summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--man/systemd.exec.xml7
1 files changed, 4 insertions, 3 deletions
diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml
index 79ceee3ec0..a3a431c82b 100644
--- a/man/systemd.exec.xml
+++ b/man/systemd.exec.xml
@@ -931,9 +931,10 @@
<listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
<filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
- <filename>/dev/sda</filename>. This is useful to securely turn off physical device access by the executed
- process. Defaults to false. Enabling this option will also remove <constant>CAP_MKNOD</constant> from the
- capability bounding set for the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
+ <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
+ <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
+ executed process. Defaults to false. Enabling this option will also remove <constant>CAP_MKNOD</constant> from
+ the capability bounding set for the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
<citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
for details). Note that using this setting will disconnect propagation of mounts from the service to the host
(propagation in the opposite direction continues to work). This means that this setting may not be used for