>/boot/</filename> are prohibited in case such a partition
405 exists in the container image operated on, and even if <option>--volatile=state</option> is used the
406 hypothetical file <filename index="false">/etc/foobar</filename> is potentially writable if
407 <option>--bind=/etc/foobar</option> if used to mount it from outside the read-only container
3b121157 408 <filename>/etc/</filename> directory.</para>
d99058c9
LP
409
410 <para>The <option>--ephemeral</option> option is closely related to this setting, and provides similar
411 behaviour by making a temporary, ephemeral copy of the whole OS image and executing that. For further details,
412 see above.</para>
413
414 <para>The <option>--tmpfs=</option> and <option>--overlay=</option> options provide similar functionality, but
415 for specific sub-directories of the OS image only. For details, see below.</para>
416
417 <para>This option provides similar functionality for containers as the <literal>systemd.volatile=</literal>
418 kernel command line switch provides for host systems. See
419 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
420 details.</para>
421
2e542f4e
LP
422 <para>Note that setting this option to <option>yes</option> or <option>state</option> will only work
423 correctly with operating systems in the container that can boot up with only
424 <filename>/usr/</filename> mounted, and are able to automatically populate <filename>/var/</filename>
425 (and <filename>/etc/</filename> in case of <literal>--volatile=yes</literal>). Specifically, this
426 means that operating systems that follow the historic split of <filename>/bin/</filename> and
427 <filename>/lib/</filename> (and related directories) from <filename>/usr/</filename> (i.e. where the
428 former are not symlinks into the latter) are not supported by <literal>--volatile=yes</literal> as
429 container payload. The <option>overlay</option> option does not require any particular preparations
430 in the OS, but do note that <literal>overlayfs</literal> behaviour differs from regular file systems
aefdc112
AK
431 in a number of ways, and hence compatibility is limited.</para>
432
433 <xi:include href="version-info.xml" xpointer="v216"/></listitem>
d99058c9
LP
434 </varlistentry>
435
58abb66f
LP
436 <varlistentry>
437 <term><option>--root-hash=</option></term>
438
439 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal. This option enables data
440 integrity checks using dm-verity, if the used image contains the appropriate integrity data (see above). The
ef3116b5 441 specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
41488e1f
LP
442 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
443 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
444 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
445 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
ef3116b5 446 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
e7cbe5cb
LB
447 found next to the image file, bearing otherwise the same name (except if the image has the
448 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
329cde79
LP
449 is read from it and automatically used, also as formatted hexadecimal characters.</para>
450
451 <para>Note that this configures the root hash for the root file system. Disk images may also contain
452 separate file systems for the <filename>/usr/</filename> hierarchy, which may be Verity protected as
453 well. The root hash for this protection may be configured via the
454 <literal>user.verity.usrhash</literal> extended file attribute or via a <filename>.usrhash</filename>
455 file adjacent to the disk image, following the same format and logic as for the root hash for the
456 root file system described here. Note that there's currently no switch to configure the root hash for
9e7600cf
ZJS
457 the <filename>/usr/</filename> from the command line.</para>
458
459 <para>Also see the <varname>RootHash=</varname> option in
460 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
aefdc112
AK
461
462 <xi:include href="version-info.xml" xpointer="v233"/>
9e7600cf 463 </listitem>
e7cbe5cb
LB
464 </varlistentry>
465
c2923fdc
LB
466 <varlistentry>
467 <term><option>--root-hash-sig=</option></term>
468
9e7600cf
ZJS
469 <listitem><para>Takes a PKCS7 signature of the <option>--root-hash=</option> option.
470 The semantics are the same as for the <varname>RootHashSignature=</varname> option, see
471 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
ec07c3c8
AK
472 </para>
473
474 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
c2923fdc
LB
475 </varlistentry>
476
e7cbe5cb
LB
477 <varlistentry>
478 <term><option>--verity-data=</option></term>
479
480 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
fe0bdcac 481 using dm-verity, if a root-hash is passed and if the used image itself does not contain the integrity data.
e7cbe5cb
LB
482 The integrity data must be matched by the root hash. If this option is not specified, but a file with the
483 <filename>.verity</filename> suffix is found next to the image file, bearing otherwise the same name (except if
484 the image has the <filename>.raw</filename> suffix, in which case the verity data file must not have it in its name),
ec07c3c8
AK
485 the verity data is read from it and automatically used.</para>
486
487 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
58abb66f 488 </varlistentry>
798d3a52 489
d99058c9
LP
490 <varlistentry>
491 <term><option>--pivot-root=</option></term>
492
493 <listitem><para>Pivot the specified directory to <filename>/</filename> inside the container, and either unmount the
494 container's old root, or pivot it to another specified directory. Takes one of: a path argument — in which case the
495 specified path will be pivoted to <filename>/</filename> and the old root will be unmounted; or a colon-separated pair
496 of new root path and pivot destination for the old root. The new root path will be pivoted to <filename>/</filename>,
497 and the old <filename>/</filename> will be pivoted to the other directory. Both paths must be absolute, and are resolved
498 in the container's file system namespace.</para>
499
500 <para>This is for containers which have several bootable directories in them; for example, several
b66a6e1a
ZJS
501 <ulink url="https://ostree.readthedocs.io/en/latest/">OSTree</ulink> deployments. It emulates the
502 behavior of the boot loader and the initrd which normally select which directory to mount as the root
aefdc112
AK
503 and start the container's PID 1 in.</para>
504
505 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
d99058c9
LP
506 </varlistentry>
507 </variablelist>
508
509 </refsect2><refsect2>
510 <title>Execution Options</title>
511
512 <variablelist>
7732f92b
LP
513 <varlistentry>
514 <term><option>-a</option></term>
515 <term><option>--as-pid2</option></term>
516
517 <listitem><para>Invoke the shell or specified program as process ID (PID) 2 instead of PID 1 (init). By
3f2d1365
AJ
518 default, if neither this option nor <option>--boot</option> is used, the selected program is run as the process
519 with PID 1, a mode only suitable for programs that are aware of the special semantics that the process with
520 PID 1 has on UNIX. For example, it needs to reap all processes reparented to it, and should implement
7732f92b
LP
521 <command>sysvinit</command> compatible signal handling (specifically: it needs to reboot on SIGINT, reexecute
522 on SIGTERM, reload configuration on SIGHUP, and so on). With <option>--as-pid2</option> a minimal stub init
3f2d1365 523 process is run as PID 1 and the selected program is executed as PID 2 (and hence does not need to implement any
7732f92b
LP
524 special semantics). The stub init process will reap processes as necessary and react appropriately to
525 signals. It is recommended to use this mode to invoke arbitrary commands in containers, unless they have been
526 modified to run correctly as PID 1. Or in other words: this switch should be used for pretty much all commands,
527 except when the command refers to an init or shell implementation, as these are generally capable of running
a6b5216c 528 correctly as PID 1. This option may not be combined with <option>--boot</option>.</para>
aefdc112
AK
529
530 <xi:include href="version-info.xml" xpointer="v229"/>
7732f92b
LP
531 </listitem>
532 </varlistentry>
533
798d3a52
ZJS
534 <varlistentry>
535 <term><option>-b</option></term>
536 <term><option>--boot</option></term>
537
3f2d1365 538 <listitem><para>Automatically search for an init program and invoke it as PID 1, instead of a shell or a user
7732f92b 539 supplied program. If this option is used, arguments specified on the command line are used as arguments for the
3f2d1365 540 init program. This option may not be combined with <option>--as-pid2</option>.</para>
7732f92b
LP
541
542 <para>The following table explains the different modes of invocation and relationship to
543 <option>--as-pid2</option> (see above):</para>
544
545 <table>
546 <title>Invocation Mode</title>
547 <tgroup cols='2' align='left' colsep='1' rowsep='1'>
548 <colspec colname="switch" />
549 <colspec colname="explanation" />
550 <thead>
551 <row>
552 <entry>Switch</entry>
553 <entry>Explanation</entry>
554 </row>
555 </thead>
556 <tbody>
557 <row>
558 <entry>Neither <option>--as-pid2</option> nor <option>--boot</option> specified</entry>
4447e799 559 <entry>The passed parameters are interpreted as the command line, which is executed as PID 1 in the container.</entry>
7732f92b
LP
560 </row>
561
562 <row>
563 <entry><option>--as-pid2</option> specified</entry>
4447e799 564 <entry>The passed parameters are interpreted as the command line, which is executed as PID 2 in the container. A stub init process is run as PID 1.</entry>
7732f92b
LP
565 </row>
566
567 <row>
568 <entry><option>--boot</option> specified</entry>
3f2d1365 569 <entry>An init program is automatically searched for and run as PID 1 in the container. The passed parameters are used as invocation parameters for this process.</entry>
7732f92b
LP
570 </row>
571
572 </tbody>
573 </tgroup>
574 </table>
b09c0bba
LP
575
576 <para>Note that <option>--boot</option> is the default mode of operation if the
577 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
7732f92b 578 </listitem>
798d3a52
ZJS
579 </varlistentry>
580
5f932eb9
LP
581 <varlistentry>
582 <term><option>--chdir=</option></term>
583
584 <listitem><para>Change to the specified working directory before invoking the process in the container. Expects
aefdc112
AK
585 an absolute path in the container's file system namespace.</para>
586
587 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
5f932eb9
LP
588 </varlistentry>
589
b53ede69 590 <varlistentry>
0d2a0179
ZJS
591 <term><option>-E <replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
592 <term><option>--setenv=<replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
593
594 <listitem><para>Specifies an environment variable to pass to the init process in the container. This
595 may be used to override the default variables or to set additional variables. It may be used more
596 than once to set multiple variables. When <literal>=</literal> and <replaceable>VALUE</replaceable>
597 are omitted, the value of the variable with the same name in the program environment will be used.
ec07c3c8
AK
598 </para>
599
aefdc112 600 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b53ede69
PW
601 </varlistentry>
602
798d3a52
ZJS
603 <varlistentry>
604 <term><option>-u</option></term>
605 <term><option>--user=</option></term>
606
e9dd6984
ZJS
607 <listitem><para>After transitioning into the container, change to the specified user defined in the
608 container's user database. Like all other systemd-nspawn features, this is not a security feature and
609 provides protection against accidental destructive operations only.</para></listitem>
798d3a52
ZJS
610 </varlistentry>
611
d99058c9
LP
612 <varlistentry>
613 <term><option>--kill-signal=</option></term>
614
615 <listitem><para>Specify the process signal to send to the container's PID 1 when nspawn itself receives
616 <constant>SIGTERM</constant>, in order to trigger an orderly shutdown of the container. Defaults to
617 <constant>SIGRTMIN+3</constant> if <option>--boot</option> is used (on systemd-compatible init systems
618 <constant>SIGRTMIN+3</constant> triggers an orderly shutdown). If <option>--boot</option> is not used and this
619 option is not specified the container's processes are terminated abruptly via <constant>SIGKILL</constant>. For
620 a list of valid signals, see <citerefentry
aefdc112
AK
621 project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
622
623 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
d99058c9
LP
624 </varlistentry>
625
626 <varlistentry>
627 <term><option>--notify-ready=</option></term>
628
629 <listitem><para>Configures support for notifications from the container's init process.
630 <option>--notify-ready=</option> takes a boolean (<option>no</option> and <option>yes</option>).
631 With option <option>no</option> systemd-nspawn notifies systemd
632 with a <literal>READY=1</literal> message when the init process is created.
633 With option <option>yes</option> systemd-nspawn waits for the
634 <literal>READY=1</literal> message from the init process in the container
635 before sending its own to systemd. For more details about notifications
aefdc112
AK
636 see <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para>
637
638 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
d99058c9 639 </varlistentry>
4a4654e0
LP
640
641 <varlistentry>
642 <term><option>--suppress-sync=</option></term>
643
644 <listitem><para>Expects a boolean argument. If true, turns off any form of on-disk file system
645 synchronization for the container payload. This means all system calls such as <citerefentry
646 project='man-pages'><refentrytitle>sync</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
647 <function>fsync()</function>, <function>syncfs()</function>, … will execute no operation, and the
648 <constant>O_SYNC</constant>/<constant>O_DSYNC</constant> flags to <citerefentry
649 project='man-pages'><refentrytitle>open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
650 related calls will be made unavailable. This is potentially dangerous, as assumed data integrity
651 guarantees to the container payload are not actually enforced (i.e. data assumed to have been written
652 to disk might be lost if the system is shut down abnormally). However, this can dramatically improve
653 container runtime performance – as long as these guarantees are not required or desirable, for
654 example because any data written by the container is of temporary, redundant nature, or just an
655 intermediary artifact that will be further processed and finalized by a later step in a
ec07c3c8
AK
656 pipeline. Defaults to false.</para>
657
658 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
4a4654e0 659 </varlistentry>
d99058c9
LP
660 </variablelist>
661
662 </refsect2><refsect2>
663 <title>System Identity Options</title>
664
665 <variablelist>
798d3a52
ZJS
666 <varlistentry>
667 <term><option>-M</option></term>
668 <term><option>--machine=</option></term>
669
670 <listitem><para>Sets the machine name for this container. This
671 name may be used to identify this container during its runtime
672 (for example in tools like
673 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
674 and similar), and is used to initialize the container's
675 hostname (which the container can choose to override,
676 however). If not specified, the last component of the root
677 directory path of the container is used, possibly suffixed
678 with a random identifier in case <option>--ephemeral</option>
679 mode is selected. If the root directory selected is the host's
680 root directory the host's hostname is used as default
aefdc112
AK
681 instead.</para>
682
683 <xi:include href="version-info.xml" xpointer="v202"/></listitem>
798d3a52
ZJS
684 </varlistentry>
685
3a9530e5
LP
686 <varlistentry>
687 <term><option>--hostname=</option></term>
688
689 <listitem><para>Controls the hostname to set within the container, if different from the machine name. Expects
690 a valid hostname as argument. If this option is used, the kernel hostname of the container will be set to this
691 value, otherwise it will be initialized to the machine name as controlled by the <option>--machine=</option>
692 option described above. The machine name is used for various aspect of identification of the container from the
693 outside, the kernel hostname configurable with this option is useful for the container to identify itself from
694 the inside. It is usually a good idea to keep both forms of identification synchronized, in order to avoid
695 confusion. It is hence recommended to avoid usage of this option, and use <option>--machine=</option>
696 exclusively. Note that regardless whether the container's hostname is initialized from the name set with
697 <option>--hostname=</option> or the one set with <option>--machine=</option>, the container can later override
698 its kernel hostname freely on its own as well.</para>
aefdc112
AK
699
700 <xi:include href="version-info.xml" xpointer="v239"/>
3a9530e5
LP
701 </listitem>
702 </varlistentry>
703
798d3a52
ZJS
704 <varlistentry>
705 <term><option>--uuid=</option></term>
706
707 <listitem><para>Set the specified UUID for the container. The
708 init system will initialize
709 <filename>/etc/machine-id</filename> from this if this file is
e01ff70a
MS
710 not set yet. Note that this option takes effect only if
711 <filename>/etc/machine-id</filename> in the container is
712 unpopulated.</para></listitem>
798d3a52 713 </varlistentry>
d99058c9 714 </variablelist>
798d3a52 715
d99058c9
LP
716 </refsect2><refsect2>
717 <title>Property Options</title>
718
719 <variablelist>
798d3a52 720 <varlistentry>
4deb5503 721 <term><option>-S</option></term>
798d3a52
ZJS
722 <term><option>--slice=</option></term>
723
cd2dfc6f
LP
724 <listitem><para>Make the container part of the specified slice, instead of the default
725 <filename>machine.slice</filename>. This applies only if the machine is run in its own scope unit, i.e. if
726 <option>--keep-unit</option> isn't used.</para>
aefdc112
AK
727
728 <xi:include href="version-info.xml" xpointer="v206"/>
f36933fe
LP
729 </listitem>
730 </varlistentry>
731
732 <varlistentry>
733 <term><option>--property=</option></term>
734
cd2dfc6f
LP
735 <listitem><para>Set a unit property on the scope unit to register for the machine. This applies only if the
736 machine is run in its own scope unit, i.e. if <option>--keep-unit</option> isn't used. Takes unit property
737 assignments in the same format as <command>systemctl set-property</command>. This is useful to set memory
15102ced 738 limits and similar for the container.</para>
aefdc112
AK
739
740 <xi:include href="version-info.xml" xpointer="v220"/>
798d3a52
ZJS
741 </listitem>
742 </varlistentry>
743
d99058c9
LP
744 <varlistentry>
745 <term><option>--register=</option></term>
746
747 <listitem><para>Controls whether the container is registered with
748 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. Takes a
749 boolean argument, which defaults to <literal>yes</literal>. This option should be enabled when the container
750 runs a full Operating System (more specifically: a system and service manager as PID 1), and is useful to
751 ensure that the container is accessible via
752 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> and shown by
753 tools such as <citerefentry
754 project='man-pages'><refentrytitle>ps</refentrytitle><manvolnum>1</manvolnum></citerefentry>. If the container
755 does not run a service manager, it is recommended to set this option to
aefdc112
AK
756 <literal>no</literal>.</para>
757
758 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
d99058c9
LP
759 </varlistentry>
760
761 <varlistentry>
762 <term><option>--keep-unit</option></term>
763
764 <listitem><para>Instead of creating a transient scope unit to run the container in, simply use the service or
765 scope unit <command>systemd-nspawn</command> has been invoked in. If <option>--register=yes</option> is set
766 this unit is registered with
767 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. This
768 switch should be used if <command>systemd-nspawn</command> is invoked from within a service unit, and the
769 service unit's sole purpose is to run a single <command>systemd-nspawn</command> container. This option is not
770 available if run from a user session.</para>
771 <para>Note that passing <option>--keep-unit</option> disables the effect of <option>--slice=</option> and
772 <option>--property=</option>. Use <option>--keep-unit</option> and <option>--register=no</option> in
773 combination to disable any kind of unit allocation or registration with
aefdc112
AK
774 <command>systemd-machined</command>.</para>
775
776 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
d99058c9
LP
777 </varlistentry>
778 </variablelist>
779
780 </refsect2><refsect2>
781 <title>User Namespacing Options</title>
782
783 <variablelist>
03cfe0d5
LP
784 <varlistentry>
785 <term><option>--private-users=</option></term>
786
d2e5535f
LP
787 <listitem><para>Controls user namespacing. If enabled, the container will run with its own private set of UNIX
788 user and group ids (UIDs and GIDs). This involves mapping the private UIDs/GIDs used in the container (starting
789 with the container's root user 0 and up) to a range of UIDs/GIDs on the host that are not used for other
790 purposes (usually in the range beyond the host's UID/GID 65536). The parameter may be specified as follows:</para>
791
792 <orderedlist>
2dd67817 793 <listitem><para>If one or two colon-separated numbers are specified, user namespacing is turned on. The first
ae209204
ZJS
794 parameter specifies the first host UID/GID to assign to the container, the second parameter specifies the
795 number of host UIDs/GIDs to assign to the container. If the second parameter is omitted, 65536 UIDs/GIDs are
796 assigned.</para></listitem>
797
22326f15
LP
798 <listitem><para>If the parameter is <literal>yes</literal>, user namespacing is turned on. The
799 UID/GID range to use is determined automatically from the file ownership of the root directory of
800 the container's directory tree. To use this option, make sure to prepare the directory tree in
801 advance, and ensure that all files and directories in it are owned by UIDs/GIDs in the range you'd
802 like to use. Also, make sure that used file ACLs exclusively reference UIDs/GIDs in the appropriate
803 range. In this mode, the number of UIDs/GIDs assigned to the container is 65536, and the owner
804 UID/GID of the root directory must be a multiple of 65536.</para></listitem>
805
806 <listitem><para>If the parameter is <literal>no</literal>, user namespacing is turned off. This is
807 the default.</para>
ae209204
ZJS
808 </listitem>
809
22326f15
LP
810 <listitem><para>If the parameter is <literal>identity</literal>, user namespacing is employed with
811 an identity mapping for the first 65536 UIDs/GIDs. This is mostly equivalent to
812 <option>--private-users=0:65536</option>. While it does not provide UID/GID isolation, since all
813 host and container UIDs/GIDs are chosen identically it does provide process capability isolation,
814 and hence is often a good choice if proper user namespacing with distinct UID maps is not
815 appropriate.</para></listitem>
816
817 <listitem><para>The special value <literal>pick</literal> turns on user namespacing. In this case
818 the UID/GID range is automatically chosen. As first step, the file owner UID/GID of the root
819 directory of the container's directory tree is read, and it is checked that no other container is
820 currently using it. If this check is successful, the UID/GID range determined this way is used,
15102ced
ZJS
821 similarly to the behavior if <literal>yes</literal> is specified. If the check is not successful
822 (and thus the UID/GID range indicated in the root directory's file owner is already used elsewhere)
823 a new – currently unused – UID/GID range of 65536 UIDs/GIDs is randomly chosen between the host
22326f15
LP
824 UID/GIDs of 524288 and 1878982656, always starting at a multiple of 65536, and, if possible,
825 consistently hashed from the machine name. This setting implies
826 <option>--private-users-ownership=auto</option> (see below), which possibly has the effect that the
827 files and directories in the container's directory tree will be owned by the appropriate users of
828 the range picked. Using this option makes user namespace behavior fully automatic. Note that the
829 first invocation of a previously unused container image might result in picking a new UID/GID range
830 for it, and thus in the (possibly expensive) file ownership adjustment operation. However,
831 subsequent invocations of the container will be cheap (unless of course the picked UID/GID range is
832 assigned to a different use by then).</para></listitem>
d2e5535f
LP
833 </orderedlist>
834
835 <para>It is recommended to assign at least 65536 UIDs/GIDs to each container, so that the usable UID/GID range in the
836 container covers 16 bit. For best security, do not assign overlapping UID/GID ranges to multiple containers. It is
837 hence a good idea to use the upper 16 bit of the host 32-bit UIDs/GIDs as container identifier, while the lower 16
2dd67817 838 bit encode the container UID/GID used. This is in fact the behavior enforced by the
d2e5535f
LP
839 <option>--private-users=pick</option> option.</para>
840
841 <para>When user namespaces are used, the GID range assigned to each container is always chosen identical to the
842 UID range.</para>
843
844 <para>In most cases, using <option>--private-users=pick</option> is the recommended option as it enhances
845 container security massively and operates fully automatically in most cases.</para>
846
847 <para>Note that the picked UID/GID range is not written to <filename>/etc/passwd</filename> or
848 <filename>/etc/group</filename>. In fact, the allocation of the range is not stored persistently anywhere,
aa10469e
LP
849 except in the file ownership of the files and directories of the container.</para>
850
851 <para>Note that when user namespacing is used file ownership on disk reflects this, and all of the container's
852 files and directories are owned by the container's effective user and group IDs. This means that copying files
853 from and to the container image requires correction of the numeric UID/GID values, according to the UID/GID
aefdc112
AK
854 shift applied.</para>
855
856 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
03cfe0d5
LP
857 </varlistentry>
858
d2e5535f 859 <varlistentry>
22326f15
LP
860 <term><option>--private-users-ownership=</option></term>
861
862 <listitem><para>Controls how to adjust the container image's UIDs and GIDs to match the UID/GID range
863 chosen with <option>--private-users=</option>, see above. Takes one of <literal>off</literal> (to
864 leave the image as is), <literal>chown</literal> (to recursively <function>chown()</function> the
865 container's directory tree as needed), <literal>map</literal> (in order to use transparent ID mapping
866 mounts) or <literal>auto</literal> for automatically using <literal>map</literal> where available and
867 <literal>chown</literal> where not.</para>
868
869 <para>If <literal>chown</literal> is selected, all files and directories in the container's directory
870 tree will be adjusted so that they are owned by the appropriate UIDs/GIDs selected for the container
871 (see above). This operation is potentially expensive, as it involves iterating through the full
872 directory tree of the container. Besides actual file ownership, file ACLs are adjusted as
873 well.</para>
874
875 <para>Typically <literal>map</literal> is the best choice, since it transparently maps UIDs/GIDs in
876 memory as needed without modifying the image, and without requiring an expensive recursive adjustment
877 operation. However, it is not available for all file systems, currently.</para>
878
879 <para>The <option>--private-users-ownership=auto</option> option is implied if
880 <option>--private-users=pick</option> is used. This option has no effect if user namespacing is not
ec07c3c8
AK
881 used.</para>
882
aefdc112 883 <xi:include href="version-info.xml" xpointer="v230"/></listitem>
d2e5535f 884 </varlistentry>
03cfe0d5 885
6265bde2
ZJS
886 <varlistentry>
887 <term><option>-U</option></term>
888
889 <listitem><para>If the kernel supports the user namespaces feature, equivalent to
22326f15 890 <option>--private-users=pick --private-users-ownership=auto</option>, otherwise equivalent to
6265bde2
ZJS
891 <option>--private-users=no</option>.</para>
892
893 <para>Note that <option>-U</option> is the default if the
894 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
895
22326f15 896 <para>Note: it is possible to undo the effect of <option>--private-users-ownership=chown</option> (or
6265bde2
ZJS
897 <option>-U</option>) on the file system by redoing the operation with the first UID of 0:</para>
898
22326f15 899 <programlisting>systemd-nspawn … --private-users=0 --private-users-ownership=chown</programlisting>
aefdc112
AK
900
901 <xi:include href="version-info.xml" xpointer="v230"/>
6265bde2
ZJS
902 </listitem>
903 </varlistentry>
904
d99058c9
LP
905 </variablelist>
906
907 </refsect2><refsect2>
908 <title>Networking Options</title>
909
910 <variablelist>
911
798d3a52
ZJS
912 <varlistentry>
913 <term><option>--private-network</option></term>
914
915 <listitem><para>Disconnect networking of the container from
916 the host. This makes all network interfaces unavailable in the
917 container, with the exception of the loopback device and those
918 specified with <option>--network-interface=</option> and
919 configured with <option>--network-veth</option>. If this
ec562515 920 option is specified, the <constant>CAP_NET_ADMIN</constant> capability will be
798d3a52 921 added to the set of capabilities the container retains. The
bc96c63c
ZJS
922 latter may be disabled by using <option>--drop-capability=</option>.
923 If this option is not specified (or implied by one of the options
924 listed below), the container will have full access to the host network.
925 </para></listitem>
798d3a52
ZJS
926 </varlistentry>
927
928 <varlistentry>
929 <term><option>--network-interface=</option></term>
930
2f091b1b
TM
931 <listitem><para>Assign the specified network interface to the container. Either takes a single
932 interface name, referencing the name on the host, or a colon-separated pair of interfaces, in which
933 case the first one references the name on the host, and the second one the name in the container.
934 When the container terminates, the interface is moved back to the calling namespace and renamed to
935 its original name. Note that <option>--network-interface=</option> implies
936 <option>--private-network</option>. This option may be used more than once to add multiple network
937 interfaces to the container.</para>
44a8ad7a
LP
938
939 <para>Note that any network interface specified this way must already exist at the time the container
940 is started. If the container shall be started automatically at boot via a
941 <filename>systemd-nspawn@.service</filename> unit file instance, it might hence make sense to add a
942 unit file drop-in to the service instance
943 (e.g. <filename>/etc/systemd/system/systemd-nspawn@foobar.service.d/50-network.conf</filename>) with
944 contents like the following:</para>
945
946 <programlisting>[Unit]
947Wants=sys-subsystem-net-devices-ens1.device
948After=sys-subsystem-net-devices-ens1.device</programlisting>
949
950 <para>This will make sure that activation of the container service will be delayed until the
951 <literal>ens1</literal> network interface has shown up. This is required since hardware probing is
952 fully asynchronous, and network interfaces might be discovered only later during the boot process,
953 after the container would normally be started without these explicit dependencies.</para>
aefdc112
AK
954
955 <xi:include href="version-info.xml" xpointer="v209"/>
44a8ad7a 956 </listitem>
798d3a52
ZJS
957 </varlistentry>
958
959 <varlistentry>
960 <term><option>--network-macvlan=</option></term>
961
44a8ad7a 962 <listitem><para>Create a <literal>macvlan</literal> interface of the specified Ethernet network
2f091b1b
TM
963 interface and add it to the container. Either takes a single interface name, referencing the name
964 on the host, or a colon-separated pair of interfaces, in which case the first one references the name
965 on the host, and the second one the name in the container. A <literal>macvlan</literal> interface is
966 a virtual interface that adds a second MAC address to an existing physical Ethernet link. If the
967 container interface name is not defined, the interface in the container will be named after the
968 interface on the host, prefixed with <literal>mv-</literal>. Note that
44a8ad7a
LP
969 <option>--network-macvlan=</option> implies <option>--private-network</option>. This option may be
970 used more than once to add multiple network interfaces to the container.</para>
971
972 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
973 already exist at the time the container is started, and thus similar unit file drop-ins as described
aefdc112
AK
974 above might be useful.</para>
975
976 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
977 </varlistentry>
978
979 <varlistentry>
980 <term><option>--network-ipvlan=</option></term>
981
44a8ad7a 982 <listitem><para>Create an <literal>ipvlan</literal> interface of the specified Ethernet network
2f091b1b
TM
983 interface and add it to the container. Either takes a single interface name, referencing the name on
984 the host, or a colon-separated pair of interfaces, in which case the first one references the name
985 on the host, and the second one the name in the container. An <literal>ipvlan</literal> interface is
986 a virtual interface,
44a8ad7a 987 similar to a <literal>macvlan</literal> interface, which uses the same MAC address as the underlying
2f091b1b
TM
988 interface. If the container interface name is not defined, the interface in the container will be
989 named after the interface on the host, prefixed
44a8ad7a
LP
990 with <literal>iv-</literal>. Note that <option>--network-ipvlan=</option> implies
991 <option>--private-network</option>. This option may be used more than once to add multiple network
992 interfaces to the container.</para>
993
994 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
995 already exist at the time the container is started, and thus similar unit file drop-ins as described
aefdc112
AK
996 above might be useful.</para>
997
998 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
798d3a52
ZJS
999 </varlistentry>
1000
1001 <varlistentry>
1002 <term><option>-n</option></term>
1003 <term><option>--network-veth</option></term>
1004
5e7423ff
LP
1005 <listitem><para>Create a virtual Ethernet link (<literal>veth</literal>) between host and container. The host
1006 side of the Ethernet link will be available as a network interface named after the container's name (as
1007 specified with <option>--machine=</option>), prefixed with <literal>ve-</literal>. The container side of the
1008 Ethernet link will be named <literal>host0</literal>. The <option>--network-veth</option> option implies
1009 <option>--private-network</option>.</para>
1010
1011 <para>Note that
1012 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1013 includes by default a network file <filename>/usr/lib/systemd/network/80-container-ve.network</filename>
1014 matching the host-side interfaces created this way, which contains settings to enable automatic address
1015 provisioning on the created virtual link via DHCP, as well as automatic IP routing onto the host's external
1016 network interfaces. It also contains <filename>/usr/lib/systemd/network/80-container-host0.network</filename>
1017 matching the container-side interface created this way, containing settings to enable client side address
1018 assignment via DHCP. In case <filename>systemd-networkd</filename> is running on both the host and inside the
1019 container, automatic IP communication from the container to the host is thus available, with further
1020 connectivity to the external network.</para>
b09c0bba
LP
1021
1022 <para>Note that <option>--network-veth</option> is the default if the
1023 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
6cc68362
LP
1024
1025 <para>Note that on Linux network interface names may have a length of 15 characters at maximum, while
1026 container names may have a length up to 64 characters. As this option derives the host-side interface
1027 name from the container name the name is possibly truncated. Thus, care needs to be taken to ensure
1028 that interface names remain unique in this case, or even better container names are generally not
bc5ea049
KK
1029 chosen longer than 12 characters, to avoid the truncation. If the name is truncated,
1030 <command>systemd-nspawn</command> will automatically append a 4-digit hash value to the name to
1031 reduce the chance of collisions. However, the hash algorithm is not collision-free. (See
1032 <citerefentry><refentrytitle>systemd.net-naming-scheme</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1033 for details on older naming algorithms for this interface). Alternatively, the
6cc68362
LP
1034 <option>--network-veth-extra=</option> option may be used, which allows free configuration of the
1035 host-side interface name independently of the container name — but might require a bit more
1036 additional configuration in case bridging in a fashion similar to <option>--network-bridge=</option>
1037 is desired.</para>
aefdc112
AK
1038
1039 <xi:include href="version-info.xml" xpointer="v209"/>
5e7423ff 1040 </listitem>
798d3a52
ZJS
1041 </varlistentry>
1042
f6d6bad1
LP
1043 <varlistentry>
1044 <term><option>--network-veth-extra=</option></term>
1045
1046 <listitem><para>Adds an additional virtual Ethernet link
1047 between host and container. Takes a colon-separated pair of
1048 host interface name and container interface name. The latter
1049 may be omitted in which case the container and host sides will
1050 be assigned the same name. This switch is independent of
ccddd104 1051 <option>--network-veth</option>, and — in contrast — may be
f6d6bad1
LP
1052 used multiple times, and allows configuration of the network
1053 interface names. Note that <option>--network-bridge=</option>
1054 has no effect on interfaces created with
aefdc112
AK
1055 <option>--network-veth-extra=</option>.</para>
1056
1057 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
f6d6bad1
LP
1058 </varlistentry>
1059
798d3a52
ZJS
1060 <varlistentry>
1061 <term><option>--network-bridge=</option></term>
1062
6cc68362
LP
1063 <listitem><para>Adds the host side of the Ethernet link created with <option>--network-veth</option>
1064 to the specified Ethernet bridge interface. Expects a valid network interface name of a bridge device
1065 as argument. Note that <option>--network-bridge=</option> implies <option>--network-veth</option>. If
1066 this option is used, the host side of the Ethernet link will use the <literal>vb-</literal> prefix
1067 instead of <literal>ve-</literal>. Regardless of the used naming prefix the same network interface
1068 name length limits imposed by Linux apply, along with the complications this creates (for details see
44a8ad7a
LP
1069 above).</para>
1070
1071 <para>As with <option>--network-interface=</option>, the underlying bridge network interface must
1072 already exist at the time the container is started, and thus similar unit file drop-ins as described
aefdc112
AK
1073 above might be useful.</para>
1074
1075 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
1076 </varlistentry>
1077
938d2579
LP
1078 <varlistentry>
1079 <term><option>--network-zone=</option></term>
1080
1081 <listitem><para>Creates a virtual Ethernet link (<literal>veth</literal>) to the container and adds it to an
1082 automatically managed Ethernet bridge interface. The bridge interface is named after the passed argument,
1083 prefixed with <literal>vz-</literal>. The bridge interface is automatically created when the first container
1084 configured for its name is started, and is automatically removed when the last container configured for its
1085 name exits. Hence, each bridge interface configured this way exists only as long as there's at least one
1086 container referencing it running. This option is very similar to <option>--network-bridge=</option>, besides
1087 this automatic creation/removal of the bridge device.</para>
1088
1089 <para>This setting makes it easy to place multiple related containers on a common, virtual Ethernet-based
1090 broadcast domain, here called a "zone". Each container may only be part of one zone, but each zone may contain
1091 any number of containers. Each zone is referenced by its name. Names may be chosen freely (as long as they form
1092 valid network interface names when prefixed with <literal>vz-</literal>), and it is sufficient to pass the same
cf917c27 1093 name to the <option>--network-zone=</option> switch of the various concurrently running containers to join
938d2579
LP
1094 them in one zone.</para>
1095
1096 <para>Note that
1097 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1098 includes by default a network file <filename>/usr/lib/systemd/network/80-container-vz.network</filename>
1099 matching the bridge interfaces created this way, which contains settings to enable automatic address
1100 provisioning on the created virtual network via DHCP, as well as automatic IP routing onto the host's external
1101 network interfaces. Using <option>--network-zone=</option> is hence in most cases fully automatic and
1102 sufficient to connect multiple local containers in a joined broadcast domain to the host, with further
1103 connectivity to the external network.</para>
aefdc112
AK
1104
1105 <xi:include href="version-info.xml" xpointer="v230"/>
938d2579
LP
1106 </listitem>
1107 </varlistentry>
1108
798d3a52 1109 <varlistentry>
d99058c9 1110 <term><option>--network-namespace-path=</option></term>
798d3a52 1111
d99058c9
LP
1112 <listitem><para>Takes the path to a file representing a kernel
1113 network namespace that the container shall run in. The specified path
1114 should refer to a (possibly bind-mounted) network namespace file, as
1115 exposed by the kernel below <filename>/proc/$PID/ns/net</filename>.
1116 This makes the container enter the given network namespace. One of the
1117 typical use cases is to give a network namespace under
1118 <filename>/run/netns</filename> created by <citerefentry
1119 project='man-pages'><refentrytitle>ip-netns</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1120 for example, <option>--network-namespace-path=/run/netns/foo</option>.
1121 Note that this option cannot be used together with other
1122 network-related options, such as <option>--private-network</option>
aefdc112
AK
1123 or <option>--network-interface=</option>.</para>
1124
1125 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
d99058c9
LP
1126 </varlistentry>
1127
1128 <varlistentry>
1129 <term><option>-p</option></term>
1130 <term><option>--port=</option></term>
1131
1132 <listitem><para>If private networking is enabled, maps an IP
1133 port on the host onto an IP port on the container. Takes a
1134 protocol specifier (either <literal>tcp</literal> or
798d3a52
ZJS
1135 <literal>udp</literal>), separated by a colon from a host port
1136 number in the range 1 to 65535, separated by a colon from a
1137 container port number in the range from 1 to 65535. The
1138 protocol specifier and its separating colon may be omitted, in
1139 which case <literal>tcp</literal> is assumed. The container
7c918141 1140 port number and its colon may be omitted, in which case the
798d3a52 1141 same port as the host port is implied. This option is only
a8eaaee7 1142 supported if private networking is used, such as with
938d2579 1143 <option>--network-veth</option>, <option>--network-zone=</option>
aefdc112
AK
1144 <option>--network-bridge=</option>.</para>
1145
1146 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
798d3a52 1147 </varlistentry>
d99058c9 1148 </variablelist>
798d3a52 1149
d99058c9
LP
1150 </refsect2><refsect2>
1151 <title>Security Options</title>
798d3a52 1152
d99058c9 1153 <variablelist>
798d3a52
ZJS
1154 <varlistentry>
1155 <term><option>--capability=</option></term>
1156
ec562515
ZJS
1157 <listitem><para>List one or more additional capabilities to grant the container. Takes a
1158 comma-separated list of capability names, see <citerefentry
1159 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
a30504ed 1160 for more information. Note that the following capabilities will be granted in any way:
ec562515
ZJS
1161 <constant>CAP_AUDIT_CONTROL</constant>, <constant>CAP_AUDIT_WRITE</constant>,
1162 <constant>CAP_CHOWN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
1163 <constant>CAP_DAC_READ_SEARCH</constant>, <constant>CAP_FOWNER</constant>,
1164 <constant>CAP_FSETID</constant>, <constant>CAP_IPC_OWNER</constant>, <constant>CAP_KILL</constant>,
1165 <constant>CAP_LEASE</constant>, <constant>CAP_LINUX_IMMUTABLE</constant>,
1166 <constant>CAP_MKNOD</constant>, <constant>CAP_NET_BIND_SERVICE</constant>,
1167 <constant>CAP_NET_BROADCAST</constant>, <constant>CAP_NET_RAW</constant>,
1168 <constant>CAP_SETFCAP</constant>, <constant>CAP_SETGID</constant>, <constant>CAP_SETPCAP</constant>,
1169 <constant>CAP_SETUID</constant>, <constant>CAP_SYS_ADMIN</constant>,
1170 <constant>CAP_SYS_BOOT</constant>, <constant>CAP_SYS_CHROOT</constant>,
1171 <constant>CAP_SYS_NICE</constant>, <constant>CAP_SYS_PTRACE</constant>,
1172 <constant>CAP_SYS_RESOURCE</constant>, <constant>CAP_SYS_TTY_CONFIG</constant>. Also
1173 <constant>CAP_NET_ADMIN</constant> is retained if <option>--private-network</option> is specified.
1174 If the special value <literal>all</literal> is passed, all capabilities are retained.</para>
8a99bd0c
ZJS
1175
1176 <para>If the special value of <literal>help</literal> is passed, the program will print known
88fc9c9b
TH
1177 capability names and exit.</para>
1178
1179 <para>This option sets the bounding set of capabilities which
1180 also limits the ambient capabilities as given with the
aefdc112
AK
1181 <option>--ambient-capability=</option>.</para>
1182
1183 <xi:include href="version-info.xml" xpointer="v186"/></listitem>
798d3a52
ZJS
1184 </varlistentry>
1185
1186 <varlistentry>
1187 <term><option>--drop-capability=</option></term>
1188
1189 <listitem><para>Specify one or more additional capabilities to
1190 drop for the container. This allows running the container with
1191 fewer capabilities than the default (see
8a99bd0c
ZJS
1192 above).</para>
1193
1194 <para>If the special value of <literal>help</literal> is passed, the program will print known
88fc9c9b
TH
1195 capability names and exit.</para>
1196
1197 <para>This option sets the bounding set of capabilities which
1198 also limits the ambient capabilities as given with the
aefdc112
AK
1199 <option>--ambient-capability=</option>.</para>
1200
1201 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
88fc9c9b
TH
1202 </varlistentry>
1203
1204 <varlistentry>
1205 <term><option>--ambient-capability=</option></term>
1206
1207 <listitem><para>Specify one or more additional capabilities to
1208 pass in the inheritable and ambient set to the program started
1209 within the container. The value <literal>all</literal> is not
1210 supported for this setting.</para>
1211
1212 <para>All capabilities specified here must be in the set
1213 allowed with the <option>--capability=</option> and
1214 <option>--drop-capability=</option> options. Otherwise, an
1215 error message will be shown.</para>
1216
1217 <para>This option cannot be combined with the boot mode of the
1218 container (as requested via <option>--boot</option>).</para>
1219
1220 <para>If the special value of <literal>help</literal> is
1221 passed, the program will print known capability names and
ec07c3c8
AK
1222 exit.</para>
1223
1224 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
798d3a52
ZJS
1225 </varlistentry>
1226
66edd963
LP
1227 <varlistentry>
1228 <term><option>--no-new-privileges=</option></term>
1229
6b000af4
LP
1230 <listitem><para>Takes a boolean argument. Specifies the value of the
1231 <constant>PR_SET_NO_NEW_PRIVS</constant> flag for the container payload. Defaults to off. When turned
1232 on the payload code of the container cannot acquire new privileges, i.e. the "setuid" file bit as
1233 well as file system capabilities will not have an effect anymore. See <citerefentry
1234 project='man-pages'><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
aefdc112
AK
1235 details about this flag. </para>
1236
1237 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
66edd963
LP
1238 </varlistentry>
1239
960e4569 1240 <varlistentry>
6b000af4
LP
1241 <term><option>--system-call-filter=</option></term> <listitem><para>Alter the system call filter
1242 applied to containers. Takes a space-separated list of system call names or group names (the latter
1243 prefixed with <literal>@</literal>, as listed by the <command>syscall-filter</command> command of
c7fc3c4c 1244 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>). Passed
6b000af4
LP
1245 system calls will be permitted. The list may optionally be prefixed by <literal>~</literal>, in which
1246 case all listed system calls are prohibited. If this command line option is used multiple times the
1247 configured lists are combined. If both a positive and a negative list (that is one system call list
1248 without and one with the <literal>~</literal> prefix) are configured, the negative list takes
1249 precedence over the positive list. Note that <command>systemd-nspawn</command> always implements a
1250 system call allow list (as opposed to a deny list!), and this command line option hence adds or
1251 removes entries from the default allow list, depending on the <literal>~</literal> prefix. Note that
1252 the applied system call filter is also altered implicitly if additional capabilities are passed using
aefdc112
AK
1253 the <command>--capabilities=</command>.</para>
1254
1255 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
960e4569
LP
1256 </varlistentry>
1257
d99058c9
LP
1258 <varlistentry>
1259 <term><option>-Z</option></term>
1260 <term><option>--selinux-context=</option></term>
1261
1262 <listitem><para>Sets the SELinux security context to be used
1263 to label processes in the container.</para>
aefdc112
AK
1264
1265 <xi:include href="version-info.xml" xpointer="v209"/>
d99058c9
LP
1266 </listitem>
1267 </varlistentry>
1268
1269 <varlistentry>
1270 <term><option>-L</option></term>
1271 <term><option>--selinux-apifs-context=</option></term>
1272
1273 <listitem><para>Sets the SELinux security context to be used
1274 to label files in the virtual API file systems in the
1275 container.</para>
aefdc112
AK
1276
1277 <xi:include href="version-info.xml" xpointer="v209"/>
d99058c9
LP
1278 </listitem>
1279 </varlistentry>
1280 </variablelist>
1281
1282 </refsect2><refsect2>
1283 <title>Resource Options</title>
1284
1285 <variablelist>
1286
bf428efb
LP
1287 <varlistentry>
1288 <term><option>--rlimit=</option></term>
1289
1290 <listitem><para>Sets the specified POSIX resource limit for the container payload. Expects an assignment of the
1291 form
1292 <literal><replaceable>LIMIT</replaceable>=<replaceable>SOFT</replaceable>:<replaceable>HARD</replaceable></literal>
1293 or <literal><replaceable>LIMIT</replaceable>=<replaceable>VALUE</replaceable></literal>, where
1294 <replaceable>LIMIT</replaceable> should refer to a resource limit type, such as
1295 <constant>RLIMIT_NOFILE</constant> or <constant>RLIMIT_NICE</constant>. The <replaceable>SOFT</replaceable> and
1296 <replaceable>HARD</replaceable> fields should refer to the numeric soft and hard resource limit values. If the
1b2ad5d9 1297 second form is used, <replaceable>VALUE</replaceable> may specify a value that is used both as soft and hard
bf428efb
LP
1298 limit. In place of a numeric value the special string <literal>infinity</literal> may be used to turn off
1299 resource limiting for the specific type of resource. This command line option may be used multiple times to
1b2ad5d9 1300 control limits on multiple limit types. If used multiple times for the same limit type, the last use
bf428efb
LP
1301 wins. For details about resource limits see <citerefentry
1302 project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>. By default
1303 resource limits for the container's init process (PID 1) are set to the same values the Linux kernel originally
1304 passed to the host init system. Note that some resource limits are enforced on resources counted per user, in
1305 particular <constant>RLIMIT_NPROC</constant>. This means that unless user namespacing is deployed
1306 (i.e. <option>--private-users=</option> is used, see above), any limits set will be applied to the resource
1307 usage of the same user on all local containers as well as the host. This means particular care needs to be
1308 taken with these limits as they might be triggered by possibly less trusted code. Example:
aefdc112
AK
1309 <literal>--rlimit=RLIMIT_NOFILE=8192:16384</literal>.</para>
1310
1311 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
bf428efb
LP
1312 </varlistentry>
1313
81f345df
LP
1314 <varlistentry>
1315 <term><option>--oom-score-adjust=</option></term>
1316
1317 <listitem><para>Changes the OOM ("Out Of Memory") score adjustment value for the container payload. This controls
1318 <filename>/proc/self/oom_score_adj</filename> which influences the preference with which this container is
1319 terminated when memory becomes scarce. For details see <citerefentry
1320 project='man-pages'><refentrytitle>proc</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Takes an
aefdc112
AK
1321 integer in the range -1000…1000.</para>
1322
1323 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
81f345df
LP
1324 </varlistentry>
1325
d107bb7d
LP
1326 <varlistentry>
1327 <term><option>--cpu-affinity=</option></term>
1328
1329 <listitem><para>Controls the CPU affinity of the container payload. Takes a comma separated list of CPU numbers
1330 or number ranges (the latter's start and end value separated by dashes). See <citerefentry
1331 project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
aefdc112
AK
1332 details.</para>
1333
1334 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
d107bb7d
LP
1335 </varlistentry>
1336
c6c8f6e2 1337 <varlistentry>
d99058c9 1338 <term><option>--personality=</option></term>
b09c0bba 1339
d99058c9
LP
1340 <listitem><para>Control the architecture ("personality")
1341 reported by
1342 <citerefentry project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1343 in the container. Currently, only <literal>x86</literal> and
1344 <literal>x86-64</literal> are supported. This is useful when
1345 running a 32-bit container on a 64-bit host. If this setting
1346 is not used, the personality reported in the container is the
aefdc112
AK
1347 same as the one reported on the host.</para>
1348
1349 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52 1350 </varlistentry>
d99058c9 1351 </variablelist>
798d3a52 1352
d99058c9
LP
1353 </refsect2><refsect2>
1354 <title>Integration Options</title>
798d3a52 1355
d99058c9 1356 <variablelist>
09d423e9
LP
1357 <varlistentry>
1358 <term><option>--resolv-conf=</option></term>
1359
e309b929
LP
1360 <listitem><para>Configures how <filename>/etc/resolv.conf</filename> inside of the container shall be
1361 handled (i.e. DNS configuration synchronization from host to container). Takes one of
1362 <literal>off</literal>, <literal>copy-host</literal>, <literal>copy-static</literal>,
1363 <literal>copy-uplink</literal>, <literal>copy-stub</literal>, <literal>replace-host</literal>,
1364 <literal>replace-static</literal>, <literal>replace-uplink</literal>,
1365 <literal>replace-stub</literal>, <literal>bind-host</literal>, <literal>bind-static</literal>,
1366 <literal>bind-uplink</literal>, <literal>bind-stub</literal>, <literal>delete</literal> or
1367 <literal>auto</literal>.</para>
1368
1369 <para>If set to <literal>off</literal> the <filename>/etc/resolv.conf</filename> file in the
1370 container is left as it is included in the image, and neither modified nor bind mounted over.</para>
1371
1372 <para>If set to <literal>copy-host</literal>, the <filename>/etc/resolv.conf</filename> file from the
1373 host is copied into the container, unless the file exists already and is not a regular file (e.g. a
15102ced
ZJS
1374 symlink). Similarly, if <literal>replace-host</literal> is used the file is copied, replacing any
1375 existing inode, including symlinks. Similarly, if <literal>bind-host</literal> is used, the file is
e309b929
LP
1376 bind mounted from the host into the container.</para>
1377
1378 <para>If set to <literal>copy-static</literal>, <literal>replace-static</literal> or
1379 <literal>bind-static</literal> the static <filename>resolv.conf</filename> file supplied with
1380 <citerefentry><refentrytitle>systemd-resolved.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1381 (specifically: <filename>/usr/lib/systemd/resolv.conf</filename>) is copied or bind mounted into the
1382 container.</para>
1383
1384 <para>If set to <literal>copy-uplink</literal>, <literal>replace-uplink</literal> or
1385 <literal>bind-uplink</literal> the uplink <filename>resolv.conf</filename> file managed by
1386 <filename>systemd-resolved.service</filename> (specifically:
1387 <filename>/run/systemd/resolve/resolv.conf</filename>) is copied or bind mounted into the
1388 container.</para>
1389
1390 <para>If set to <literal>copy-stub</literal>, <literal>replace-stub</literal> or
1391 <literal>bind-stub</literal> the stub <filename>resolv.conf</filename> file managed by
1392 <filename>systemd-resolved.service</filename> (specifically:
1393 <filename>/run/systemd/resolve/stub-resolv.conf</filename>) is copied or bind mounted into the
1394 container.</para>
1395
1396 <para>If set to <literal>delete</literal> the <filename>/etc/resolv.conf</filename> file in the
1397 container is deleted if it exists.</para>
1398
1399 <para>Finally, if set to <literal>auto</literal> the file is left as it is if private networking is
1400 turned on (see <option>--private-network</option>). Otherwise, if
e9dd6984
ZJS
1401 <filename>systemd-resolved.service</filename> is running its stub <filename>resolv.conf</filename>
1402 file is used, and if not the host's <filename>/etc/resolv.conf</filename> file. In the latter cases
1403 the file is copied if the image is writable, and bind mounted otherwise.</para>
e309b929
LP
1404
1405 <para>It's recommended to use <literal>copy-…</literal> or <literal>replace-…</literal> if the
1406 container shall be able to make changes to the DNS configuration on its own, deviating from the
1407 host's settings. Otherwise <literal>bind</literal> is preferable, as it means direct changes to
1408 <filename>/etc/resolv.conf</filename> in the container are not allowed, as it is a read-only bind
1409 mount (but note that if the container has enough privileges, it might simply go ahead and unmount the
1410 bind mount anyway). Note that both if the file is bind mounted and if it is copied no further
1411 propagation of configuration is generally done after the one-time early initialization (this is
1412 because the file is usually updated through copying and renaming). Defaults to
aefdc112
AK
1413 <literal>auto</literal>.</para>
1414
1415 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
09d423e9
LP
1416 </varlistentry>
1417
1688841f
LP
1418 <varlistentry>
1419 <term><option>--timezone=</option></term>
1420
e9dd6984
ZJS
1421 <listitem><para>Configures how <filename>/etc/localtime</filename> inside of the container
1422 (i.e. local timezone synchronization from host to container) shall be handled. Takes one of
1423 <literal>off</literal>, <literal>copy</literal>, <literal>bind</literal>, <literal>symlink</literal>,
1424 <literal>delete</literal> or <literal>auto</literal>. If set to <literal>off</literal> the
1425 <filename>/etc/localtime</filename> file in the container is left as it is included in the image, and
1426 neither modified nor bind mounted over. If set to <literal>copy</literal> the
1427 <filename>/etc/localtime</filename> file of the host is copied into the container. Similarly, if
1428 <literal>bind</literal> is used, the file is bind mounted from the host into the container. If set to
1429 <literal>symlink</literal>, a symlink is created pointing from <filename>/etc/localtime</filename> in
1430 the container to the timezone file in the container that matches the timezone setting on the host. If
1431 set to <literal>delete</literal>, the file in the container is deleted, should it exist. If set to
1432 <literal>auto</literal> and the <filename>/etc/localtime</filename> file of the host is a symlink,
1433 then <literal>symlink</literal> mode is used, and <literal>copy</literal> otherwise, except if the
1434 image is read-only in which case <literal>bind</literal> is used instead. Defaults to
aefdc112
AK
1435 <literal>auto</literal>.</para>
1436
1437 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1688841f
LP
1438 </varlistentry>
1439
798d3a52 1440 <varlistentry>
d99058c9 1441 <term><option>--link-journal=</option></term>
798d3a52 1442
d99058c9
LP
1443 <listitem><para>Control whether the container's journal shall
1444 be made visible to the host system. If enabled, allows viewing
1445 the container's journal files from the host (but not vice
1446 versa). Takes one of <literal>no</literal>,
1447 <literal>host</literal>, <literal>try-host</literal>,
1448 <literal>guest</literal>, <literal>try-guest</literal>,
1449 <literal>auto</literal>. If <literal>no</literal>, the journal
1450 is not linked. If <literal>host</literal>, the journal files
1451 are stored on the host file system (beneath
1452 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1453 and the subdirectory is bind-mounted into the container at the
1454 same location. If <literal>guest</literal>, the journal files
1455 are stored on the guest file system (beneath
1456 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1457 and the subdirectory is symlinked into the host at the same
1458 location. <literal>try-host</literal> and
1459 <literal>try-guest</literal> do the same but do not fail if
00fcd79e
IS
1460 the host does not have persistent journaling enabled, or if
1461 the container is in the <option>--ephemeral</option> mode. If
d99058c9
LP
1462 <literal>auto</literal> (the default), and the right
1463 subdirectory of <filename>/var/log/journal</filename> exists,
1464 it will be bind mounted into the container. If the
1465 subdirectory does not exist, no linking is performed.
1466 Effectively, booting a container once with
1467 <literal>guest</literal> or <literal>host</literal> will link
1468 the journal persistently if further on the default of
1469 <literal>auto</literal> is used.</para>
1470
1471 <para>Note that <option>--link-journal=try-guest</option> is the default if the
aefdc112
AK
1472 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
1473
1474 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
1475 </varlistentry>
1476
d99058c9
LP
1477 <varlistentry>
1478 <term><option>-j</option></term>
1479
1480 <listitem><para>Equivalent to
aefdc112
AK
1481 <option>--link-journal=try-guest</option>.</para>
1482
1483 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
d99058c9
LP
1484 </varlistentry>
1485
1486 </variablelist>
1487
1488 </refsect2><refsect2>
1489 <title>Mount Options</title>
1490
1491 <variablelist>
1492
798d3a52
ZJS
1493 <varlistentry>
1494 <term><option>--bind=</option></term>
1495 <term><option>--bind-ro=</option></term>
1496
86c0dd4a 1497 <listitem><para>Bind mount a file or directory from the host into the container. Takes one of: a path
c7a4890c
LP
1498 argument — in which case the specified path will be mounted from the host to the same path in the container, or
1499 a colon-separated pair of paths — in which case the first specified path is the source in the host, and the
1500 second path is the destination in the container, or a colon-separated triple of source path, destination path
86c0dd4a 1501 and mount options. The source path may optionally be prefixed with a <literal>+</literal> character. If so, the
c7a4890c
LP
1502 source path is taken relative to the image's root directory. This permits setting up bind mounts within the
1503 container image. The source path may be specified as empty string, in which case a temporary directory below
3b121157 1504 the host's <filename>/var/tmp/</filename> directory is used. It is automatically removed when the container is
448f7377
DDM
1505 shut down. If the source path is not absolute, it is resolved relative to the current working directory.
1506 The <option>--bind-ro=</option> option creates read-only bind mounts. Backslash escapes are interpreted,
c0c8f718
AV
1507 so <literal>\:</literal> may be used to embed colons in either path. This option may be specified
1508 multiple times for creating multiple independent bind mount points.</para>
1509
1510 <para>Mount options are comma-separated. <option>rbind</option> and <option>norbind</option> control whether
477eac0a 1511 to create a recursive or a regular bind mount. Defaults to <option>rbind</option>. <option>noidmap</option>,
614d09a3 1512 <option>idmap</option>, <option>rootidmap</option> and <option>owneridmap</option> control ID mapping.</para>
2b2777ed 1513
614d09a3
BF
1514 <para>Using <option>idmap</option>, <option>rootidmap</option> or <option>owneridmap</option> requires support
1515 by the source filesystem for user/group ID mapped mounts. Defaults to <option>noidmap</option>. With
1516 <option>x</option> being the container's UID range offset, <option>y</option> being the length of the
1517 container's UID range, and <option>p</option> being the owner UID of the bind mount source inode on the host:
2b2777ed
QD
1518
1519 <itemizedlist>
1520 <listitem><para>If <option>noidmap</option> is used, any user <option>z</option> in the range
1521 <option>0 … y</option> seen from inside of the container is mapped to <option>x + z</option> in the
8b9f0921 1522 <option>x … x + y</option> range on the host. Other host users are mapped to
2b2777ed 1523 <option>nobody</option> inside the container.</para></listitem>
8fb35004 1524
2b2777ed
QD
1525 <listitem><para>If <option>idmap</option> is used, any user <option>z</option> in the UID range
1526 <option>0 … y</option> as seen from inside the container is mapped to the same <option>z</option>
8fb35004
ZJS
1527 in the same <option>0 … y</option> range on the host. Other host users are mapped to
1528 <option>nobody</option> inside the container.</para></listitem>
1529
2b2777ed 1530 <listitem><para>If <option>rootidmap</option> is used, the user <option>0</option> seen from inside
8fb35004
ZJS
1531 of the container is mapped to <option>p</option> on the host. Other host users are mapped to
1532 <option>nobody</option> inside the container.</para></listitem>
614d09a3
BF
1533
1534 <listitem><para>If <option>owneridmap</option> is used, the owner of the target directory inside of the
1535 container is mapped to <option>p</option> on the host. Other host users are mapped to
1536 <option>nobody</option> inside the container.</para></listitem>
2b2777ed
QD
1537 </itemizedlist></para>
1538
1539 <para>Whichever ID mapping option is used, the same mapping will be used for users and groups IDs. If
614d09a3
BF
1540 <option>rootidmap</option> or <option>owneridmap</option> are used, the group owning the bind mounted directory
1541 will have no effect.</para>
994a6364
LP
1542
1543 <para>Note that when this option is used in combination with <option>--private-users</option>, the resulting
1544 mount points will be owned by the <constant>nobody</constant> user. That's because the mount and its files and
1545 directories continue to be owned by the relevant host users and groups, which do not exist in the container,
1546 and thus show up under the wildcard UID 65534 (nobody). If such bind mounts are created, it is recommended to
c0c8f718 1547 make them read-only, using <option>--bind-ro=</option>. Alternatively you can use the "idmap" mount option to
aefdc112
AK
1548 map the filesystem IDs.</para>
1549
1550 <xi:include href="version-info.xml" xpointer="v198"/></listitem>
798d3a52
ZJS
1551 </varlistentry>
1552
a06c9ac2
LP
1553 <varlistentry>
1554 <term><option>--bind-user=</option></term>
1555
1556 <listitem><para>Binds the home directory of the specified user on the host into the container. Takes
1557 the name of an existing user on the host as argument. May be used multiple times to bind multiple
1558 users into the container. This does three things:</para>
1559
1560 <orderedlist>
1561 <listitem><para>The user's home directory is bind mounted from the host into
f39d7d00 1562 <filename>/run/host/home/</filename>.</para></listitem>
a06c9ac2
LP
1563
1564 <listitem><para>An additional UID/GID mapping is added that maps the host user's UID/GID to a
1565 container UID/GID, allocated from the 60514…60577 range.</para></listitem>
1566
1567 <listitem><para>A JSON user and group record is generated in <filename>/run/userdb/</filename> that
1568 describes the mapped user. It contains a minimized representation of the host's user record,
1569 adjusted to the UID/GID and home directory path assigned to the user in the container. The
1570 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1571 glibc NSS module will pick up these records from there and make them available in the container's
1572 user/group databases.</para></listitem>
1573 </orderedlist>
1574
1575 <para>The combination of the three operations above ensures that it is possible to log into the
be0d27ee
ZJS
1576 container using the same account information as on the host. The user is only mapped transiently,
1577 while the container is running, and the mapping itself does not result in persistent changes to the
1578 container (except maybe for log messages generated at login time, and similar). Note that in
1579 particular the UID/GID assignment in the container is not made persistently. If the user is mapped
1580 transiently, it is best to not allow the user to make persistent changes to the container. If the
1581 user leaves files or directories owned by the user, and those UIDs/GIDs are reused during later
a06c9ac2
LP
1582 container invocations (possibly with a different <option>--bind-user=</option> mapping), those files
1583 and directories will be accessible to the "new" user.</para>
1584
1585 <para>The user/group record mapping only works if the container contains systemd 249 or newer, with
1586 <command>nss-systemd</command> properly configured in <filename>nsswitch.conf</filename>. See
1587 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
1588 details.</para>
1589
1590 <para>Note that the user record propagated from the host into the container will contain the UNIX
1591 password hash of the user, so that seamless logins in the container are possible. If the container is
1592 less trusted than the host it's hence important to use a strong UNIX password hash function
1593 (e.g. yescrypt or similar, with the <literal>$y$</literal> hash prefix).</para>
1594
1595 <para>When binding a user from the host into the container checks are executed to ensure that the
1596 username is not yet known in the container. Moreover, it is checked that the UID/GID allocated for it
1597 is not currently defined in the user/group databases of the container. Both checks directly access
1598 the container's <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, and thus might
1599 not detect existing accounts in other databases.</para>
1600
1601 <para>This operation is only supported in combination with
ec07c3c8
AK
1602 <option>--private-users=</option>/<option>-U</option>.</para>
1603
1604 <xi:include href="version-info.xml" xpointer="v249"/></listitem>
a06c9ac2
LP
1605 </varlistentry>
1606
3d6c3675
LP
1607 <varlistentry>
1608 <term><option>--inaccessible=</option></term>
1609
1610 <listitem><para>Make the specified path inaccessible in the container. This over-mounts the specified path
1611 (which must exist in the container) with a file node of the same type that is empty and has the most
1612 restrictive access mode supported. This is an effective way to mask files, directories and other file system
1613 objects from the container payload. This option may be used more than once in case all specified paths are
ec07c3c8
AK
1614 masked.</para>
1615
1616 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
3d6c3675
LP
1617 </varlistentry>
1618
798d3a52
ZJS
1619 <varlistentry>
1620 <term><option>--tmpfs=</option></term>
1621
b23f1628
LP
1622 <listitem><para>Mount a tmpfs file system into the container. Takes a single absolute path argument that
1623 specifies where to mount the tmpfs instance to (in which case the directory access mode will be chosen as 0755,
1624 owned by root/root), or optionally a colon-separated pair of path and mount option string that is used for
1625 mounting (in which case the kernel default for access mode and owner will be chosen, unless otherwise
1626 specified). Backslash escapes are interpreted in the path, so <literal>\:</literal> may be used to embed colons
1627 in the path.</para>
1628
1629 <para>Note that this option cannot be used to replace the root file system of the container with a temporary
1630 file system. However, the <option>--volatile=</option> option described below provides similar
aefdc112
AK
1631 functionality, with a focus on implementing stateless operating system images.</para>
1632
1633 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
798d3a52
ZJS
1634 </varlistentry>
1635
5a8af538
LP
1636 <varlistentry>
1637 <term><option>--overlay=</option></term>
1638 <term><option>--overlay-ro=</option></term>
1639
f075e32c
DDM
1640 <listitem><para>Combine multiple directory trees into one overlay file system and mount it into the
1641 container. Takes a list of colon-separated paths to the directory trees to combine and the
1642 destination mount point.</para>
1643
1644 <para>Backslash escapes are interpreted in the paths, so <literal>\:</literal> may be used to embed
1645 colons in the paths.</para>
1646
1647 <para>If three or more paths are specified, then the last specified path is the destination mount
1648 point in the container, all paths specified before refer to directory trees on the host and are
1649 combined in the specified order into one overlay file system. The left-most path is hence the lowest
1650 directory tree, the second-to-last path the highest directory tree in the stacking order. If
1651 <option>--overlay-ro=</option> is used instead of <option>--overlay=</option>, a read-only overlay
1652 file system is created. If a writable overlay file system is created, all changes made to it are
1653 written to the highest directory tree in the stacking order, i.e. the second-to-last specified.
2eadf91c
RM
1654 </para>
1655
f075e32c
DDM
1656 <para>If only two paths are specified, then the second specified path is used both as the top-level
1657 directory tree in the stacking order as seen from the host, as well as the mount point for the
1658 overlay file system in the container. At least two paths have to be specified.</para>
5a8af538 1659
3b121157
ZJS
1660 <para>The source paths may optionally be prefixed with <literal>+</literal> character. If so they are
1661 taken relative to the image's root directory. The uppermost source path may also be specified as an
1662 empty string, in which case a temporary directory below the host's <filename>/var/tmp/</filename> is
1663 used. The directory is removed automatically when the container is shut down. This behaviour is
1664 useful in order to make read-only container directories writable while the container is running. For
1665 example, use <literal>--overlay=+/var::/var</literal> in order to automatically overlay a writable
448f7377
DDM
1666 temporary directory on a read-only <filename>/var/</filename> directory. If a source path is not
1667 absolute, it is resolved relative to the current working directory.</para>
86c0dd4a 1668
5a8af538 1669 <para>For details about overlay file systems, see <ulink
0e685823 1670 url="https://docs.kernel.org/filesystems/overlayfs.html">Overlay Filesystem</ulink>.
2f8211c6
ZJS
1671 Note that the semantics of overlay file systems are substantially different from normal file systems,
1672 in particular regarding reported device and inode information. Device and inode information may
1673 change for a file while it is being written to, and processes might see out-of-date versions of files
1674 at times. Note that this switch automatically derives the <literal>workdir=</literal> mount option
1675 for the overlay file system from the top-level directory tree, making it a sibling of it. It is hence
1676 essential that the top-level directory tree is not a mount point itself (since the working directory
1677 must be on the same file system as the top-most directory tree). Also note that the
1678 <literal>lowerdir=</literal> mount option receives the paths to stack in the opposite order of this
1679 switch.</para>
b23f1628
LP
1680
1681 <para>Note that this option cannot be used to replace the root file system of the container with an overlay
d99058c9 1682 file system. However, the <option>--volatile=</option> option described above provides similar functionality,
aefdc112
AK
1683 with a focus on implementing stateless operating system images.</para>
1684
1685 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
5a8af538 1686 </varlistentry>
d99058c9 1687 </variablelist>
730bdfed 1688 </refsect2>
5a8af538 1689
730bdfed 1690 <refsect2>
d99058c9 1691 <title>Input/Output Options</title>
798d3a52 1692
d99058c9 1693 <variablelist>
3d6c3675 1694 <varlistentry>
9bfabe14 1695 <term><option>--console=<replaceable>MODE</replaceable></option></term>
3d6c3675 1696
7a25ba55
ZJS
1697 <listitem><para>Configures how to set up standard input, output and error output for the container
1698 payload, as well as the <filename>/dev/console</filename> device for the container. Takes one of
10e8a60b
LP
1699 <option>interactive</option>, <option>read-only</option>, <option>passive</option>,
1700 <option>pipe</option> or <option>autopipe</option>. If <option>interactive</option>, a pseudo-TTY is
1701 allocated and made available as <filename>/dev/console</filename> in the container. It is then
1702 bi-directionally connected to the standard input and output passed to
1703 <command>systemd-nspawn</command>. <option>read-only</option> is similar but only the output of the
1704 container is propagated and no input from the caller is read. If <option>passive</option>, a pseudo
1705 TTY is allocated, but it is not connected anywhere. In <option>pipe</option> mode no pseudo TTY is
1706 allocated, but the standard input, output and error output file descriptors passed to
1707 <command>systemd-nspawn</command> are passed on — as they are — to the container payload, see the
1708 following paragraph. Finally, <option>autopipe</option> mode operates like
1709 <option>interactive</option> when <command>systemd-nspawn</command> is invoked on a terminal, and
1710 like <option>pipe</option> otherwise. Defaults to <option>interactive</option> if
3d6c3675 1711 <command>systemd-nspawn</command> is invoked from a terminal, and <option>read-only</option>
7a25ba55
ZJS
1712 otherwise.</para>
1713
1714 <para>In <option>pipe</option> mode, <filename>/dev/console</filename> will not exist in the
1715 container. This means that the container payload generally cannot be a full init system as init
1716 systems tend to require <filename>/dev/console</filename> to be available. On the other hand, in this
1717 mode container invocations can be used within shell pipelines. This is because intermediary pseudo
1718 TTYs do not permit independent bidirectional propagation of the end-of-file (EOF) condition, which is
1719 necessary for shell pipelines to work correctly. <emphasis>Note that the <option>pipe</option> mode
1720 should be used carefully</emphasis>, as passing arbitrary file descriptors to less trusted container
1721 payloads might open up unwanted interfaces for access by the container payload. For example, if a
1722 passed file descriptor refers to a TTY of some form, APIs such as <constant>TIOCSTI</constant> may be
1723 used to synthesize input that might be used for escaping the container. Hence <option>pipe</option>
1724 mode should only be used if the payload is sufficiently trusted or when the standard
ec07c3c8
AK
1725 input/output/error output file descriptors are known safe, for example pipes.</para>
1726
1727 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
3d6c3675
LP
1728 </varlistentry>
1729
1730 <varlistentry>
1731 <term><option>--pipe</option></term>
1732 <term><option>-P</option></term>
1733
ec07c3c8
AK
1734 <listitem><para>Equivalent to <option>--console=pipe</option>.</para>
1735
1736 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
3d6c3675 1737 </varlistentry>
3d8ba7b8
LP
1738
1739 <varlistentry>
1740 <term><option>--background=<replaceable>COLOR</replaceable></option></term>
1741
1742 <listitem><para>Change the terminal background color to the specified ANSI color as long as the
1743 container runs. The color specified should be an ANSI X3.64 SGR background color, i.e. strings such
1744 as <literal>40</literal>, <literal>41</literal>, …, <literal>47</literal>, <literal>48;2;…</literal>,
1745 <literal>48;5;…</literal>. See <ulink
1746 url="https://en.wikipedia.org/wiki/ANSI_escape_code#SGR_(Select_Graphic_Rendition)_parameters">ANSI
1747 Escape Code (Wikipedia)</ulink> for details. Assign an empty string to disable any coloring.</para>
1748
1749 <xi:include href="version-info.xml" xpointer="v256"/>
1750 </listitem>
1751 </varlistentry>
1752
60cc90b9
LP
1753 </variablelist>
1754
730bdfed
ZJS
1755 </refsect2>
1756 <refsect2>
1757 <title>Credentials</title>
1758
1759 <variablelist>
1760 <varlistentry>
9bfabe14
SL
1761 <term><option>--load-credential=<replaceable>ID</replaceable>:<replaceable>PATH</replaceable></option></term>
1762 <term><option>--set-credential=<replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></option></term>
730bdfed
ZJS
1763
1764 <listitem><para>Pass a credential to the container. These two options correspond to the
1765 <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> settings in unit files. See
1766 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1767 details about these concepts, as well as the syntax of the option's arguments.</para>
1768
1769 <para>Note: when <command>systemd-nspawn</command> runs as systemd system service it can propagate
1770 the credentials it received via <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>
1771 to the container payload. A systemd service manager running as PID 1 in the container can further
1772 propagate them to the services it itself starts. It is thus possible to easily propagate credentials
1773 from a parent service manager to a container manager service and from there into its payload. This
1774 can even be done recursively.</para>
1775
1776 <para>In order to embed binary data into the credential data for <option>--set-credential=</option>,
1777 use C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to
1778 embed a <constant>NUL</constant> byte). Note that the invoking shell might already apply unescaping
cc59d101 1779 once, hence this might require double escaping!</para>
730bdfed
ZJS
1780
1781 <para>The
1782 <citerefentry><refentrytitle>systemd-sysusers.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1783 and
1784 <citerefentry><refentrytitle>systemd-firstboot</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1785 services read credentials configured this way for the purpose of configuring the container's root
1786 user's password and shell, as well as system locale, keymap and timezone during the first boot
1787 process of the container. This is particularly useful in combination with
1788 <option>--volatile=yes</option> where every single boot appears as first boot, since configuration
1789 applied to <filename>/etc/</filename> is lost on container reboot cycles. See the respective man
1790 pages for details. Example:</para>
1791
1792 <programlisting># systemd-nspawn -i image.raw \
1793 --volatile=yes \
1794 --set-credential=firstboot.locale:de_DE.UTF-8 \
1795 --set-credential=passwd.hashed-password.root:'$y$j9T$yAuRJu1o5HioZAGDYPU5d.$F64ni6J2y2nNQve90M/p0ZP0ECP/qqzipNyaY9fjGpC' \
1796 -b</programlisting>
1797
1798 <para>The above command line will invoke the specified image file <filename>image.raw</filename> in
1799 volatile mode, i.e. with empty <filename>/etc/</filename> and <filename>/var/</filename>. The
1800 container payload will recognize this as a first boot, and will invoke
1801 <filename>systemd-firstboot.service</filename>, which then reads the two passed credentials to
1802 configure the system's initial locale and root password.</para>
ec07c3c8
AK
1803
1804 <xi:include href="version-info.xml" xpointer="v247"/>
730bdfed 1805 </listitem>
60cc90b9 1806 </varlistentry>
730bdfed 1807 </variablelist>
60cc90b9
LP
1808
1809 </refsect2><refsect2>
1810 <title>Other</title>
1811
1812 <variablelist>
bb068de0 1813 <xi:include href="standard-options.xml" xpointer="no-pager" />
798d3a52
ZJS
1814 <xi:include href="standard-options.xml" xpointer="help" />
1815 <xi:include href="standard-options.xml" xpointer="version" />
1816 </variablelist>
d99058c9 1817 </refsect2>
798d3a52
ZJS
1818 </refsect1>
1819
4ef3ca34 1820 <xi:include href="common-variables.xml" />
bb068de0 1821
798d3a52
ZJS
1822 <refsect1>
1823 <title>Examples</title>
1824
fd571c9d 1825 <xi:include href="importctl.xml" xpointer="example-import-tar" />
e0ea94c1 1826
798d3a52
ZJS
1827 <example>
1828 <title>Build and boot a minimal Fedora distribution in a container</title>
8f7a3c14 1829
7a8aa0ec 1830 <programlisting># dnf -y --releasever=&fedora_latest_version; --installroot=/var/lib/machines/f&fedora_latest_version; \
8c4db562 1831 --repo=fedora --repo=updates --setopt=install_weak_deps=False install \
5015b501 1832 passwd dnf fedora-release vim-minimal util-linux systemd systemd-networkd
7a8aa0ec 1833# systemd-nspawn -bD /var/lib/machines/f&fedora_latest_version;</programlisting>
8f7a3c14 1834
798d3a52 1835 <para>This installs a minimal Fedora distribution into the
b0343f8c 1836 directory <filename index="false">/var/lib/machines/f&fedora_latest_version;</filename>
e9dd6984 1837 and then boots that OS in a namespace container. Because the installation
55107232
ZJS
1838 is located underneath the standard <filename>/var/lib/machines/</filename>
1839 directory, it is also possible to start the machine using
7a8aa0ec 1840 <command>systemd-nspawn -M f&fedora_latest_version;</command>.</para>
798d3a52 1841 </example>
8f7a3c14 1842
798d3a52
ZJS
1843 <example>
1844 <title>Spawn a shell in a container of a minimal Debian unstable distribution</title>
8f7a3c14 1845
7f8b3d1d 1846 <programlisting># debootstrap unstable ~/debian-tree/
25f5971b 1847# systemd-nspawn -D ~/debian-tree/</programlisting>
8f7a3c14 1848
798d3a52
ZJS
1849 <para>This installs a minimal Debian unstable distribution into
1850 the directory <filename>~/debian-tree/</filename> and then
e9dd6984 1851 spawns a shell from this image in a namespace container.</para>
12c4ee0a
ZJS
1852
1853 <para><command>debootstrap</command> supports
1854 <ulink url="https://www.debian.org">Debian</ulink>,
1855 <ulink url="https://www.ubuntu.com">Ubuntu</ulink>,
1856 and <ulink url="https://www.tanglu.org">Tanglu</ulink>
1857 out of the box, so the same command can be used to install any of those. For other
1858 distributions from the Debian family, a mirror has to be specified, see
1859 <citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1860 </para>
798d3a52 1861 </example>
8f7a3c14 1862
798d3a52 1863 <example>
12c4ee0a
ZJS
1864 <title>Boot a minimal
1865 <ulink url="https://www.archlinux.org">Arch Linux</ulink> distribution in a container</title>
68562936 1866
9a027075 1867 <programlisting># pacstrap -c ~/arch-tree/ base
68562936
WG
1868# systemd-nspawn -bD ~/arch-tree/</programlisting>
1869
ff9b60f3 1870 <para>This installs a minimal Arch Linux distribution into the
798d3a52
ZJS
1871 directory <filename>~/arch-tree/</filename> and then boots an OS
1872 in a namespace container in it.</para>
1873 </example>
68562936 1874
f518ee04 1875 <example>
12c4ee0a
ZJS
1876 <title>Install the
1877 <ulink url="https://software.opensuse.org/distributions/tumbleweed">OpenSUSE Tumbleweed</ulink>
1878 rolling distribution</title>
f518ee04
ZJS
1879
1880 <programlisting># zypper --root=/var/lib/machines/tumbleweed ar -c \
1881 https://download.opensuse.org/tumbleweed/repo/oss tumbleweed
1882# zypper --root=/var/lib/machines/tumbleweed refresh
1883# zypper --root=/var/lib/machines/tumbleweed install --no-recommends \
1884 systemd shadow zypper openSUSE-release vim
1885# systemd-nspawn -M tumbleweed passwd root
1886# systemd-nspawn -M tumbleweed -b</programlisting>
1887 </example>
1888
798d3a52 1889 <example>
17cbb288 1890 <title>Boot into an ephemeral snapshot of the host system</title>
f9f4dd51 1891
798d3a52 1892 <programlisting># systemd-nspawn -D / -xb</programlisting>
f9f4dd51 1893
17cbb288
LP
1894 <para>This runs a copy of the host system in a snapshot which is removed immediately when the container
1895 exits. All file system changes made during runtime will be lost on shutdown, hence.</para>
798d3a52 1896 </example>
f9f4dd51 1897
798d3a52
ZJS
1898 <example>
1899 <title>Run a container with SELinux sandbox security contexts</title>
a8828ed9 1900
798d3a52 1901 <programlisting># chcon system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -R /srv/container
3797fd0a
ZJS
1902# systemd-nspawn -L system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 \
1903 -Z system_u:system_r:svirt_lxc_net_t:s0:c0,c1 -D /srv/container /bin/sh</programlisting>
798d3a52 1904 </example>
b53ede69
PW
1905
1906 <example>
1907 <title>Run a container with an OSTree deployment</title>
1908
3797fd0a
ZJS
1909 <programlisting># systemd-nspawn -b -i ~/image.raw \
1910 --pivot-root=/ostree/deploy/$OS/deploy/$CHECKSUM:/sysroot \
1911 --bind=+/sysroot/ostree/deploy/$OS/var:/var</programlisting>
b53ede69 1912 </example>
798d3a52
ZJS
1913 </refsect1>
1914
1915 <refsect1>
1916 <title>Exit status</title>
1917
1918 <para>The exit code of the program executed in the container is
1919 returned.</para>
1920 </refsect1>
1921
1922 <refsect1>
1923 <title>See Also</title>
13a69c12
DT
1924 <para><simplelist type="inline">
1925 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1926 <member><citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1927 <member><citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1928 <member><citerefentry project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1929 <member><citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1930 <member><citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1931 <member><citerefentry project='mankier'><refentrytitle>zypper</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1932 <member><citerefentry><refentrytitle>systemd.slice</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1933 <member><citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
fd571c9d 1934 <member><citerefentry><refentrytitle>importctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
0af7e294
LP
1935 <member><citerefentry><refentrytitle>systemd-mountfsd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1936 <member><citerefentry><refentrytitle>systemd-nsresourced.service</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
13a69c12
DT
1937 <member><citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs.html'>btrfs</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1938 </simplelist></para>
798d3a52 1939 </refsect1>
8f7a3c14
LP
1940
1941</refentry>