From a42c8b54b1619078c02f5e439bd2564c6d0f901f Mon Sep 17 00:00:00 2001 From: Lennart Poettering Date: Thu, 13 Feb 2014 14:07:59 +0100 Subject: nspawn: --private-network should imply CAP_NET_ADMIN --- man/systemd-nspawn.xml | 25 +++++++++++++++++++++---- 1 file changed, 21 insertions(+), 4 deletions(-) (limited to 'man') diff --git a/man/systemd-nspawn.xml b/man/systemd-nspawn.xml index 7a88436bcf..ffd707092c 100644 --- a/man/systemd-nspawn.xml +++ b/man/systemd-nspawn.xml @@ -277,7 +277,15 @@ the container. This makes all network interfaces unavailable in the container, with the exception of the - loopback device. + loopback device and those specified + with + . If + this option is specified the + CAP_NET_ADMIN capability will be added + to the set of capabilities the + container retains. The latter may be + disabled by using + . @@ -290,7 +298,13 @@ namespace and place it in the container. When the container terminates it is moved back to the - host namespace. + host namespace. Note that + + implies + . This + option may be used more than once to + add multiple network interfaces to the + container. @@ -323,8 +337,11 @@ CAP_SYS_CHROOT, CAP_SYS_NICE, CAP_SYS_PTRACE, CAP_SYS_TTY_CONFIG, CAP_SYS_RESOURCE, CAP_SYS_BOOT, - CAP_AUDIT_WRITE, CAP_AUDIT_CONTROL. If - the special value + CAP_AUDIT_WRITE, + CAP_AUDIT_CONTROL. Also CAP_NET_ADMIN + is retained if + is + specified. If the special value all is passed all capabilities are retained. -- cgit v1.2.3-54-g00ecf