]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd-nspawn.xml
Merge pull request #30591 from yuwata/device-util
[thirdparty/systemd.git] / man / systemd-nspawn.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % entities SYSTEM "custom-entities.ent" >
5 %entities;
6 ]>
7 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
8
9 <refentry id="systemd-nspawn"
10 xmlns:xi="http://www.w3.org/2001/XInclude">
11
12 <refentryinfo>
13 <title>systemd-nspawn</title>
14 <productname>systemd</productname>
15 </refentryinfo>
16
17 <refmeta>
18 <refentrytitle>systemd-nspawn</refentrytitle>
19 <manvolnum>1</manvolnum>
20 </refmeta>
21
22 <refnamediv>
23 <refname>systemd-nspawn</refname>
24 <refpurpose>Spawn a command or OS in a light-weight container</refpurpose>
25 </refnamediv>
26
27 <refsynopsisdiv>
28 <cmdsynopsis>
29 <command>systemd-nspawn</command>
30 <arg choice="opt" rep="repeat">OPTIONS</arg>
31 <arg choice="opt"><replaceable>COMMAND</replaceable>
32 <arg choice="opt" rep="repeat">ARGS</arg>
33 </arg>
34 </cmdsynopsis>
35 <cmdsynopsis>
36 <command>systemd-nspawn</command>
37 <arg choice="plain">--boot</arg>
38 <arg choice="opt" rep="repeat">OPTIONS</arg>
39 <arg choice="opt" rep="repeat">ARGS</arg>
40 </cmdsynopsis>
41 </refsynopsisdiv>
42
43 <refsect1>
44 <title>Description</title>
45
46 <para><command>systemd-nspawn</command> may be used to run a command or OS in a light-weight namespace
47 container. In many ways it is similar to <citerefentry
48 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry>, but more powerful
49 since it fully virtualizes the file system hierarchy, as well as the process tree, the various IPC subsystems and
50 the host and domain name.</para>
51
52 <para><command>systemd-nspawn</command> may be invoked on any directory tree containing an operating system tree,
53 using the <option>--directory=</option> command line option. By using the <option>--machine=</option> option an OS
54 tree is automatically searched for in a couple of locations, most importantly in
55 <filename>/var/lib/machines/</filename>, the suggested directory to place OS container images installed on the
56 system.</para>
57
58 <para>In contrast to <citerefentry
59 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry> <command>systemd-nspawn</command>
60 may be used to boot full Linux-based operating systems in a container.</para>
61
62 <para><command>systemd-nspawn</command> limits access to various kernel interfaces in the container to read-only,
63 such as <filename>/sys/</filename>, <filename>/proc/sys/</filename> or <filename>/sys/fs/selinux/</filename>. The
64 host's network interfaces and the system clock may not be changed from within the container. Device nodes may not
65 be created. The host system cannot be rebooted and kernel modules may not be loaded from within the
66 container.</para>
67
68 <para>Use a tool like <citerefentry
69 project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry
70 project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>, or
71 <citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry> to
72 set up an OS directory tree suitable as file system hierarchy for <command>systemd-nspawn</command> containers. See
73 the Examples section below for details on suitable invocation of these commands.</para>
74
75 <para>As a safety check <command>systemd-nspawn</command> will verify the existence of
76 <filename>/usr/lib/os-release</filename> or <filename>/etc/os-release</filename> in the container tree before
77 booting a container (see
78 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>). It might be
79 necessary to add this file to the container tree manually if the OS of the container is too old to contain this
80 file out-of-the-box.</para>
81
82 <para><command>systemd-nspawn</command> may be invoked directly from the interactive command line or run as system
83 service in the background. In this mode each container instance runs as its own service instance; a default
84 template unit file <filename>systemd-nspawn@.service</filename> is provided to make this easy, taking the container
85 name as instance identifier. Note that different default options apply when <command>systemd-nspawn</command> is
86 invoked by the template unit file than interactively on the command line. Most importantly the template unit file
87 makes use of the <option>--boot</option> option which is not the default in case <command>systemd-nspawn</command>
88 is invoked from the interactive command line. Further differences with the defaults are documented along with the
89 various supported options below.</para>
90
91 <para>The <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> tool may
92 be used to execute a number of operations on containers. In particular it provides easy-to-use commands to run
93 containers as system services using the <filename>systemd-nspawn@.service</filename> template unit
94 file.</para>
95
96 <para>Along with each container a settings file with the <filename>.nspawn</filename> suffix may exist, containing
97 additional settings to apply when running the container. See
98 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
99 details. Settings files override the default options used by the <filename>systemd-nspawn@.service</filename>
100 template unit file, making it usually unnecessary to alter this template file directly.</para>
101
102 <para>Note that <command>systemd-nspawn</command> will mount file systems private to the container to
103 <filename>/dev/</filename>, <filename>/run/</filename> and similar. These will not be visible outside of the
104 container, and their contents will be lost when the container exits.</para>
105
106 <para>Note that running two <command>systemd-nspawn</command> containers from the same directory tree will not make
107 processes in them see each other. The PID namespace separation of the two containers is complete and the containers
108 will share very few runtime objects except for the underlying file system. Rather use
109 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
110 <command>login</command> or <command>shell</command> commands to request an additional login session in a running
111 container.</para>
112
113 <para><command>systemd-nspawn</command> implements the <ulink
114 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> specification.</para>
115
116 <para>While running, containers invoked with <command>systemd-nspawn</command> are registered with the
117 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry> service that
118 keeps track of running containers, and provides programming interfaces to interact with them.</para>
119 </refsect1>
120
121 <refsect1>
122 <title>Options</title>
123
124 <para>If option <option>--boot</option> is specified, the arguments
125 are used as arguments for the init program. Otherwise,
126 <replaceable>COMMAND</replaceable> specifies the program to launch
127 in the container, and the remaining arguments are used as
128 arguments for this program. If <option>--boot</option> is not used and
129 no arguments are specified, a shell is launched in the
130 container.</para>
131
132 <para>The following options are understood:</para>
133
134 <variablelist>
135
136 <varlistentry>
137 <term><option>-q</option></term>
138 <term><option>--quiet</option></term>
139
140 <listitem><para>Turns off any status output by the tool
141 itself. When this switch is used, the only output from nspawn
142 will be the console output of the container OS
143 itself.</para>
144
145 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><option>--settings=</option><replaceable>MODE</replaceable></term>
150
151 <listitem><para>Controls whether
152 <command>systemd-nspawn</command> shall search for and use
153 additional per-container settings from
154 <filename>.nspawn</filename> files. Takes a boolean or the
155 special values <option>override</option> or
156 <option>trusted</option>.</para>
157
158 <para>If enabled (the default), a settings file named after the
159 machine (as specified with the <option>--machine=</option>
160 setting, or derived from the directory or image file name)
161 with the suffix <filename>.nspawn</filename> is searched in
162 <filename>/etc/systemd/nspawn/</filename> and
163 <filename>/run/systemd/nspawn/</filename>. If it is found
164 there, its settings are read and used. If it is not found
165 there, it is subsequently searched in the same directory as the
166 image file or in the immediate parent of the root directory of
167 the container. In this case, if the file is found, its settings
168 will be also read and used, but potentially unsafe settings
169 are ignored. Note that in both these cases, settings on the
170 command line take precedence over the corresponding settings
171 from loaded <filename>.nspawn</filename> files, if both are
172 specified. Unsafe settings are considered all settings that
173 elevate the container's privileges or grant access to
174 additional resources such as files or directories of the
175 host. For details about the format and contents of
176 <filename>.nspawn</filename> files, consult
177 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
178
179 <para>If this option is set to <option>override</option>, the
180 file is searched, read and used the same way, however, the order of
181 precedence is reversed: settings read from the
182 <filename>.nspawn</filename> file will take precedence over
183 the corresponding command line options, if both are
184 specified.</para>
185
186 <para>If this option is set to <option>trusted</option>, the
187 file is searched, read and used the same way, but regardless
188 of being found in <filename>/etc/systemd/nspawn/</filename>,
189 <filename>/run/systemd/nspawn/</filename> or next to the image
190 file or container root directory, all settings will take
191 effect, however, command line arguments still take precedence
192 over corresponding settings.</para>
193
194 <para>If disabled, no <filename>.nspawn</filename> file is read
195 and no settings except the ones on the command line are in
196 effect.</para>
197
198 <xi:include href="version-info.xml" xpointer="v226"/></listitem>
199 </varlistentry>
200
201 </variablelist>
202
203 <refsect2>
204 <title>Image Options</title>
205
206 <variablelist>
207
208 <varlistentry>
209 <term><option>-D</option></term>
210 <term><option>--directory=</option></term>
211
212 <listitem><para>Directory to use as file system root for the
213 container.</para>
214
215 <para>If neither <option>--directory=</option>, nor
216 <option>--image=</option> is specified the directory is
217 determined by searching for a directory named the same as the
218 machine name specified with <option>--machine=</option>. See
219 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
220 section "Files and Directories" for the precise search path.</para>
221
222 <para>If neither <option>--directory=</option>,
223 <option>--image=</option>, nor <option>--machine=</option>
224 are specified, the current directory will
225 be used. May not be specified together with
226 <option>--image=</option>.</para></listitem>
227 </varlistentry>
228
229 <varlistentry>
230 <term><option>--template=</option></term>
231
232 <listitem><para>Directory or <literal>btrfs</literal> subvolume to use as template for the
233 container's root directory. If this is specified and the container's root directory (as configured by
234 <option>--directory=</option>) does not yet exist it is created as <literal>btrfs</literal> snapshot
235 (if supported) or plain directory (otherwise) and populated from this template tree. Ideally, the
236 specified template path refers to the root of a <literal>btrfs</literal> subvolume, in which case a
237 simple copy-on-write snapshot is taken, and populating the root directory is instant. If the
238 specified template path does not refer to the root of a <literal>btrfs</literal> subvolume (or not
239 even to a <literal>btrfs</literal> file system at all), the tree is copied (though possibly in a
240 'reflink' copy-on-write scheme — if the file system supports that), which can be substantially more
241 time-consuming. Note that the snapshot taken is of the specified directory or subvolume, including
242 all subdirectories and subvolumes below it, but excluding any sub-mounts. May not be specified
243 together with <option>--image=</option> or <option>--ephemeral</option>.</para>
244
245 <para>Note that this switch leaves hostname, machine ID and
246 all other settings that could identify the instance
247 unmodified.</para>
248
249 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
250 </varlistentry>
251
252 <varlistentry>
253 <term><option>-x</option></term>
254 <term><option>--ephemeral</option></term>
255
256 <listitem><para>If specified, the container is run with a temporary snapshot of its file system that is removed
257 immediately when the container terminates. May not be specified together with
258 <option>--template=</option>.</para>
259 <para>Note that this switch leaves hostname, machine ID and all other settings that could identify
260 the instance unmodified. Please note that — as with <option>--template=</option> — taking the
261 temporary snapshot is more efficient on file systems that support subvolume snapshots or 'reflinks'
262 natively (<literal>btrfs</literal> or new <literal>xfs</literal>) than on more traditional file
263 systems that do not (<literal>ext4</literal>). Note that the snapshot taken is of the specified
264 directory or subvolume, including all subdirectories and subvolumes below it, but excluding any
265 sub-mounts.</para>
266
267 <para>With this option no modifications of the container image are retained. Use
268 <option>--volatile=</option> (described below) for other mechanisms to restrict persistency of
269 container images during runtime.</para>
270
271 <xi:include href="version-info.xml" xpointer="v219"/>
272 </listitem>
273 </varlistentry>
274
275 <varlistentry>
276 <term><option>-i</option></term>
277 <term><option>--image=</option></term>
278
279 <listitem><para>Disk image to mount the root directory for the
280 container from. Takes a path to a regular file or to a block
281 device node. The file or block device must contain
282 either:</para>
283
284 <itemizedlist>
285 <listitem><para>An MBR partition table with a single
286 partition of type 0x83 that is marked
287 bootable.</para></listitem>
288
289 <listitem><para>A GUID partition table (GPT) with a single
290 partition of type
291 0fc63daf-8483-4772-8e79-3d69d8477de4.</para></listitem>
292
293 <listitem><para>A GUID partition table (GPT) with a marked
294 root partition which is mounted as the root directory of the
295 container. Optionally, GPT images may contain a home and/or
296 a server data partition which are mounted to the appropriate
297 places in the container. All these partitions must be
298 identified by the partition types defined by the <ulink
299 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable
300 Partitions Specification</ulink>.</para></listitem>
301
302 <listitem><para>No partition table, and a single file system spanning the whole image.</para></listitem>
303 </itemizedlist>
304
305 <para>On GPT images, if an EFI System Partition (ESP) is discovered, it is automatically mounted to
306 <filename>/efi</filename> (or <filename>/boot</filename> as fallback) in case a directory by this name exists
307 and is empty.</para>
308
309 <para>Partitions encrypted with LUKS are automatically decrypted. Also, on GPT images dm-verity data integrity
310 hash partitions are set up if the root hash for them is specified using the <option>--root-hash=</option>
311 option.</para>
312
313 <para>Single file system images (i.e. file systems without a surrounding partition table) can be opened using
314 dm-verity if the integrity data is passed using the <option>--root-hash=</option> and
315 <option>--verity-data=</option> (and optionally <option>--root-hash-sig=</option>) options.</para>
316
317 <para>Any other partitions, such as foreign partitions or swap partitions are not mounted. May not be specified
318 together with <option>--directory=</option>, <option>--template=</option>.</para>
319
320 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
321 </varlistentry>
322
323 <varlistentry>
324 <term><option>--image-policy=<replaceable>policy</replaceable></option></term>
325
326 <listitem><para>Takes an image policy string as argument, as per
327 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>. The
328 policy is enforced when operating on the disk image specified via <option>--image=</option>, see
329 above. If not specified defaults to
330 <literal>root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:esp=unprotected+absent:xbootldr=unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent</literal>,
331 i.e. all recognized file systems in the image are used, but not the swap partition.</para>
332
333 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
334 </varlistentry>
335
336 <varlistentry>
337 <term><option>--oci-bundle=</option></term>
338
339 <listitem><para>Takes the path to an OCI runtime bundle to invoke, as specified in the <ulink
340 url="https://github.com/opencontainers/runtime-spec/blob/master/spec.md">OCI Runtime Specification</ulink>. In
341 this case no <filename>.nspawn</filename> file is loaded, and the root directory and various settings are read
342 from the OCI runtime JSON data (but data passed on the command line takes precedence).</para>
343
344 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
345 </varlistentry>
346
347 <varlistentry>
348 <term><option>--read-only</option></term>
349
350 <listitem><para>Mount the container's root file system (and any other file systems container in the container
351 image) read-only. This has no effect on additional mounts made with <option>--bind=</option>,
352 <option>--tmpfs=</option> and similar options. This mode is implied if the container image file or directory is
353 marked read-only itself. It is also implied if <option>--volatile=</option> is used. In this case the container
354 image on disk is strictly read-only, while changes are permitted but kept non-persistently in memory only. For
355 further details, see below.</para></listitem>
356 </varlistentry>
357
358 <varlistentry>
359 <term><option>--volatile</option></term>
360 <term><option>--volatile=</option><replaceable>MODE</replaceable></term>
361
362 <listitem><para>Boots the container in volatile mode. When no mode parameter is passed or when mode is
363 specified as <option>yes</option>, full volatile mode is enabled. This means the root directory is mounted as a
364 mostly unpopulated <literal>tmpfs</literal> instance, and <filename>/usr/</filename> from the OS tree is
365 mounted into it in read-only mode (the system thus starts up with read-only OS image, but pristine state and
366 configuration, any changes are lost on shutdown). When the mode parameter is specified as
367 <option>state</option>, the OS tree is mounted read-only, but <filename>/var/</filename> is mounted as a
368 writable <literal>tmpfs</literal> instance into it (the system thus starts up with read-only OS resources and
369 configuration, but pristine state, and any changes to the latter are lost on shutdown). When the mode parameter
370 is specified as <option>overlay</option> the read-only root file system is combined with a writable
371 <filename>tmpfs</filename> instance through <literal>overlayfs</literal>, so that it appears at it normally
372 would, but any changes are applied to the temporary file system only and lost when the container is
373 terminated. When the mode parameter is specified as <option>no</option> (the default), the whole OS tree is
374 made available writable (unless <option>--read-only</option> is specified, see above).</para>
375
376 <para>Note that if one of the volatile modes is chosen, its effect is limited to the root file system
377 (or <filename>/var/</filename> in case of <option>state</option>), and any other mounts placed in the
378 hierarchy are unaffected — regardless if they are established automatically (e.g. the EFI system
379 partition that might be mounted to <filename>/efi/</filename> or <filename>/boot/</filename>) or
380 explicitly (e.g. through an additional command line option such as <option>--bind=</option>, see
381 below). This means, even if <option>--volatile=overlay</option> is used changes to
382 <filename>/efi/</filename> or <filename>/boot/</filename> are prohibited in case such a partition
383 exists in the container image operated on, and even if <option>--volatile=state</option> is used the
384 hypothetical file <filename index="false">/etc/foobar</filename> is potentially writable if
385 <option>--bind=/etc/foobar</option> if used to mount it from outside the read-only container
386 <filename>/etc/</filename> directory.</para>
387
388 <para>The <option>--ephemeral</option> option is closely related to this setting, and provides similar
389 behaviour by making a temporary, ephemeral copy of the whole OS image and executing that. For further details,
390 see above.</para>
391
392 <para>The <option>--tmpfs=</option> and <option>--overlay=</option> options provide similar functionality, but
393 for specific sub-directories of the OS image only. For details, see below.</para>
394
395 <para>This option provides similar functionality for containers as the <literal>systemd.volatile=</literal>
396 kernel command line switch provides for host systems. See
397 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
398 details.</para>
399
400 <para>Note that setting this option to <option>yes</option> or <option>state</option> will only work
401 correctly with operating systems in the container that can boot up with only
402 <filename>/usr/</filename> mounted, and are able to automatically populate <filename>/var/</filename>
403 (and <filename>/etc/</filename> in case of <literal>--volatile=yes</literal>). Specifically, this
404 means that operating systems that follow the historic split of <filename>/bin/</filename> and
405 <filename>/lib/</filename> (and related directories) from <filename>/usr/</filename> (i.e. where the
406 former are not symlinks into the latter) are not supported by <literal>--volatile=yes</literal> as
407 container payload. The <option>overlay</option> option does not require any particular preparations
408 in the OS, but do note that <literal>overlayfs</literal> behaviour differs from regular file systems
409 in a number of ways, and hence compatibility is limited.</para>
410
411 <xi:include href="version-info.xml" xpointer="v216"/></listitem>
412 </varlistentry>
413
414 <varlistentry>
415 <term><option>--root-hash=</option></term>
416
417 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal. This option enables data
418 integrity checks using dm-verity, if the used image contains the appropriate integrity data (see above). The
419 specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
420 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
421 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
422 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
423 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
424 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
425 found next to the image file, bearing otherwise the same name (except if the image has the
426 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
427 is read from it and automatically used, also as formatted hexadecimal characters.</para>
428
429 <para>Note that this configures the root hash for the root file system. Disk images may also contain
430 separate file systems for the <filename>/usr/</filename> hierarchy, which may be Verity protected as
431 well. The root hash for this protection may be configured via the
432 <literal>user.verity.usrhash</literal> extended file attribute or via a <filename>.usrhash</filename>
433 file adjacent to the disk image, following the same format and logic as for the root hash for the
434 root file system described here. Note that there's currently no switch to configure the root hash for
435 the <filename>/usr/</filename> from the command line.</para>
436
437 <para>Also see the <varname>RootHash=</varname> option in
438 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
439
440 <xi:include href="version-info.xml" xpointer="v233"/>
441 </listitem>
442 </varlistentry>
443
444 <varlistentry>
445 <term><option>--root-hash-sig=</option></term>
446
447 <listitem><para>Takes a PKCS7 signature of the <option>--root-hash=</option> option.
448 The semantics are the same as for the <varname>RootHashSignature=</varname> option, see
449 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
450 </para>
451
452 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
453 </varlistentry>
454
455 <varlistentry>
456 <term><option>--verity-data=</option></term>
457
458 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
459 using dm-verity, if a root-hash is passed and if the used image itself does not contain the integrity data.
460 The integrity data must be matched by the root hash. If this option is not specified, but a file with the
461 <filename>.verity</filename> suffix is found next to the image file, bearing otherwise the same name (except if
462 the image has the <filename>.raw</filename> suffix, in which case the verity data file must not have it in its name),
463 the verity data is read from it and automatically used.</para>
464
465 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
466 </varlistentry>
467
468 <varlistentry>
469 <term><option>--pivot-root=</option></term>
470
471 <listitem><para>Pivot the specified directory to <filename>/</filename> inside the container, and either unmount the
472 container's old root, or pivot it to another specified directory. Takes one of: a path argument — in which case the
473 specified path will be pivoted to <filename>/</filename> and the old root will be unmounted; or a colon-separated pair
474 of new root path and pivot destination for the old root. The new root path will be pivoted to <filename>/</filename>,
475 and the old <filename>/</filename> will be pivoted to the other directory. Both paths must be absolute, and are resolved
476 in the container's file system namespace.</para>
477
478 <para>This is for containers which have several bootable directories in them; for example, several
479 <ulink url="https://ostree.readthedocs.io/en/latest/">OSTree</ulink> deployments. It emulates the
480 behavior of the boot loader and the initrd which normally select which directory to mount as the root
481 and start the container's PID 1 in.</para>
482
483 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
484 </varlistentry>
485 </variablelist>
486
487 </refsect2><refsect2>
488 <title>Execution Options</title>
489
490 <variablelist>
491 <varlistentry>
492 <term><option>-a</option></term>
493 <term><option>--as-pid2</option></term>
494
495 <listitem><para>Invoke the shell or specified program as process ID (PID) 2 instead of PID 1 (init). By
496 default, if neither this option nor <option>--boot</option> is used, the selected program is run as the process
497 with PID 1, a mode only suitable for programs that are aware of the special semantics that the process with
498 PID 1 has on UNIX. For example, it needs to reap all processes reparented to it, and should implement
499 <command>sysvinit</command> compatible signal handling (specifically: it needs to reboot on SIGINT, reexecute
500 on SIGTERM, reload configuration on SIGHUP, and so on). With <option>--as-pid2</option> a minimal stub init
501 process is run as PID 1 and the selected program is executed as PID 2 (and hence does not need to implement any
502 special semantics). The stub init process will reap processes as necessary and react appropriately to
503 signals. It is recommended to use this mode to invoke arbitrary commands in containers, unless they have been
504 modified to run correctly as PID 1. Or in other words: this switch should be used for pretty much all commands,
505 except when the command refers to an init or shell implementation, as these are generally capable of running
506 correctly as PID 1. This option may not be combined with <option>--boot</option>.</para>
507
508 <xi:include href="version-info.xml" xpointer="v229"/>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry>
513 <term><option>-b</option></term>
514 <term><option>--boot</option></term>
515
516 <listitem><para>Automatically search for an init program and invoke it as PID 1, instead of a shell or a user
517 supplied program. If this option is used, arguments specified on the command line are used as arguments for the
518 init program. This option may not be combined with <option>--as-pid2</option>.</para>
519
520 <para>The following table explains the different modes of invocation and relationship to
521 <option>--as-pid2</option> (see above):</para>
522
523 <table>
524 <title>Invocation Mode</title>
525 <tgroup cols='2' align='left' colsep='1' rowsep='1'>
526 <colspec colname="switch" />
527 <colspec colname="explanation" />
528 <thead>
529 <row>
530 <entry>Switch</entry>
531 <entry>Explanation</entry>
532 </row>
533 </thead>
534 <tbody>
535 <row>
536 <entry>Neither <option>--as-pid2</option> nor <option>--boot</option> specified</entry>
537 <entry>The passed parameters are interpreted as the command line, which is executed as PID 1 in the container.</entry>
538 </row>
539
540 <row>
541 <entry><option>--as-pid2</option> specified</entry>
542 <entry>The passed parameters are interpreted as the command line, which is executed as PID 2 in the container. A stub init process is run as PID 1.</entry>
543 </row>
544
545 <row>
546 <entry><option>--boot</option> specified</entry>
547 <entry>An init program is automatically searched for and run as PID 1 in the container. The passed parameters are used as invocation parameters for this process.</entry>
548 </row>
549
550 </tbody>
551 </tgroup>
552 </table>
553
554 <para>Note that <option>--boot</option> is the default mode of operation if the
555 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
556 </listitem>
557 </varlistentry>
558
559 <varlistentry>
560 <term><option>--chdir=</option></term>
561
562 <listitem><para>Change to the specified working directory before invoking the process in the container. Expects
563 an absolute path in the container's file system namespace.</para>
564
565 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
566 </varlistentry>
567
568 <varlistentry>
569 <term><option>-E <replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
570 <term><option>--setenv=<replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
571
572 <listitem><para>Specifies an environment variable to pass to the init process in the container. This
573 may be used to override the default variables or to set additional variables. It may be used more
574 than once to set multiple variables. When <literal>=</literal> and <replaceable>VALUE</replaceable>
575 are omitted, the value of the variable with the same name in the program environment will be used.
576 </para>
577
578 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
579 </varlistentry>
580
581 <varlistentry>
582 <term><option>-u</option></term>
583 <term><option>--user=</option></term>
584
585 <listitem><para>After transitioning into the container, change to the specified user defined in the
586 container's user database. Like all other systemd-nspawn features, this is not a security feature and
587 provides protection against accidental destructive operations only.</para></listitem>
588 </varlistentry>
589
590 <varlistentry>
591 <term><option>--kill-signal=</option></term>
592
593 <listitem><para>Specify the process signal to send to the container's PID 1 when nspawn itself receives
594 <constant>SIGTERM</constant>, in order to trigger an orderly shutdown of the container. Defaults to
595 <constant>SIGRTMIN+3</constant> if <option>--boot</option> is used (on systemd-compatible init systems
596 <constant>SIGRTMIN+3</constant> triggers an orderly shutdown). If <option>--boot</option> is not used and this
597 option is not specified the container's processes are terminated abruptly via <constant>SIGKILL</constant>. For
598 a list of valid signals, see <citerefentry
599 project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
600
601 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
602 </varlistentry>
603
604 <varlistentry>
605 <term><option>--notify-ready=</option></term>
606
607 <listitem><para>Configures support for notifications from the container's init process.
608 <option>--notify-ready=</option> takes a boolean (<option>no</option> and <option>yes</option>).
609 With option <option>no</option> systemd-nspawn notifies systemd
610 with a <literal>READY=1</literal> message when the init process is created.
611 With option <option>yes</option> systemd-nspawn waits for the
612 <literal>READY=1</literal> message from the init process in the container
613 before sending its own to systemd. For more details about notifications
614 see <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para>
615
616 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
617 </varlistentry>
618
619 <varlistentry>
620 <term><option>--suppress-sync=</option></term>
621
622 <listitem><para>Expects a boolean argument. If true, turns off any form of on-disk file system
623 synchronization for the container payload. This means all system calls such as <citerefentry
624 project='man-pages'><refentrytitle>sync</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
625 <function>fsync()</function>, <function>syncfs()</function>, … will execute no operation, and the
626 <constant>O_SYNC</constant>/<constant>O_DSYNC</constant> flags to <citerefentry
627 project='man-pages'><refentrytitle>open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
628 related calls will be made unavailable. This is potentially dangerous, as assumed data integrity
629 guarantees to the container payload are not actually enforced (i.e. data assumed to have been written
630 to disk might be lost if the system is shut down abnormally). However, this can dramatically improve
631 container runtime performance – as long as these guarantees are not required or desirable, for
632 example because any data written by the container is of temporary, redundant nature, or just an
633 intermediary artifact that will be further processed and finalized by a later step in a
634 pipeline. Defaults to false.</para>
635
636 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
637 </varlistentry>
638 </variablelist>
639
640 </refsect2><refsect2>
641 <title>System Identity Options</title>
642
643 <variablelist>
644 <varlistentry>
645 <term><option>-M</option></term>
646 <term><option>--machine=</option></term>
647
648 <listitem><para>Sets the machine name for this container. This
649 name may be used to identify this container during its runtime
650 (for example in tools like
651 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
652 and similar), and is used to initialize the container's
653 hostname (which the container can choose to override,
654 however). If not specified, the last component of the root
655 directory path of the container is used, possibly suffixed
656 with a random identifier in case <option>--ephemeral</option>
657 mode is selected. If the root directory selected is the host's
658 root directory the host's hostname is used as default
659 instead.</para>
660
661 <xi:include href="version-info.xml" xpointer="v202"/></listitem>
662 </varlistentry>
663
664 <varlistentry>
665 <term><option>--hostname=</option></term>
666
667 <listitem><para>Controls the hostname to set within the container, if different from the machine name. Expects
668 a valid hostname as argument. If this option is used, the kernel hostname of the container will be set to this
669 value, otherwise it will be initialized to the machine name as controlled by the <option>--machine=</option>
670 option described above. The machine name is used for various aspect of identification of the container from the
671 outside, the kernel hostname configurable with this option is useful for the container to identify itself from
672 the inside. It is usually a good idea to keep both forms of identification synchronized, in order to avoid
673 confusion. It is hence recommended to avoid usage of this option, and use <option>--machine=</option>
674 exclusively. Note that regardless whether the container's hostname is initialized from the name set with
675 <option>--hostname=</option> or the one set with <option>--machine=</option>, the container can later override
676 its kernel hostname freely on its own as well.</para>
677
678 <xi:include href="version-info.xml" xpointer="v239"/>
679 </listitem>
680 </varlistentry>
681
682 <varlistentry>
683 <term><option>--uuid=</option></term>
684
685 <listitem><para>Set the specified UUID for the container. The
686 init system will initialize
687 <filename>/etc/machine-id</filename> from this if this file is
688 not set yet. Note that this option takes effect only if
689 <filename>/etc/machine-id</filename> in the container is
690 unpopulated.</para></listitem>
691 </varlistentry>
692 </variablelist>
693
694 </refsect2><refsect2>
695 <title>Property Options</title>
696
697 <variablelist>
698 <varlistentry>
699 <term><option>-S</option></term>
700 <term><option>--slice=</option></term>
701
702 <listitem><para>Make the container part of the specified slice, instead of the default
703 <filename>machine.slice</filename>. This applies only if the machine is run in its own scope unit, i.e. if
704 <option>--keep-unit</option> isn't used.</para>
705
706 <xi:include href="version-info.xml" xpointer="v206"/>
707 </listitem>
708 </varlistentry>
709
710 <varlistentry>
711 <term><option>--property=</option></term>
712
713 <listitem><para>Set a unit property on the scope unit to register for the machine. This applies only if the
714 machine is run in its own scope unit, i.e. if <option>--keep-unit</option> isn't used. Takes unit property
715 assignments in the same format as <command>systemctl set-property</command>. This is useful to set memory
716 limits and similar for the container.</para>
717
718 <xi:include href="version-info.xml" xpointer="v220"/>
719 </listitem>
720 </varlistentry>
721
722 <varlistentry>
723 <term><option>--register=</option></term>
724
725 <listitem><para>Controls whether the container is registered with
726 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. Takes a
727 boolean argument, which defaults to <literal>yes</literal>. This option should be enabled when the container
728 runs a full Operating System (more specifically: a system and service manager as PID 1), and is useful to
729 ensure that the container is accessible via
730 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> and shown by
731 tools such as <citerefentry
732 project='man-pages'><refentrytitle>ps</refentrytitle><manvolnum>1</manvolnum></citerefentry>. If the container
733 does not run a service manager, it is recommended to set this option to
734 <literal>no</literal>.</para>
735
736 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
737 </varlistentry>
738
739 <varlistentry>
740 <term><option>--keep-unit</option></term>
741
742 <listitem><para>Instead of creating a transient scope unit to run the container in, simply use the service or
743 scope unit <command>systemd-nspawn</command> has been invoked in. If <option>--register=yes</option> is set
744 this unit is registered with
745 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. This
746 switch should be used if <command>systemd-nspawn</command> is invoked from within a service unit, and the
747 service unit's sole purpose is to run a single <command>systemd-nspawn</command> container. This option is not
748 available if run from a user session.</para>
749 <para>Note that passing <option>--keep-unit</option> disables the effect of <option>--slice=</option> and
750 <option>--property=</option>. Use <option>--keep-unit</option> and <option>--register=no</option> in
751 combination to disable any kind of unit allocation or registration with
752 <command>systemd-machined</command>.</para>
753
754 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
755 </varlistentry>
756 </variablelist>
757
758 </refsect2><refsect2>
759 <title>User Namespacing Options</title>
760
761 <variablelist>
762 <varlistentry>
763 <term><option>--private-users=</option></term>
764
765 <listitem><para>Controls user namespacing. If enabled, the container will run with its own private set of UNIX
766 user and group ids (UIDs and GIDs). This involves mapping the private UIDs/GIDs used in the container (starting
767 with the container's root user 0 and up) to a range of UIDs/GIDs on the host that are not used for other
768 purposes (usually in the range beyond the host's UID/GID 65536). The parameter may be specified as follows:</para>
769
770 <orderedlist>
771 <listitem><para>If one or two colon-separated numbers are specified, user namespacing is turned on. The first
772 parameter specifies the first host UID/GID to assign to the container, the second parameter specifies the
773 number of host UIDs/GIDs to assign to the container. If the second parameter is omitted, 65536 UIDs/GIDs are
774 assigned.</para></listitem>
775
776 <listitem><para>If the parameter is <literal>yes</literal>, user namespacing is turned on. The
777 UID/GID range to use is determined automatically from the file ownership of the root directory of
778 the container's directory tree. To use this option, make sure to prepare the directory tree in
779 advance, and ensure that all files and directories in it are owned by UIDs/GIDs in the range you'd
780 like to use. Also, make sure that used file ACLs exclusively reference UIDs/GIDs in the appropriate
781 range. In this mode, the number of UIDs/GIDs assigned to the container is 65536, and the owner
782 UID/GID of the root directory must be a multiple of 65536.</para></listitem>
783
784 <listitem><para>If the parameter is <literal>no</literal>, user namespacing is turned off. This is
785 the default.</para>
786 </listitem>
787
788 <listitem><para>If the parameter is <literal>identity</literal>, user namespacing is employed with
789 an identity mapping for the first 65536 UIDs/GIDs. This is mostly equivalent to
790 <option>--private-users=0:65536</option>. While it does not provide UID/GID isolation, since all
791 host and container UIDs/GIDs are chosen identically it does provide process capability isolation,
792 and hence is often a good choice if proper user namespacing with distinct UID maps is not
793 appropriate.</para></listitem>
794
795 <listitem><para>The special value <literal>pick</literal> turns on user namespacing. In this case
796 the UID/GID range is automatically chosen. As first step, the file owner UID/GID of the root
797 directory of the container's directory tree is read, and it is checked that no other container is
798 currently using it. If this check is successful, the UID/GID range determined this way is used,
799 similarly to the behavior if <literal>yes</literal> is specified. If the check is not successful
800 (and thus the UID/GID range indicated in the root directory's file owner is already used elsewhere)
801 a new – currently unused – UID/GID range of 65536 UIDs/GIDs is randomly chosen between the host
802 UID/GIDs of 524288 and 1878982656, always starting at a multiple of 65536, and, if possible,
803 consistently hashed from the machine name. This setting implies
804 <option>--private-users-ownership=auto</option> (see below), which possibly has the effect that the
805 files and directories in the container's directory tree will be owned by the appropriate users of
806 the range picked. Using this option makes user namespace behavior fully automatic. Note that the
807 first invocation of a previously unused container image might result in picking a new UID/GID range
808 for it, and thus in the (possibly expensive) file ownership adjustment operation. However,
809 subsequent invocations of the container will be cheap (unless of course the picked UID/GID range is
810 assigned to a different use by then).</para></listitem>
811 </orderedlist>
812
813 <para>It is recommended to assign at least 65536 UIDs/GIDs to each container, so that the usable UID/GID range in the
814 container covers 16 bit. For best security, do not assign overlapping UID/GID ranges to multiple containers. It is
815 hence a good idea to use the upper 16 bit of the host 32-bit UIDs/GIDs as container identifier, while the lower 16
816 bit encode the container UID/GID used. This is in fact the behavior enforced by the
817 <option>--private-users=pick</option> option.</para>
818
819 <para>When user namespaces are used, the GID range assigned to each container is always chosen identical to the
820 UID range.</para>
821
822 <para>In most cases, using <option>--private-users=pick</option> is the recommended option as it enhances
823 container security massively and operates fully automatically in most cases.</para>
824
825 <para>Note that the picked UID/GID range is not written to <filename>/etc/passwd</filename> or
826 <filename>/etc/group</filename>. In fact, the allocation of the range is not stored persistently anywhere,
827 except in the file ownership of the files and directories of the container.</para>
828
829 <para>Note that when user namespacing is used file ownership on disk reflects this, and all of the container's
830 files and directories are owned by the container's effective user and group IDs. This means that copying files
831 from and to the container image requires correction of the numeric UID/GID values, according to the UID/GID
832 shift applied.</para>
833
834 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
835 </varlistentry>
836
837 <varlistentry>
838 <term><option>--private-users-ownership=</option></term>
839
840 <listitem><para>Controls how to adjust the container image's UIDs and GIDs to match the UID/GID range
841 chosen with <option>--private-users=</option>, see above. Takes one of <literal>off</literal> (to
842 leave the image as is), <literal>chown</literal> (to recursively <function>chown()</function> the
843 container's directory tree as needed), <literal>map</literal> (in order to use transparent ID mapping
844 mounts) or <literal>auto</literal> for automatically using <literal>map</literal> where available and
845 <literal>chown</literal> where not.</para>
846
847 <para>If <literal>chown</literal> is selected, all files and directories in the container's directory
848 tree will be adjusted so that they are owned by the appropriate UIDs/GIDs selected for the container
849 (see above). This operation is potentially expensive, as it involves iterating through the full
850 directory tree of the container. Besides actual file ownership, file ACLs are adjusted as
851 well.</para>
852
853 <para>Typically <literal>map</literal> is the best choice, since it transparently maps UIDs/GIDs in
854 memory as needed without modifying the image, and without requiring an expensive recursive adjustment
855 operation. However, it is not available for all file systems, currently.</para>
856
857 <para>The <option>--private-users-ownership=auto</option> option is implied if
858 <option>--private-users=pick</option> is used. This option has no effect if user namespacing is not
859 used.</para>
860
861 <xi:include href="version-info.xml" xpointer="v230"/></listitem>
862 </varlistentry>
863
864 <varlistentry>
865 <term><option>-U</option></term>
866
867 <listitem><para>If the kernel supports the user namespaces feature, equivalent to
868 <option>--private-users=pick --private-users-ownership=auto</option>, otherwise equivalent to
869 <option>--private-users=no</option>.</para>
870
871 <para>Note that <option>-U</option> is the default if the
872 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
873
874 <para>Note: it is possible to undo the effect of <option>--private-users-ownership=chown</option> (or
875 <option>-U</option>) on the file system by redoing the operation with the first UID of 0:</para>
876
877 <programlisting>systemd-nspawn … --private-users=0 --private-users-ownership=chown</programlisting>
878
879 <xi:include href="version-info.xml" xpointer="v230"/>
880 </listitem>
881 </varlistentry>
882
883 </variablelist>
884
885 </refsect2><refsect2>
886 <title>Networking Options</title>
887
888 <variablelist>
889
890 <varlistentry>
891 <term><option>--private-network</option></term>
892
893 <listitem><para>Disconnect networking of the container from
894 the host. This makes all network interfaces unavailable in the
895 container, with the exception of the loopback device and those
896 specified with <option>--network-interface=</option> and
897 configured with <option>--network-veth</option>. If this
898 option is specified, the <constant>CAP_NET_ADMIN</constant> capability will be
899 added to the set of capabilities the container retains. The
900 latter may be disabled by using <option>--drop-capability=</option>.
901 If this option is not specified (or implied by one of the options
902 listed below), the container will have full access to the host network.
903 </para></listitem>
904 </varlistentry>
905
906 <varlistentry>
907 <term><option>--network-interface=</option></term>
908
909 <listitem><para>Assign the specified network interface to the container. Either takes a single
910 interface name, referencing the name on the host, or a colon-separated pair of interfaces, in which
911 case the first one references the name on the host, and the second one the name in the container.
912 When the container terminates, the interface is moved back to the calling namespace and renamed to
913 its original name. Note that <option>--network-interface=</option> implies
914 <option>--private-network</option>. This option may be used more than once to add multiple network
915 interfaces to the container.</para>
916
917 <para>Note that any network interface specified this way must already exist at the time the container
918 is started. If the container shall be started automatically at boot via a
919 <filename>systemd-nspawn@.service</filename> unit file instance, it might hence make sense to add a
920 unit file drop-in to the service instance
921 (e.g. <filename>/etc/systemd/system/systemd-nspawn@foobar.service.d/50-network.conf</filename>) with
922 contents like the following:</para>
923
924 <programlisting>[Unit]
925 Wants=sys-subsystem-net-devices-ens1.device
926 After=sys-subsystem-net-devices-ens1.device</programlisting>
927
928 <para>This will make sure that activation of the container service will be delayed until the
929 <literal>ens1</literal> network interface has shown up. This is required since hardware probing is
930 fully asynchronous, and network interfaces might be discovered only later during the boot process,
931 after the container would normally be started without these explicit dependencies.</para>
932
933 <xi:include href="version-info.xml" xpointer="v209"/>
934 </listitem>
935 </varlistentry>
936
937 <varlistentry>
938 <term><option>--network-macvlan=</option></term>
939
940 <listitem><para>Create a <literal>macvlan</literal> interface of the specified Ethernet network
941 interface and add it to the container. Either takes a single interface name, referencing the name
942 on the host, or a colon-separated pair of interfaces, in which case the first one references the name
943 on the host, and the second one the name in the container. A <literal>macvlan</literal> interface is
944 a virtual interface that adds a second MAC address to an existing physical Ethernet link. If the
945 container interface name is not defined, the interface in the container will be named after the
946 interface on the host, prefixed with <literal>mv-</literal>. Note that
947 <option>--network-macvlan=</option> implies <option>--private-network</option>. This option may be
948 used more than once to add multiple network interfaces to the container.</para>
949
950 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
951 already exist at the time the container is started, and thus similar unit file drop-ins as described
952 above might be useful.</para>
953
954 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
955 </varlistentry>
956
957 <varlistentry>
958 <term><option>--network-ipvlan=</option></term>
959
960 <listitem><para>Create an <literal>ipvlan</literal> interface of the specified Ethernet network
961 interface and add it to the container. Either takes a single interface name, referencing the name on
962 the host, or a colon-separated pair of interfaces, in which case the first one references the name
963 on the host, and the second one the name in the container. An <literal>ipvlan</literal> interface is
964 a virtual interface,
965 similar to a <literal>macvlan</literal> interface, which uses the same MAC address as the underlying
966 interface. If the container interface name is not defined, the interface in the container will be
967 named after the interface on the host, prefixed
968 with <literal>iv-</literal>. Note that <option>--network-ipvlan=</option> implies
969 <option>--private-network</option>. This option may be used more than once to add multiple network
970 interfaces to the container.</para>
971
972 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
973 already exist at the time the container is started, and thus similar unit file drop-ins as described
974 above might be useful.</para>
975
976 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
977 </varlistentry>
978
979 <varlistentry>
980 <term><option>-n</option></term>
981 <term><option>--network-veth</option></term>
982
983 <listitem><para>Create a virtual Ethernet link (<literal>veth</literal>) between host and container. The host
984 side of the Ethernet link will be available as a network interface named after the container's name (as
985 specified with <option>--machine=</option>), prefixed with <literal>ve-</literal>. The container side of the
986 Ethernet link will be named <literal>host0</literal>. The <option>--network-veth</option> option implies
987 <option>--private-network</option>.</para>
988
989 <para>Note that
990 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
991 includes by default a network file <filename>/usr/lib/systemd/network/80-container-ve.network</filename>
992 matching the host-side interfaces created this way, which contains settings to enable automatic address
993 provisioning on the created virtual link via DHCP, as well as automatic IP routing onto the host's external
994 network interfaces. It also contains <filename>/usr/lib/systemd/network/80-container-host0.network</filename>
995 matching the container-side interface created this way, containing settings to enable client side address
996 assignment via DHCP. In case <filename>systemd-networkd</filename> is running on both the host and inside the
997 container, automatic IP communication from the container to the host is thus available, with further
998 connectivity to the external network.</para>
999
1000 <para>Note that <option>--network-veth</option> is the default if the
1001 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
1002
1003 <para>Note that on Linux network interface names may have a length of 15 characters at maximum, while
1004 container names may have a length up to 64 characters. As this option derives the host-side interface
1005 name from the container name the name is possibly truncated. Thus, care needs to be taken to ensure
1006 that interface names remain unique in this case, or even better container names are generally not
1007 chosen longer than 12 characters, to avoid the truncation. If the name is truncated,
1008 <command>systemd-nspawn</command> will automatically append a 4-digit hash value to the name to
1009 reduce the chance of collisions. However, the hash algorithm is not collision-free. (See
1010 <citerefentry><refentrytitle>systemd.net-naming-scheme</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1011 for details on older naming algorithms for this interface). Alternatively, the
1012 <option>--network-veth-extra=</option> option may be used, which allows free configuration of the
1013 host-side interface name independently of the container name — but might require a bit more
1014 additional configuration in case bridging in a fashion similar to <option>--network-bridge=</option>
1015 is desired.</para>
1016
1017 <xi:include href="version-info.xml" xpointer="v209"/>
1018 </listitem>
1019 </varlistentry>
1020
1021 <varlistentry>
1022 <term><option>--network-veth-extra=</option></term>
1023
1024 <listitem><para>Adds an additional virtual Ethernet link
1025 between host and container. Takes a colon-separated pair of
1026 host interface name and container interface name. The latter
1027 may be omitted in which case the container and host sides will
1028 be assigned the same name. This switch is independent of
1029 <option>--network-veth</option>, and — in contrast — may be
1030 used multiple times, and allows configuration of the network
1031 interface names. Note that <option>--network-bridge=</option>
1032 has no effect on interfaces created with
1033 <option>--network-veth-extra=</option>.</para>
1034
1035 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
1036 </varlistentry>
1037
1038 <varlistentry>
1039 <term><option>--network-bridge=</option></term>
1040
1041 <listitem><para>Adds the host side of the Ethernet link created with <option>--network-veth</option>
1042 to the specified Ethernet bridge interface. Expects a valid network interface name of a bridge device
1043 as argument. Note that <option>--network-bridge=</option> implies <option>--network-veth</option>. If
1044 this option is used, the host side of the Ethernet link will use the <literal>vb-</literal> prefix
1045 instead of <literal>ve-</literal>. Regardless of the used naming prefix the same network interface
1046 name length limits imposed by Linux apply, along with the complications this creates (for details see
1047 above).</para>
1048
1049 <para>As with <option>--network-interface=</option>, the underlying bridge network interface must
1050 already exist at the time the container is started, and thus similar unit file drop-ins as described
1051 above might be useful.</para>
1052
1053 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1054 </varlistentry>
1055
1056 <varlistentry>
1057 <term><option>--network-zone=</option></term>
1058
1059 <listitem><para>Creates a virtual Ethernet link (<literal>veth</literal>) to the container and adds it to an
1060 automatically managed Ethernet bridge interface. The bridge interface is named after the passed argument,
1061 prefixed with <literal>vz-</literal>. The bridge interface is automatically created when the first container
1062 configured for its name is started, and is automatically removed when the last container configured for its
1063 name exits. Hence, each bridge interface configured this way exists only as long as there's at least one
1064 container referencing it running. This option is very similar to <option>--network-bridge=</option>, besides
1065 this automatic creation/removal of the bridge device.</para>
1066
1067 <para>This setting makes it easy to place multiple related containers on a common, virtual Ethernet-based
1068 broadcast domain, here called a "zone". Each container may only be part of one zone, but each zone may contain
1069 any number of containers. Each zone is referenced by its name. Names may be chosen freely (as long as they form
1070 valid network interface names when prefixed with <literal>vz-</literal>), and it is sufficient to pass the same
1071 name to the <option>--network-zone=</option> switch of the various concurrently running containers to join
1072 them in one zone.</para>
1073
1074 <para>Note that
1075 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1076 includes by default a network file <filename>/usr/lib/systemd/network/80-container-vz.network</filename>
1077 matching the bridge interfaces created this way, which contains settings to enable automatic address
1078 provisioning on the created virtual network via DHCP, as well as automatic IP routing onto the host's external
1079 network interfaces. Using <option>--network-zone=</option> is hence in most cases fully automatic and
1080 sufficient to connect multiple local containers in a joined broadcast domain to the host, with further
1081 connectivity to the external network.</para>
1082
1083 <xi:include href="version-info.xml" xpointer="v230"/>
1084 </listitem>
1085 </varlistentry>
1086
1087 <varlistentry>
1088 <term><option>--network-namespace-path=</option></term>
1089
1090 <listitem><para>Takes the path to a file representing a kernel
1091 network namespace that the container shall run in. The specified path
1092 should refer to a (possibly bind-mounted) network namespace file, as
1093 exposed by the kernel below <filename>/proc/$PID/ns/net</filename>.
1094 This makes the container enter the given network namespace. One of the
1095 typical use cases is to give a network namespace under
1096 <filename>/run/netns</filename> created by <citerefentry
1097 project='man-pages'><refentrytitle>ip-netns</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1098 for example, <option>--network-namespace-path=/run/netns/foo</option>.
1099 Note that this option cannot be used together with other
1100 network-related options, such as <option>--private-network</option>
1101 or <option>--network-interface=</option>.</para>
1102
1103 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
1104 </varlistentry>
1105
1106 <varlistentry>
1107 <term><option>-p</option></term>
1108 <term><option>--port=</option></term>
1109
1110 <listitem><para>If private networking is enabled, maps an IP
1111 port on the host onto an IP port on the container. Takes a
1112 protocol specifier (either <literal>tcp</literal> or
1113 <literal>udp</literal>), separated by a colon from a host port
1114 number in the range 1 to 65535, separated by a colon from a
1115 container port number in the range from 1 to 65535. The
1116 protocol specifier and its separating colon may be omitted, in
1117 which case <literal>tcp</literal> is assumed. The container
1118 port number and its colon may be omitted, in which case the
1119 same port as the host port is implied. This option is only
1120 supported if private networking is used, such as with
1121 <option>--network-veth</option>, <option>--network-zone=</option>
1122 <option>--network-bridge=</option>.</para>
1123
1124 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
1125 </varlistentry>
1126 </variablelist>
1127
1128 </refsect2><refsect2>
1129 <title>Security Options</title>
1130
1131 <variablelist>
1132 <varlistentry>
1133 <term><option>--capability=</option></term>
1134
1135 <listitem><para>List one or more additional capabilities to grant the container. Takes a
1136 comma-separated list of capability names, see <citerefentry
1137 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1138 for more information. Note that the following capabilities will be granted in any way:
1139 <constant>CAP_AUDIT_CONTROL</constant>, <constant>CAP_AUDIT_WRITE</constant>,
1140 <constant>CAP_CHOWN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
1141 <constant>CAP_DAC_READ_SEARCH</constant>, <constant>CAP_FOWNER</constant>,
1142 <constant>CAP_FSETID</constant>, <constant>CAP_IPC_OWNER</constant>, <constant>CAP_KILL</constant>,
1143 <constant>CAP_LEASE</constant>, <constant>CAP_LINUX_IMMUTABLE</constant>,
1144 <constant>CAP_MKNOD</constant>, <constant>CAP_NET_BIND_SERVICE</constant>,
1145 <constant>CAP_NET_BROADCAST</constant>, <constant>CAP_NET_RAW</constant>,
1146 <constant>CAP_SETFCAP</constant>, <constant>CAP_SETGID</constant>, <constant>CAP_SETPCAP</constant>,
1147 <constant>CAP_SETUID</constant>, <constant>CAP_SYS_ADMIN</constant>,
1148 <constant>CAP_SYS_BOOT</constant>, <constant>CAP_SYS_CHROOT</constant>,
1149 <constant>CAP_SYS_NICE</constant>, <constant>CAP_SYS_PTRACE</constant>,
1150 <constant>CAP_SYS_RESOURCE</constant>, <constant>CAP_SYS_TTY_CONFIG</constant>. Also
1151 <constant>CAP_NET_ADMIN</constant> is retained if <option>--private-network</option> is specified.
1152 If the special value <literal>all</literal> is passed, all capabilities are retained.</para>
1153
1154 <para>If the special value of <literal>help</literal> is passed, the program will print known
1155 capability names and exit.</para>
1156
1157 <para>This option sets the bounding set of capabilities which
1158 also limits the ambient capabilities as given with the
1159 <option>--ambient-capability=</option>.</para>
1160
1161 <xi:include href="version-info.xml" xpointer="v186"/></listitem>
1162 </varlistentry>
1163
1164 <varlistentry>
1165 <term><option>--drop-capability=</option></term>
1166
1167 <listitem><para>Specify one or more additional capabilities to
1168 drop for the container. This allows running the container with
1169 fewer capabilities than the default (see
1170 above).</para>
1171
1172 <para>If the special value of <literal>help</literal> is passed, the program will print known
1173 capability names and exit.</para>
1174
1175 <para>This option sets the bounding set of capabilities which
1176 also limits the ambient capabilities as given with the
1177 <option>--ambient-capability=</option>.</para>
1178
1179 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><option>--ambient-capability=</option></term>
1184
1185 <listitem><para>Specify one or more additional capabilities to
1186 pass in the inheritable and ambient set to the program started
1187 within the container. The value <literal>all</literal> is not
1188 supported for this setting.</para>
1189
1190 <para>All capabilities specified here must be in the set
1191 allowed with the <option>--capability=</option> and
1192 <option>--drop-capability=</option> options. Otherwise, an
1193 error message will be shown.</para>
1194
1195 <para>This option cannot be combined with the boot mode of the
1196 container (as requested via <option>--boot</option>).</para>
1197
1198 <para>If the special value of <literal>help</literal> is
1199 passed, the program will print known capability names and
1200 exit.</para>
1201
1202 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><option>--no-new-privileges=</option></term>
1207
1208 <listitem><para>Takes a boolean argument. Specifies the value of the
1209 <constant>PR_SET_NO_NEW_PRIVS</constant> flag for the container payload. Defaults to off. When turned
1210 on the payload code of the container cannot acquire new privileges, i.e. the "setuid" file bit as
1211 well as file system capabilities will not have an effect anymore. See <citerefentry
1212 project='man-pages'><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1213 details about this flag. </para>
1214
1215 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1216 </varlistentry>
1217
1218 <varlistentry>
1219 <term><option>--system-call-filter=</option></term> <listitem><para>Alter the system call filter
1220 applied to containers. Takes a space-separated list of system call names or group names (the latter
1221 prefixed with <literal>@</literal>, as listed by the <command>syscall-filter</command> command of
1222 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>). Passed
1223 system calls will be permitted. The list may optionally be prefixed by <literal>~</literal>, in which
1224 case all listed system calls are prohibited. If this command line option is used multiple times the
1225 configured lists are combined. If both a positive and a negative list (that is one system call list
1226 without and one with the <literal>~</literal> prefix) are configured, the negative list takes
1227 precedence over the positive list. Note that <command>systemd-nspawn</command> always implements a
1228 system call allow list (as opposed to a deny list!), and this command line option hence adds or
1229 removes entries from the default allow list, depending on the <literal>~</literal> prefix. Note that
1230 the applied system call filter is also altered implicitly if additional capabilities are passed using
1231 the <command>--capabilities=</command>.</para>
1232
1233 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1234 </varlistentry>
1235
1236 <varlistentry>
1237 <term><option>-Z</option></term>
1238 <term><option>--selinux-context=</option></term>
1239
1240 <listitem><para>Sets the SELinux security context to be used
1241 to label processes in the container.</para>
1242
1243 <xi:include href="version-info.xml" xpointer="v209"/>
1244 </listitem>
1245 </varlistentry>
1246
1247 <varlistentry>
1248 <term><option>-L</option></term>
1249 <term><option>--selinux-apifs-context=</option></term>
1250
1251 <listitem><para>Sets the SELinux security context to be used
1252 to label files in the virtual API file systems in the
1253 container.</para>
1254
1255 <xi:include href="version-info.xml" xpointer="v209"/>
1256 </listitem>
1257 </varlistentry>
1258 </variablelist>
1259
1260 </refsect2><refsect2>
1261 <title>Resource Options</title>
1262
1263 <variablelist>
1264
1265 <varlistentry>
1266 <term><option>--rlimit=</option></term>
1267
1268 <listitem><para>Sets the specified POSIX resource limit for the container payload. Expects an assignment of the
1269 form
1270 <literal><replaceable>LIMIT</replaceable>=<replaceable>SOFT</replaceable>:<replaceable>HARD</replaceable></literal>
1271 or <literal><replaceable>LIMIT</replaceable>=<replaceable>VALUE</replaceable></literal>, where
1272 <replaceable>LIMIT</replaceable> should refer to a resource limit type, such as
1273 <constant>RLIMIT_NOFILE</constant> or <constant>RLIMIT_NICE</constant>. The <replaceable>SOFT</replaceable> and
1274 <replaceable>HARD</replaceable> fields should refer to the numeric soft and hard resource limit values. If the
1275 second form is used, <replaceable>VALUE</replaceable> may specify a value that is used both as soft and hard
1276 limit. In place of a numeric value the special string <literal>infinity</literal> may be used to turn off
1277 resource limiting for the specific type of resource. This command line option may be used multiple times to
1278 control limits on multiple limit types. If used multiple times for the same limit type, the last use
1279 wins. For details about resource limits see <citerefentry
1280 project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>. By default
1281 resource limits for the container's init process (PID 1) are set to the same values the Linux kernel originally
1282 passed to the host init system. Note that some resource limits are enforced on resources counted per user, in
1283 particular <constant>RLIMIT_NPROC</constant>. This means that unless user namespacing is deployed
1284 (i.e. <option>--private-users=</option> is used, see above), any limits set will be applied to the resource
1285 usage of the same user on all local containers as well as the host. This means particular care needs to be
1286 taken with these limits as they might be triggered by possibly less trusted code. Example:
1287 <literal>--rlimit=RLIMIT_NOFILE=8192:16384</literal>.</para>
1288
1289 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1290 </varlistentry>
1291
1292 <varlistentry>
1293 <term><option>--oom-score-adjust=</option></term>
1294
1295 <listitem><para>Changes the OOM ("Out Of Memory") score adjustment value for the container payload. This controls
1296 <filename>/proc/self/oom_score_adj</filename> which influences the preference with which this container is
1297 terminated when memory becomes scarce. For details see <citerefentry
1298 project='man-pages'><refentrytitle>proc</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Takes an
1299 integer in the range -10001000.</para>
1300
1301 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1302 </varlistentry>
1303
1304 <varlistentry>
1305 <term><option>--cpu-affinity=</option></term>
1306
1307 <listitem><para>Controls the CPU affinity of the container payload. Takes a comma separated list of CPU numbers
1308 or number ranges (the latter's start and end value separated by dashes). See <citerefentry
1309 project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1310 details.</para>
1311
1312 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1313 </varlistentry>
1314
1315 <varlistentry>
1316 <term><option>--personality=</option></term>
1317
1318 <listitem><para>Control the architecture ("personality")
1319 reported by
1320 <citerefentry project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1321 in the container. Currently, only <literal>x86</literal> and
1322 <literal>x86-64</literal> are supported. This is useful when
1323 running a 32-bit container on a 64-bit host. If this setting
1324 is not used, the personality reported in the container is the
1325 same as the one reported on the host.</para>
1326
1327 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1328 </varlistentry>
1329 </variablelist>
1330
1331 </refsect2><refsect2>
1332 <title>Integration Options</title>
1333
1334 <variablelist>
1335 <varlistentry>
1336 <term><option>--resolv-conf=</option></term>
1337
1338 <listitem><para>Configures how <filename>/etc/resolv.conf</filename> inside of the container shall be
1339 handled (i.e. DNS configuration synchronization from host to container). Takes one of
1340 <literal>off</literal>, <literal>copy-host</literal>, <literal>copy-static</literal>,
1341 <literal>copy-uplink</literal>, <literal>copy-stub</literal>, <literal>replace-host</literal>,
1342 <literal>replace-static</literal>, <literal>replace-uplink</literal>,
1343 <literal>replace-stub</literal>, <literal>bind-host</literal>, <literal>bind-static</literal>,
1344 <literal>bind-uplink</literal>, <literal>bind-stub</literal>, <literal>delete</literal> or
1345 <literal>auto</literal>.</para>
1346
1347 <para>If set to <literal>off</literal> the <filename>/etc/resolv.conf</filename> file in the
1348 container is left as it is included in the image, and neither modified nor bind mounted over.</para>
1349
1350 <para>If set to <literal>copy-host</literal>, the <filename>/etc/resolv.conf</filename> file from the
1351 host is copied into the container, unless the file exists already and is not a regular file (e.g. a
1352 symlink). Similarly, if <literal>replace-host</literal> is used the file is copied, replacing any
1353 existing inode, including symlinks. Similarly, if <literal>bind-host</literal> is used, the file is
1354 bind mounted from the host into the container.</para>
1355
1356 <para>If set to <literal>copy-static</literal>, <literal>replace-static</literal> or
1357 <literal>bind-static</literal> the static <filename>resolv.conf</filename> file supplied with
1358 <citerefentry><refentrytitle>systemd-resolved.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1359 (specifically: <filename>/usr/lib/systemd/resolv.conf</filename>) is copied or bind mounted into the
1360 container.</para>
1361
1362 <para>If set to <literal>copy-uplink</literal>, <literal>replace-uplink</literal> or
1363 <literal>bind-uplink</literal> the uplink <filename>resolv.conf</filename> file managed by
1364 <filename>systemd-resolved.service</filename> (specifically:
1365 <filename>/run/systemd/resolve/resolv.conf</filename>) is copied or bind mounted into the
1366 container.</para>
1367
1368 <para>If set to <literal>copy-stub</literal>, <literal>replace-stub</literal> or
1369 <literal>bind-stub</literal> the stub <filename>resolv.conf</filename> file managed by
1370 <filename>systemd-resolved.service</filename> (specifically:
1371 <filename>/run/systemd/resolve/stub-resolv.conf</filename>) is copied or bind mounted into the
1372 container.</para>
1373
1374 <para>If set to <literal>delete</literal> the <filename>/etc/resolv.conf</filename> file in the
1375 container is deleted if it exists.</para>
1376
1377 <para>Finally, if set to <literal>auto</literal> the file is left as it is if private networking is
1378 turned on (see <option>--private-network</option>). Otherwise, if
1379 <filename>systemd-resolved.service</filename> is running its stub <filename>resolv.conf</filename>
1380 file is used, and if not the host's <filename>/etc/resolv.conf</filename> file. In the latter cases
1381 the file is copied if the image is writable, and bind mounted otherwise.</para>
1382
1383 <para>It's recommended to use <literal>copy-…</literal> or <literal>replace-…</literal> if the
1384 container shall be able to make changes to the DNS configuration on its own, deviating from the
1385 host's settings. Otherwise <literal>bind</literal> is preferable, as it means direct changes to
1386 <filename>/etc/resolv.conf</filename> in the container are not allowed, as it is a read-only bind
1387 mount (but note that if the container has enough privileges, it might simply go ahead and unmount the
1388 bind mount anyway). Note that both if the file is bind mounted and if it is copied no further
1389 propagation of configuration is generally done after the one-time early initialization (this is
1390 because the file is usually updated through copying and renaming). Defaults to
1391 <literal>auto</literal>.</para>
1392
1393 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1394 </varlistentry>
1395
1396 <varlistentry>
1397 <term><option>--timezone=</option></term>
1398
1399 <listitem><para>Configures how <filename>/etc/localtime</filename> inside of the container
1400 (i.e. local timezone synchronization from host to container) shall be handled. Takes one of
1401 <literal>off</literal>, <literal>copy</literal>, <literal>bind</literal>, <literal>symlink</literal>,
1402 <literal>delete</literal> or <literal>auto</literal>. If set to <literal>off</literal> the
1403 <filename>/etc/localtime</filename> file in the container is left as it is included in the image, and
1404 neither modified nor bind mounted over. If set to <literal>copy</literal> the
1405 <filename>/etc/localtime</filename> file of the host is copied into the container. Similarly, if
1406 <literal>bind</literal> is used, the file is bind mounted from the host into the container. If set to
1407 <literal>symlink</literal>, a symlink is created pointing from <filename>/etc/localtime</filename> in
1408 the container to the timezone file in the container that matches the timezone setting on the host. If
1409 set to <literal>delete</literal>, the file in the container is deleted, should it exist. If set to
1410 <literal>auto</literal> and the <filename>/etc/localtime</filename> file of the host is a symlink,
1411 then <literal>symlink</literal> mode is used, and <literal>copy</literal> otherwise, except if the
1412 image is read-only in which case <literal>bind</literal> is used instead. Defaults to
1413 <literal>auto</literal>.</para>
1414
1415 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1416 </varlistentry>
1417
1418 <varlistentry>
1419 <term><option>--link-journal=</option></term>
1420
1421 <listitem><para>Control whether the container's journal shall
1422 be made visible to the host system. If enabled, allows viewing
1423 the container's journal files from the host (but not vice
1424 versa). Takes one of <literal>no</literal>,
1425 <literal>host</literal>, <literal>try-host</literal>,
1426 <literal>guest</literal>, <literal>try-guest</literal>,
1427 <literal>auto</literal>. If <literal>no</literal>, the journal
1428 is not linked. If <literal>host</literal>, the journal files
1429 are stored on the host file system (beneath
1430 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1431 and the subdirectory is bind-mounted into the container at the
1432 same location. If <literal>guest</literal>, the journal files
1433 are stored on the guest file system (beneath
1434 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1435 and the subdirectory is symlinked into the host at the same
1436 location. <literal>try-host</literal> and
1437 <literal>try-guest</literal> do the same but do not fail if
1438 the host does not have persistent journaling enabled. If
1439 <literal>auto</literal> (the default), and the right
1440 subdirectory of <filename>/var/log/journal</filename> exists,
1441 it will be bind mounted into the container. If the
1442 subdirectory does not exist, no linking is performed.
1443 Effectively, booting a container once with
1444 <literal>guest</literal> or <literal>host</literal> will link
1445 the journal persistently if further on the default of
1446 <literal>auto</literal> is used.</para>
1447
1448 <para>Note that <option>--link-journal=try-guest</option> is the default if the
1449 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
1450
1451 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
1452 </varlistentry>
1453
1454 <varlistentry>
1455 <term><option>-j</option></term>
1456
1457 <listitem><para>Equivalent to
1458 <option>--link-journal=try-guest</option>.</para>
1459
1460 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
1461 </varlistentry>
1462
1463 </variablelist>
1464
1465 </refsect2><refsect2>
1466 <title>Mount Options</title>
1467
1468 <variablelist>
1469
1470 <varlistentry>
1471 <term><option>--bind=</option></term>
1472 <term><option>--bind-ro=</option></term>
1473
1474 <listitem><para>Bind mount a file or directory from the host into the container. Takes one of: a path
1475 argument — in which case the specified path will be mounted from the host to the same path in the container, or
1476 a colon-separated pair of paths — in which case the first specified path is the source in the host, and the
1477 second path is the destination in the container, or a colon-separated triple of source path, destination path
1478 and mount options. The source path may optionally be prefixed with a <literal>+</literal> character. If so, the
1479 source path is taken relative to the image's root directory. This permits setting up bind mounts within the
1480 container image. The source path may be specified as empty string, in which case a temporary directory below
1481 the host's <filename>/var/tmp/</filename> directory is used. It is automatically removed when the container is
1482 shut down. If the source path is not absolute, it is resolved relative to the current working directory.
1483 The <option>--bind-ro=</option> option creates read-only bind mounts. Backslash escapes are interpreted,
1484 so <literal>\:</literal> may be used to embed colons in either path. This option may be specified
1485 multiple times for creating multiple independent bind mount points.</para>
1486
1487 <para>Mount options are comma-separated. <option>rbind</option> and <option>norbind</option> control whether
1488 to create a recursive or a regular bind mount. Defaults to <option>rbind</option>. <option>noidmap</option>,
1489 <option>idmap</option>, and <option>rootidmap</option> control ID mapping.</para>
1490
1491 <para>Using <option>idmap</option> or <option>rootidmap</option> requires support by the source filesystem
1492 for user/group ID mapped mounts. Defaults to <option>noidmap</option>. With <option>x</option> being the container's UID range
1493 offset, <option>y</option> being the length of the container's UID range, and <option>p</option> being the
1494 owner UID of the bind mount source inode on the host:
1495
1496 <itemizedlist>
1497 <listitem><para>If <option>noidmap</option> is used, any user <option>z</option> in the range
1498 <option>0 … y</option> seen from inside of the container is mapped to <option>x + z</option> in the
1499 <option>x … x + y</option> range on the host. Other host users are mapped to
1500 <option>nobody</option> inside the container.</para></listitem>
1501
1502 <listitem><para>If <option>idmap</option> is used, any user <option>z</option> in the UID range
1503 <option>0 … y</option> as seen from inside the container is mapped to the same <option>z</option>
1504 in the same <option>0 … y</option> range on the host. Other host users are mapped to
1505 <option>nobody</option> inside the container.</para></listitem>
1506
1507 <listitem><para>If <option>rootidmap</option> is used, the user <option>0</option> seen from inside
1508 of the container is mapped to <option>p</option> on the host. Other host users are mapped to
1509 <option>nobody</option> inside the container.</para></listitem>
1510 </itemizedlist></para>
1511
1512 <para>Whichever ID mapping option is used, the same mapping will be used for users and groups IDs. If
1513 <option>rootidmap</option> is used, the group owning the bind mounted directory will have no effect.</para>
1514
1515 <para>Note that when this option is used in combination with <option>--private-users</option>, the resulting
1516 mount points will be owned by the <constant>nobody</constant> user. That's because the mount and its files and
1517 directories continue to be owned by the relevant host users and groups, which do not exist in the container,
1518 and thus show up under the wildcard UID 65534 (nobody). If such bind mounts are created, it is recommended to
1519 make them read-only, using <option>--bind-ro=</option>. Alternatively you can use the "idmap" mount option to
1520 map the filesystem IDs.</para>
1521
1522 <xi:include href="version-info.xml" xpointer="v198"/></listitem>
1523 </varlistentry>
1524
1525 <varlistentry>
1526 <term><option>--bind-user=</option></term>
1527
1528 <listitem><para>Binds the home directory of the specified user on the host into the container. Takes
1529 the name of an existing user on the host as argument. May be used multiple times to bind multiple
1530 users into the container. This does three things:</para>
1531
1532 <orderedlist>
1533 <listitem><para>The user's home directory is bind mounted from the host into
1534 <filename>/run/host/home/</filename>.</para></listitem>
1535
1536 <listitem><para>An additional UID/GID mapping is added that maps the host user's UID/GID to a
1537 container UID/GID, allocated from the 6051460577 range.</para></listitem>
1538
1539 <listitem><para>A JSON user and group record is generated in <filename>/run/userdb/</filename> that
1540 describes the mapped user. It contains a minimized representation of the host's user record,
1541 adjusted to the UID/GID and home directory path assigned to the user in the container. The
1542 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1543 glibc NSS module will pick up these records from there and make them available in the container's
1544 user/group databases.</para></listitem>
1545 </orderedlist>
1546
1547 <para>The combination of the three operations above ensures that it is possible to log into the
1548 container using the same account information as on the host. The user is only mapped transiently,
1549 while the container is running, and the mapping itself does not result in persistent changes to the
1550 container (except maybe for log messages generated at login time, and similar). Note that in
1551 particular the UID/GID assignment in the container is not made persistently. If the user is mapped
1552 transiently, it is best to not allow the user to make persistent changes to the container. If the
1553 user leaves files or directories owned by the user, and those UIDs/GIDs are reused during later
1554 container invocations (possibly with a different <option>--bind-user=</option> mapping), those files
1555 and directories will be accessible to the "new" user.</para>
1556
1557 <para>The user/group record mapping only works if the container contains systemd 249 or newer, with
1558 <command>nss-systemd</command> properly configured in <filename>nsswitch.conf</filename>. See
1559 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
1560 details.</para>
1561
1562 <para>Note that the user record propagated from the host into the container will contain the UNIX
1563 password hash of the user, so that seamless logins in the container are possible. If the container is
1564 less trusted than the host it's hence important to use a strong UNIX password hash function
1565 (e.g. yescrypt or similar, with the <literal>$y$</literal> hash prefix).</para>
1566
1567 <para>When binding a user from the host into the container checks are executed to ensure that the
1568 username is not yet known in the container. Moreover, it is checked that the UID/GID allocated for it
1569 is not currently defined in the user/group databases of the container. Both checks directly access
1570 the container's <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, and thus might
1571 not detect existing accounts in other databases.</para>
1572
1573 <para>This operation is only supported in combination with
1574 <option>--private-users=</option>/<option>-U</option>.</para>
1575
1576 <xi:include href="version-info.xml" xpointer="v249"/></listitem>
1577 </varlistentry>
1578
1579 <varlistentry>
1580 <term><option>--inaccessible=</option></term>
1581
1582 <listitem><para>Make the specified path inaccessible in the container. This over-mounts the specified path
1583 (which must exist in the container) with a file node of the same type that is empty and has the most
1584 restrictive access mode supported. This is an effective way to mask files, directories and other file system
1585 objects from the container payload. This option may be used more than once in case all specified paths are
1586 masked.</para>
1587
1588 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1589 </varlistentry>
1590
1591 <varlistentry>
1592 <term><option>--tmpfs=</option></term>
1593
1594 <listitem><para>Mount a tmpfs file system into the container. Takes a single absolute path argument that
1595 specifies where to mount the tmpfs instance to (in which case the directory access mode will be chosen as 0755,
1596 owned by root/root), or optionally a colon-separated pair of path and mount option string that is used for
1597 mounting (in which case the kernel default for access mode and owner will be chosen, unless otherwise
1598 specified). Backslash escapes are interpreted in the path, so <literal>\:</literal> may be used to embed colons
1599 in the path.</para>
1600
1601 <para>Note that this option cannot be used to replace the root file system of the container with a temporary
1602 file system. However, the <option>--volatile=</option> option described below provides similar
1603 functionality, with a focus on implementing stateless operating system images.</para>
1604
1605 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1606 </varlistentry>
1607
1608 <varlistentry>
1609 <term><option>--overlay=</option></term>
1610 <term><option>--overlay-ro=</option></term>
1611
1612 <listitem><para>Combine multiple directory trees into one overlay file system and mount it into the
1613 container. Takes a list of colon-separated paths to the directory trees to combine and the
1614 destination mount point.</para>
1615
1616 <para>Backslash escapes are interpreted in the paths, so <literal>\:</literal> may be used to embed
1617 colons in the paths.</para>
1618
1619 <para>If three or more paths are specified, then the last specified path is the destination mount
1620 point in the container, all paths specified before refer to directory trees on the host and are
1621 combined in the specified order into one overlay file system. The left-most path is hence the lowest
1622 directory tree, the second-to-last path the highest directory tree in the stacking order. If
1623 <option>--overlay-ro=</option> is used instead of <option>--overlay=</option>, a read-only overlay
1624 file system is created. If a writable overlay file system is created, all changes made to it are
1625 written to the highest directory tree in the stacking order, i.e. the second-to-last specified.
1626 </para>
1627
1628 <para>If only two paths are specified, then the second specified path is used both as the top-level
1629 directory tree in the stacking order as seen from the host, as well as the mount point for the
1630 overlay file system in the container. At least two paths have to be specified.</para>
1631
1632 <para>The source paths may optionally be prefixed with <literal>+</literal> character. If so they are
1633 taken relative to the image's root directory. The uppermost source path may also be specified as an
1634 empty string, in which case a temporary directory below the host's <filename>/var/tmp/</filename> is
1635 used. The directory is removed automatically when the container is shut down. This behaviour is
1636 useful in order to make read-only container directories writable while the container is running. For
1637 example, use <literal>--overlay=+/var::/var</literal> in order to automatically overlay a writable
1638 temporary directory on a read-only <filename>/var/</filename> directory. If a source path is not
1639 absolute, it is resolved relative to the current working directory.</para>
1640
1641 <para>For details about overlay file systems, see <ulink
1642 url="https://docs.kernel.org/filesystems/overlayfs.html">Overlay Filesystem</ulink>.
1643 Note that the semantics of overlay file systems are substantially different from normal file systems,
1644 in particular regarding reported device and inode information. Device and inode information may
1645 change for a file while it is being written to, and processes might see out-of-date versions of files
1646 at times. Note that this switch automatically derives the <literal>workdir=</literal> mount option
1647 for the overlay file system from the top-level directory tree, making it a sibling of it. It is hence
1648 essential that the top-level directory tree is not a mount point itself (since the working directory
1649 must be on the same file system as the top-most directory tree). Also note that the
1650 <literal>lowerdir=</literal> mount option receives the paths to stack in the opposite order of this
1651 switch.</para>
1652
1653 <para>Note that this option cannot be used to replace the root file system of the container with an overlay
1654 file system. However, the <option>--volatile=</option> option described above provides similar functionality,
1655 with a focus on implementing stateless operating system images.</para>
1656
1657 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
1658 </varlistentry>
1659 </variablelist>
1660 </refsect2>
1661
1662 <refsect2>
1663 <title>Input/Output Options</title>
1664
1665 <variablelist>
1666 <varlistentry>
1667 <term><option>--console=</option><replaceable>MODE</replaceable></term>
1668
1669 <listitem><para>Configures how to set up standard input, output and error output for the container
1670 payload, as well as the <filename>/dev/console</filename> device for the container. Takes one of
1671 <option>interactive</option>, <option>read-only</option>, <option>passive</option>,
1672 <option>pipe</option> or <option>autopipe</option>. If <option>interactive</option>, a pseudo-TTY is
1673 allocated and made available as <filename>/dev/console</filename> in the container. It is then
1674 bi-directionally connected to the standard input and output passed to
1675 <command>systemd-nspawn</command>. <option>read-only</option> is similar but only the output of the
1676 container is propagated and no input from the caller is read. If <option>passive</option>, a pseudo
1677 TTY is allocated, but it is not connected anywhere. In <option>pipe</option> mode no pseudo TTY is
1678 allocated, but the standard input, output and error output file descriptors passed to
1679 <command>systemd-nspawn</command> are passed on — as they are — to the container payload, see the
1680 following paragraph. Finally, <option>autopipe</option> mode operates like
1681 <option>interactive</option> when <command>systemd-nspawn</command> is invoked on a terminal, and
1682 like <option>pipe</option> otherwise. Defaults to <option>interactive</option> if
1683 <command>systemd-nspawn</command> is invoked from a terminal, and <option>read-only</option>
1684 otherwise.</para>
1685
1686 <para>In <option>pipe</option> mode, <filename>/dev/console</filename> will not exist in the
1687 container. This means that the container payload generally cannot be a full init system as init
1688 systems tend to require <filename>/dev/console</filename> to be available. On the other hand, in this
1689 mode container invocations can be used within shell pipelines. This is because intermediary pseudo
1690 TTYs do not permit independent bidirectional propagation of the end-of-file (EOF) condition, which is
1691 necessary for shell pipelines to work correctly. <emphasis>Note that the <option>pipe</option> mode
1692 should be used carefully</emphasis>, as passing arbitrary file descriptors to less trusted container
1693 payloads might open up unwanted interfaces for access by the container payload. For example, if a
1694 passed file descriptor refers to a TTY of some form, APIs such as <constant>TIOCSTI</constant> may be
1695 used to synthesize input that might be used for escaping the container. Hence <option>pipe</option>
1696 mode should only be used if the payload is sufficiently trusted or when the standard
1697 input/output/error output file descriptors are known safe, for example pipes.</para>
1698
1699 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1700 </varlistentry>
1701
1702 <varlistentry>
1703 <term><option>--pipe</option></term>
1704 <term><option>-P</option></term>
1705
1706 <listitem><para>Equivalent to <option>--console=pipe</option>.</para>
1707
1708 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1709 </varlistentry>
1710 </variablelist>
1711
1712 </refsect2>
1713 <refsect2>
1714 <title>Credentials</title>
1715
1716 <variablelist>
1717 <varlistentry>
1718 <term><option>--load-credential=</option><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
1719 <term><option>--set-credential=</option><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
1720
1721 <listitem><para>Pass a credential to the container. These two options correspond to the
1722 <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> settings in unit files. See
1723 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1724 details about these concepts, as well as the syntax of the option's arguments.</para>
1725
1726 <para>Note: when <command>systemd-nspawn</command> runs as systemd system service it can propagate
1727 the credentials it received via <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>
1728 to the container payload. A systemd service manager running as PID 1 in the container can further
1729 propagate them to the services it itself starts. It is thus possible to easily propagate credentials
1730 from a parent service manager to a container manager service and from there into its payload. This
1731 can even be done recursively.</para>
1732
1733 <para>In order to embed binary data into the credential data for <option>--set-credential=</option>,
1734 use C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to
1735 embed a <constant>NUL</constant> byte). Note that the invoking shell might already apply unescaping
1736 once, hence this might require double escaping!.</para>
1737
1738 <para>The
1739 <citerefentry><refentrytitle>systemd-sysusers.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1740 and
1741 <citerefentry><refentrytitle>systemd-firstboot</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1742 services read credentials configured this way for the purpose of configuring the container's root
1743 user's password and shell, as well as system locale, keymap and timezone during the first boot
1744 process of the container. This is particularly useful in combination with
1745 <option>--volatile=yes</option> where every single boot appears as first boot, since configuration
1746 applied to <filename>/etc/</filename> is lost on container reboot cycles. See the respective man
1747 pages for details. Example:</para>
1748
1749 <programlisting># systemd-nspawn -i image.raw \
1750 --volatile=yes \
1751 --set-credential=firstboot.locale:de_DE.UTF-8 \
1752 --set-credential=passwd.hashed-password.root:'$y$j9T$yAuRJu1o5HioZAGDYPU5d.$F64ni6J2y2nNQve90M/p0ZP0ECP/qqzipNyaY9fjGpC' \
1753 -b</programlisting>
1754
1755 <para>The above command line will invoke the specified image file <filename>image.raw</filename> in
1756 volatile mode, i.e. with empty <filename>/etc/</filename> and <filename>/var/</filename>. The
1757 container payload will recognize this as a first boot, and will invoke
1758 <filename>systemd-firstboot.service</filename>, which then reads the two passed credentials to
1759 configure the system's initial locale and root password.</para>
1760
1761 <xi:include href="version-info.xml" xpointer="v247"/>
1762 </listitem>
1763 </varlistentry>
1764 </variablelist>
1765
1766 </refsect2><refsect2>
1767 <title>Other</title>
1768
1769 <variablelist>
1770 <xi:include href="standard-options.xml" xpointer="no-pager" />
1771 <xi:include href="standard-options.xml" xpointer="help" />
1772 <xi:include href="standard-options.xml" xpointer="version" />
1773 </variablelist>
1774 </refsect2>
1775 </refsect1>
1776
1777 <xi:include href="common-variables.xml" />
1778
1779 <refsect1>
1780 <title>Examples</title>
1781
1782 <example>
1783 <title>Download a
1784 <ulink url="https://getfedora.org">Fedora</ulink> image and start a shell in it</title>
1785
1786 <programlisting># machinectl pull-raw --verify=no \
1787 https://download.fedoraproject.org/pub/fedora/linux/releases/&fedora_latest_version;/Cloud/x86_64/images/Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86_64.raw.xz \
1788 Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64
1789 # systemd-nspawn -M Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64</programlisting>
1790
1791 <para>This downloads an image using
1792 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1793 and opens a shell in it.</para>
1794 </example>
1795
1796 <example>
1797 <title>Build and boot a minimal Fedora distribution in a container</title>
1798
1799 <programlisting># dnf -y --releasever=&fedora_latest_version; --installroot=/var/lib/machines/f&fedora_latest_version; \
1800 --repo=fedora --repo=updates --setopt=install_weak_deps=False install \
1801 passwd dnf fedora-release vim-minimal util-linux systemd systemd-networkd
1802 # systemd-nspawn -bD /var/lib/machines/f&fedora_latest_version;</programlisting>
1803
1804 <para>This installs a minimal Fedora distribution into the
1805 directory <filename index="false">/var/lib/machines/f&fedora_latest_version;</filename>
1806 and then boots that OS in a namespace container. Because the installation
1807 is located underneath the standard <filename>/var/lib/machines/</filename>
1808 directory, it is also possible to start the machine using
1809 <command>systemd-nspawn -M f&fedora_latest_version;</command>.</para>
1810 </example>
1811
1812 <example>
1813 <title>Spawn a shell in a container of a minimal Debian unstable distribution</title>
1814
1815 <programlisting># debootstrap unstable ~/debian-tree/
1816 # systemd-nspawn -D ~/debian-tree/</programlisting>
1817
1818 <para>This installs a minimal Debian unstable distribution into
1819 the directory <filename>~/debian-tree/</filename> and then
1820 spawns a shell from this image in a namespace container.</para>
1821
1822 <para><command>debootstrap</command> supports
1823 <ulink url="https://www.debian.org">Debian</ulink>,
1824 <ulink url="https://www.ubuntu.com">Ubuntu</ulink>,
1825 and <ulink url="https://www.tanglu.org">Tanglu</ulink>
1826 out of the box, so the same command can be used to install any of those. For other
1827 distributions from the Debian family, a mirror has to be specified, see
1828 <citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1829 </para>
1830 </example>
1831
1832 <example>
1833 <title>Boot a minimal
1834 <ulink url="https://www.archlinux.org">Arch Linux</ulink> distribution in a container</title>
1835
1836 <programlisting># pacstrap -c ~/arch-tree/ base
1837 # systemd-nspawn -bD ~/arch-tree/</programlisting>
1838
1839 <para>This installs a minimal Arch Linux distribution into the
1840 directory <filename>~/arch-tree/</filename> and then boots an OS
1841 in a namespace container in it.</para>
1842 </example>
1843
1844 <example>
1845 <title>Install the
1846 <ulink url="https://software.opensuse.org/distributions/tumbleweed">OpenSUSE Tumbleweed</ulink>
1847 rolling distribution</title>
1848
1849 <programlisting># zypper --root=/var/lib/machines/tumbleweed ar -c \
1850 https://download.opensuse.org/tumbleweed/repo/oss tumbleweed
1851 # zypper --root=/var/lib/machines/tumbleweed refresh
1852 # zypper --root=/var/lib/machines/tumbleweed install --no-recommends \
1853 systemd shadow zypper openSUSE-release vim
1854 # systemd-nspawn -M tumbleweed passwd root
1855 # systemd-nspawn -M tumbleweed -b</programlisting>
1856 </example>
1857
1858 <example>
1859 <title>Boot into an ephemeral snapshot of the host system</title>
1860
1861 <programlisting># systemd-nspawn -D / -xb</programlisting>
1862
1863 <para>This runs a copy of the host system in a snapshot which is removed immediately when the container
1864 exits. All file system changes made during runtime will be lost on shutdown, hence.</para>
1865 </example>
1866
1867 <example>
1868 <title>Run a container with SELinux sandbox security contexts</title>
1869
1870 <programlisting># chcon system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -R /srv/container
1871 # systemd-nspawn -L system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 \
1872 -Z system_u:system_r:svirt_lxc_net_t:s0:c0,c1 -D /srv/container /bin/sh</programlisting>
1873 </example>
1874
1875 <example>
1876 <title>Run a container with an OSTree deployment</title>
1877
1878 <programlisting># systemd-nspawn -b -i ~/image.raw \
1879 --pivot-root=/ostree/deploy/$OS/deploy/$CHECKSUM:/sysroot \
1880 --bind=+/sysroot/ostree/deploy/$OS/var:/var</programlisting>
1881 </example>
1882 </refsect1>
1883
1884 <refsect1>
1885 <title>Exit status</title>
1886
1887 <para>The exit code of the program executed in the container is
1888 returned.</para>
1889 </refsect1>
1890
1891 <refsect1>
1892 <title>See Also</title>
1893 <para><simplelist type="inline">
1894 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1895 <member><citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1896 <member><citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1897 <member><citerefentry project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1898 <member><citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1899 <member><citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1900 <member><citerefentry project='mankier'><refentrytitle>zypper</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1901 <member><citerefentry><refentrytitle>systemd.slice</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1902 <member><citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1903 <member><citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs.html'>btrfs</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1904 </simplelist></para>
1905 </refsect1>
1906
1907 </refentry>