man-pages-4.14 is released

From: Michael Kerrisk (man-pages)
Date: Sun Nov 26 2017 - 14:18:50 EST


Gidday,

The Linux man-pages maintainer proudly announces:

man-pages-4.14 - man pages for Linux

This release resulted from patches, bug reports, reviews, and comments
from 71 contributors. Nearly 400 commits changed more than 160 pages.
In addition, 4 new manual pages were added.

Tarball download:
http://www.kernel.org/doc/man-pages/download.html
Git repository:
https://git.kernel.org/cgit/docs/man-pages/man-pages.git/
Online changelog:
http://man7.org/linux/man-pages/changelog.html#release_4.14

A short summary of the release is blogged at:
http://linux-man-pages.blogspot.com/2017/11/man-pages-414-is-released.html

The current version of the pages is browsable at:
http://man7.org/linux/man-pages/


A selection of changes in this release that may be of interest
to readers of LKML is shown below.

Cheers,

Michael


==================== Changes in man-pages-4.14 ====================

Released: 2017-11-26, Paris


New and rewritten pages
-----------------------

pthread_spin_init.3
Michael Kerrisk [Peter Zijlstra, Thomas Gleixner, Zack Weinberg,
Florian Weimer]
New page describing pthread_spin_init(3) and pthread_spin_destroy(3)

pthread_spin_lock.3
Michael Kerrisk [Carlos O'Donell]
New page describing functions that lock and unlock spin locks
Add a page describing pthread_spin_lock(3), pthread_spin_unlock(3),
and pthread_spin_trylock(3).

smartpqi.4
Don Brace [Michael Kerrisk, G. Branden Robinson]
Document the smartpqi SCSI driver

veth.4
TomÃÅ PospÃÅek, Eric Biederman, Michael Kerrisk
New page document veth virtual ethernet devices
Based on a page from TomÃÅ PospÃÅek, with some clean-ups by mtk.


Newly documented interfaces in existing pages
---------------------------------------------

ioctl_userfaultfd.2
userfaultfd.2
Prakash Sangappa [Andrea Arcangeli, Mike Rapoport]
Add description for UFFD_FEATURE_SIGBUS

madvise.2
Rik van Riel [Colm MacCÃrthaigh, Michael Kerrisk]
Document MADV_WIPEONFORK and MADV_KEEPONFORK
Michael Kerrisk
Note fork() and execve() semantics for wipe-on-fork setting

membarrier.2
Mathieu Desnoyers
Update membarrier manpage for 4.14
Add documentation for these new membarrier() commands:
MEMBARRIER_CMD_PRIVATE_EXPEDITED
MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED

memfd_create.2
Mike Kravetz
Add description of MFD_HUGETLB (hugetlbfs) support
hugetlbfs support for memfd_create() was recently merged by Linus
and should be in the Linux 4.14 release. To request hugetlbfs
support a new memfd_create() flag (MFD_HUGETLB) was added.

readv.2
Christoph Hellwig
Document RWF_NOWAIT added in Linux 4.14

seccomp.2
Tyler Hicks
Document the SECCOMP_GET_ACTION_AVAIL operation added in Linux 4.14
Tyler Hicks
Document the SECCOMP_FILTER_FLAG_LOG flag added in Linux 4.14
Tyler Hicks
Document the SECCOMP_RET_LOG action added In Linux 4.14
Michael Kerrisk [Kees Cook]
Add description of SECCOMP_RET_KILL_PROCESS
Michael Kerrisk
Add SECCOMP_RET_KILL_THREAD description and rework SECCOMP_RET_KILL text
Michael Kerrisk
Document the seccomp audit logging feature added in Linux 4.14

seccomp.2
proc.5
Tyler Hicks
Document the seccomp /proc interfaces added in Linux 4.14
Document the seccomp /proc interfaces in Linux 4.14:
/proc/sys/kernel/seccomp/actions_avail and
/proc/sys/kernel/seccomp/actions_logged.

sigaltstack.2
Michael Kerrisk [Stas Sergeev]
Document the SS_AUTODISARM flag added in Linux 4.7

proc.5
Michael Kerrisk
Document /proc/locks
Oliver Ebert
Document /proc/kpagecgroup
Oliver Ebert
Add KPF_BALLOON, KPF_ZERO_PAGE, and KPF_IDLE for /proc/kpageflags

pid_namespaces.7
Michael Kerrisk
Document /proc/sys/kernel/ns_last_pid


Changes to individual pages
---------------------------

capget.2
Michael Kerrisk
Clarify discussion of kernels that have no VFS capability support

clone.2
Michael Kerrisk
Warn that the clone() wrapper modifies child_stack in the parent

io_submit.2
Goldwyn Rodrigues
Add iocb details to io_submit
Add more information about the iocb structure. Explains the
fields of the I/O control block structure which is passed to the
io_submit() call.
mremap.2
Mike Kravetz [Florian Weimer, Jann Horn]
Add description of old_size == 0 functionality
Since at least the 2.6 time frame, mremap() would create a new
mapping of the same pages if 'old_size == 0'. It would also leave
the original mapping. This was used to create a 'duplicate
mapping'.

A recent change was made to mremap() so that an attempt to create a
duplicate a private mapping will fail.
Michael Kerrisk [Michal Hocko, Mike Kravetz]
BUGS: describe older behavior for old_size==0 on private mappings
Explain the older behavior, and why it changed. This is a
follow-up to Mike Kravetz's patch documenting the behavior
for old_size==0 with shared mappings.

open.2
Michael Kerrisk
By contrast with O_RDONLY, no file permissions are required for O_PATH
Note one of the significant advantages of O_PATH: many of the
operations applied to O_PATH file descriptors don't require
read permission, so there's no reason why the open() itself
should require read permission.

open_by_handle_at.2
NeilBrown
Clarifications needed due to NFS reexport
NeilBrown [Lennart Poettering]
Clarify MAX_HANDLE_SZ
As hinted in the kernel source, MAX_HANDLE_SZ is a hint
rather than a promise.

pipe.2
Michael Kerrisk [Marin H.]
Since Linux 4.5, fcntl() can be used to set O_DIRECT for a pipe
See https://bugzilla.kernel.org/show_bug.cgi?id=197917

pkey_alloc.2
Breno Leitao
Fix argument order
Currently pkey_alloc() syscall has two arguments, and the very
first argument is still not supported and should be set to zero.
The second argument is the one that should specify the
page access rights.

reboot.2
Michael Kerrisk [MichaÅ Zegan]
Fix bogus description of reboot() from non-initial PID namespace
The current text was confused (mea culpa). No signal is sent to
the init() process. Rather, depending on the 'cmd' given to
reboot(), the 'group_exit_code' value will set to either SIGHUP or
SIGINT, with the effect that one of those signals is reported to
wait() in the parent process.

See https://bugzilla.kernel.org/show_bug.cgi?id=195899

sched_yield.2
Michael Kerrisk [Peter Zijlstra]
sched_yield() is intended for use with real-time scheduling policies

seccomp.2
Michael Kerrisk [Adhemerval Zanella, Florian Weimer, Kees Cook]
Add some Caveats regarding the use of seccomp filters
Michael Kerrisk
Document the "default" filter return action
The kernel defaults to either SECCOMP_RET_KILL_PROCESS
or SECCOMP_RET_KILL_THREAD for unrecognized filter
return action values.
Michael Kerrisk [Kees Cook]
Change SECCOMP_RET_ACTION to SECCOMP_RET_ACTION_FULL
In Linux 4.14, the action component of the return value
switched from being 15 bits to being 16 bits. A new macro,
SECCOMP_RET_ACTION_FULL, that masks the 16 bits was added,
to replace the older SECCOMP_RET_ACTION.
Michael Kerrisk
Explicitly note that other threads survive SECCOMP_RET_KILL_THREAD

sigaction.2
Michael Kerrisk
Rework discussion of SA_SIGINFO handler arguments
Expand and rework the text a little, in particular adding
a reference to sigreturn(2) as a source of further
information about the ucontext argument.
Michael Kerrisk
Mention that libc sets the act.sa_restorer field

sigreturn.2
Michael Kerrisk
Make it a little clearer that a stack frame is created by the kernel
Michael Kerrisk
glibc has a simple wrapper for sigreturn() that returns ENOSYS

stat.2
NeilBrown
Correct AT_NO_AUTOMOUNT text and general revisions
Expand on the relationship between fstatat() and the other three
functions, and improve the description of AT_NO_AUTOMOUNT.
Specifically, both stat() and lstat() act the same way with
respect to automounts, and that behavior matches fstatat() with
the AT_NO_AUTOMOUNT flag.

exec.3
Michael Kerrisk
glibc 2.24 dropped CWD from the default path
Document the glibc 2.24 change that dropped CWD from the default
search path employed by execlp(), execvp() and execvpe() when
PATH is not defined.

core.5
Michael Kerrisk
Add some notes on systemd and core dumps
Michael Kerrisk
Dumps are not produced if core_pattern is empty and core_uses_pid is 0
Michael Kerrisk [Per BÃhlin]
RLIMIT_CORE is not enforced when piping core dump to a program

proc.5
Michael Kerrisk [Miklos Szered, Ram Pai]
Correct the description of the parent mount ID for /proc/PID/mountinfo
Oliver Ebert
Add mmap-exclusive bit for /proc/[pid]/pagemap
Marcus Folkesson
Update description of /proc/<pid>/oom_score
Lucas Werkmeister
Clarify permissions in /proc/[pid]/fd/

sysfs.5
Michael Kerrisk
Add a brief explanation of /sys/kernel
Michael Kerrisk
Add a brief description of /sys/class/net
Michael Kerrisk
Add a brief description of /sys/kernel/mm
Michael Kerrisk
Add brief description of /sys/kernel/debug/tracing
Michael Kerrisk
Add a description of /sys/kernel/mm/hugepages

socket.7
Michael Kerrisk [Petr Malat, Tobias Klausmann]
Correct the description of SO_RXQ_OVFL

user_namespaces.7
Christian Brauner [Michael Kerrisk]
Document new 340 line idmap limit

--
Michael Kerrisk
Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/
Linux/UNIX System Programming Training: http://man7.org/training/