X-Git-Url: https://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fsystemd-nspawn.xml;h=6518eb819e413979e2db86117e8606f61eb56c82;hp=c95a7c0e9a5148600a1adf3e0a2340190b142a42;hb=6afc95b73605833e6e966af1c466b5c08feb953f;hpb=ba978d7b325998709fb19d368d290fa1dff37699 diff --git a/man/systemd-nspawn.xml b/man/systemd-nspawn.xml index c95a7c0e9..6518eb819 100644 --- a/man/systemd-nspawn.xml +++ b/man/systemd-nspawn.xml @@ -143,19 +143,6 @@ contain this file out-of-the-box. - - Incompatibility with Auditing - - Note that the kernel auditing subsystem is - currently broken when used together with - containers. We hence recommend turning it off entirely - by booting with audit=0 on the - kernel command line, or by turning it off at kernel - build time. If auditing is enabled in the kernel, - operating systems booted in an nspawn container might - refuse log-in attempts. - - Options @@ -186,6 +173,17 @@ and exits. + + + + + Turns off any status + output by the tool itself. When this + switch is used, the only output + from nspawn will be the console output + of the container OS itself. + + @@ -204,9 +202,12 @@ Automatically search for an init binary and invoke it instead of a shell or a user supplied - program. If this option is used, arguments - specified on the command line are used - as arguments for the init binary. + program. If this option is used, + arguments specified on the command + line are used as arguments for the + init binary. This option may not be + combined with + . @@ -238,64 +239,116 @@ container is used. + + + + Set the specified UUID + for the container. The init system + will initialize + /etc/machine-id + from this if this file is not set yet. + + + Make the container part of the specified slice, instead - of the + of the default machine.slice. - - + - Sets the mandatory - access control (MAC/SELinux) file - label to be used by virtual API file - systems in the container. - + Disconnect networking + of the container from the host. This + makes all network interfaces + unavailable in the container, with the + exception of the loopback device and + those specified with + + and configured with + . If + this option is specified, the + CAP_NET_ADMIN capability will be added + to the set of capabilities the + container retains. The latter may be + disabled by using + . - - - - Sets the mandatory - access control (MAC/SELinux) label to be used by - processes in the container. - + + + Assign the specified + network interface to the + container. This will move the + specified interface from the calling + namespace and place it in the + container. When the container + terminates, it is moved back to the + host namespace. Note that + + implies + . This + option may be used more than once to + add multiple network interfaces to the + container. - + + + Create a virtual + Ethernet link between host and + container. The host side of the + Ethernet link will be available as a + network interface named after the + container's name (as specified with + ), prefixed + with ve-. The + container side of the the Ethernet + link will be named + host0. Note that + + implies + . + - Set the specified UUID - for the container. The init system - will initialize - /etc/machine-id - from this if this file is not set yet. - + + + + Adds the host side of the + Ethernet link created with + + to the specified bridge. Note that + + implies + . - + + - Turn off networking in - the container. This makes all network - interfaces unavailable in the - container, with the exception of the - loopback device. + Sets the SELinux + security context to be used to label + processes in the container. + - + + - Mount the root file - system read-only for the - container. + Sets the SELinux security + context to be used to label files in + the virtual API file systems in the + container. + @@ -321,7 +374,13 @@ CAP_SYS_PTRACE, CAP_SYS_TTY_CONFIG, CAP_SYS_RESOURCE, CAP_SYS_BOOT, CAP_AUDIT_WRITE, - CAP_AUDIT_CONTROL. + CAP_AUDIT_CONTROL. Also CAP_NET_ADMIN + is retained if + is + specified. If the special value + all is passed, all + capabilities are + retained. @@ -382,6 +441,14 @@ . + + + + Mount the root file + system read-only for the + container. + + @@ -417,17 +484,95 @@ - - + + + Allows the container + to share certain system facilities + with the host. More specifically, this + turns off PID namespacing, UTS + namespacing and IPC namespacing, and + thus allows the guest to see and + interact more easily with processes + outside of the container. Note that + using this option makes it impossible + to start up a full Operating System in + the container, as an init system + cannot operate in this mode. It is + only useful to run specific programs + or applications this way, without + involving an init system in the + container. This option implies + . This + option may not be combined with + . + - Turns off any status - output by the tool itself. When this - switch is used, then the only output - by nspawn will be the console output - of the container OS - itself. + + + + Controls whether the + container is registered with + systemd-machined8. Takes + a boolean argument, defaults to + yes. This option + should be enabled when the container + runs a full Operating System (more + specifically: an init system), and is + useful to ensure that the container is + accessible via + machinectl1 + and shown by tools such as + ps1. If + the container does not run an init + system, it is recommended to set this + option to no. Note + that + implies + . + + + + + + + Instead of creating a + transient scope unit to run the + container in, simply register the + service or scope unit + systemd-nspawn has + been invoked in with + systemd-machined8. This + has no effect if + is + used. This switch should be used if + systemd-nspawn is + invoked from within a service unit, + and the service unit's sole purpose + is to run a single + systemd-nspawn + container. This option is not + available if run from a user + session. + + + + Control the + architecture ("personality") reported + by + uname2 + in the container. Currently, only + x86 and + x86-64 are + supported. This is useful when running + a 32bit container on a 64bit + host. If this setting is not used + the personality reported in the + container is the same as the one + reported on the + host. + @@ -495,7 +640,7 @@ # chcon system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -R /srv/container # systemd-nspawn -L system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -Z system_u:system_r:svirt_lxc_net_t:s0:c0,c1 -D /srv/container /bin/sh - This runs a container with SELinux sandbox labels. + This runs a container with SELinux sandbox security contexts.