5d2ee9
From 797ebaa8240aefc39de3d1713468b221c83ed3f5 Mon Sep 17 00:00:00 2001
5d2ee9
From: Lennart Poettering <lennart@poettering.net>
5d2ee9
Date: Wed, 20 Mar 2019 19:45:32 +0100
5d2ee9
Subject: [PATCH] man: document the new RestrictSUIDSGID= setting
5d2ee9
5d2ee9
(cherry picked from commit 7445db6eb70e8d5989f481d0c5a08ace7047ae5b)
5d2ee9
Related: #1687512
5d2ee9
---
5d2ee9
 doc/TRANSIENT-SETTINGS.md |  1 +
5d2ee9
 man/systemd.exec.xml      | 41 +++++++++++++++++++++++++++------------
5d2ee9
 2 files changed, 30 insertions(+), 12 deletions(-)
5d2ee9
5d2ee9
diff --git a/doc/TRANSIENT-SETTINGS.md b/doc/TRANSIENT-SETTINGS.md
5d2ee9
index 0ea444b133..c2b5c0dcce 100644
5d2ee9
--- a/doc/TRANSIENT-SETTINGS.md
5d2ee9
+++ b/doc/TRANSIENT-SETTINGS.md
5d2ee9
@@ -149,6 +149,7 @@ All execution-related settings are available for transient units.
5d2ee9
 ✓ MemoryDenyWriteExecute=
5d2ee9
 ✓ RestrictNamespaces=
5d2ee9
 ✓ RestrictRealtime=
5d2ee9
+✓ RestrictSUIDSGID=
5d2ee9
 ✓ RestrictAddressFamilies=
5d2ee9
 ✓ LockPersonality=
5d2ee9
 ✓ LimitCPU=
5d2ee9
diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml
5d2ee9
index 87fb8b34f4..45ed1864f8 100644
5d2ee9
--- a/man/systemd.exec.xml
5d2ee9
+++ b/man/systemd.exec.xml
5d2ee9
@@ -348,18 +348,19 @@ CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
5d2ee9
       <varlistentry>
5d2ee9
         <term><varname>NoNewPrivileges=</varname></term>
5d2ee9
 
5d2ee9
-        <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
5d2ee9
-        never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
5d2ee9
-        capabilities). This is the simplest and most effective way to ensure that a process and its children can never
5d2ee9
-        elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
5d2ee9
-        setting.  This is the case when <varname>SystemCallFilter=</varname>,
5d2ee9
-        <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
5d2ee9
-        <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
5d2ee9
-        <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
5d2ee9
-        <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
5d2ee9
-        <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
5d2ee9
-        <command>systemctl show</command> shows the original value of this setting. Also see
5d2ee9
-        <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
5d2ee9
+        <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
5d2ee9
+        children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
5d2ee9
+        setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
5d2ee9
+        a process and its children can never elevate privileges again. Defaults to false, but certain
5d2ee9
+        settings override this and ignore the value of this setting.  This is the case when
5d2ee9
+        <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
5d2ee9
+        <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
5d2ee9
+        <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
5d2ee9
+        <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
5d2ee9
+        <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname> or
5d2ee9
+        <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by
5d2ee9
+        them, <command>systemctl show</command> shows the original value of this setting. Also see 
5d2ee9
+        url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
5d2ee9
         Flag</ulink>.  </para></listitem>
5d2ee9
       </varlistentry>
5d2ee9
 
5d2ee9
@@ -1274,6 +1275,22 @@ RestrictNamespaces=~cgroup net</programlisting>
5d2ee9
         that actually require them. Defaults to off.</para></listitem>
5d2ee9
       </varlistentry>
5d2ee9
 
5d2ee9
+      <varlistentry>
5d2ee9
+        <term><varname>RestrictSUIDSGID=</varname></term>
5d2ee9
+
5d2ee9
+        <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
5d2ee9
+        set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
5d2ee9
+        
5d2ee9
+        project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
5d2ee9
+        running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
5d2ee9
+        capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
5d2ee9
+        implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
5d2ee9
+        identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
5d2ee9
+        programs that actually require them. Note that this restricts marking of any type of file system
5d2ee9
+        object with these bits, including both regular files and directories (where the SGID is a different
5d2ee9
+        meaning than for files, see documentation). Defaults to off.</para></listitem>
5d2ee9
+      </varlistentry>
5d2ee9
+
5d2ee9
       <varlistentry>
5d2ee9
         <term><varname>RemoveIPC=</varname></term>
5d2ee9