man-pages/Changes

285 lines
8.6 KiB
Plaintext
Raw Normal View History

==================== Changes in man-pages-4.15 ====================
2007-09-19 21:40:03 +00:00
Released: 2018-02-02, Palo Alto
2007-09-19 21:40:03 +00:00
2007-11-24 13:50:54 +00:00
Contributors
------------
2007-10-23 11:33:49 +00:00
The following people contributed patches/fixes or (noted in brackets
in the changelog below) reports, notes, and ideas that have been
incorporated in changes in this release:
2007-09-20 18:15:23 +00:00
Adam Liddell <ml+kernel.org@aliddell.com>
Andrea Parri <parri.andrea@gmail.com>
Andries E. Brouwer <Andries.Brouwer@cwi.nl>
Elie Roudninski <xademax@gmail.com>
Eric Benton <erbenton@comcast.net>
Florian Weimer <fweimer@redhat.com>
G. Branden Robinson <g.branden.robinson@gmail.com>
Jakub Wilk <jwilk@jwilk.net>
Joel Williamson <jwilliamson@carnegietechnologies.com>
John Hubbard <jhubbard@nvidia.com>
Jorgen Hansen <jhansen@vmware.com>
Keno Fischer <keno@juliacomputing.com>
Michael Kerrisk <mtk.manpages@gmail.com>
Michal Hocko <mhocko@kernel.org>
NeilBrown <neilb@suse.com>
Nikola Forró <nforro@redhat.com>
Nikolay Borisov <nborisov@suse.com>
Pradeep Kumar <pradeepsixer@gmail.com>
QingFeng Hao <haoqf@linux.vnet.ibm.com>
Ricardo Biehl Pasquali <pasqualirb@gmail.com>
roblabla <man-pages@roblab.la>
Roman Gushchin <guro@fb.com>
Shawn Landden <slandden@gmail.com>
Stefan Hajnoczi <stefanha@redhat.com>
Stefan Raspl <raspl@linux.vnet.ibm.com>
Tejun Heo <tj@kernel.org>
Apologies if I missed anyone!
New and rewritten pages
-----------------------
s390_sthyi.2
QingFeng Hao [Michael Kerrisk]
New page for s390-specific s390_sthyi(2)
network_namespaces.7
Michael Kerrisk
New page describing network namespaces
2018-02-02 06:40:31 +00:00
Based on content moved from namespaces(7)
vsock.7
Stefan Hajnoczi [Jorgen Hansen, Michael Kerrisk]
Document the VSOCK socket address family
Newly documented interfaces in existing pages
---------------------------------------------
cgroups.7
Michael Kerrisk [Tejun Heo]
Document cgroups v2 "thread mode"
Michael Kerrisk [Tejun Heo]
Document cgroup v2 delegation via the 'nsdelegate' mount option
Michael Kerrisk
Document the cgroup.max.depth and cgroup.max.descendants files
Michael Kerrisk
Document 'release_agent' mount option
Michael Kerrisk [Roman Gushchin]
Document /sys/kernel/cgroup/delegate
Michael Kerrisk [Roman Gushchin]
Document /sys/kernel/cgroup/features
Michael Kerrisk [Roman Gushchin]
Document cgroups v2 cgroup.stat file
Global changes
--------------
Various pages
G. Branden Robinson
Standardize on "nonzero"
Also add this term to the style guide in man-pages(7).
Changes to individual pages
---------------------------
bpf.2
Nikolay Borisov
Sync list of supported map types with 4.14 kernel
copy_file_range.2
Michael Kerrisk
Library support was added in glibc 2.27
Shawn Landden
2018-02-02 06:40:31 +00:00
glibc provides a user-space emulation where the system call is absent
Florian Weimer
EFBIG errors are possible, similar to write(2)
Michael Kerrisk
ERRORS: add EISDIR
Michael Kerrisk
Order ERRORS alphabetically
Michael Kerrisk
Add comment to code example explaining use of syscall(2)
fcntl.2
read.2
write.2
NeilBrown
Document "Lost locks" as cause for EIO.
If an advisory lock is lost, then read/write requests on any
affected file descriptor can return EIO - for NFSv4 at least.
memfd_create.2
Michael Kerrisk
glibc support for memfd_create() was added in version 2.27
mlock.2
Michael Kerrisk
Make details for MLOCK_ONFAULT a little more explicit
Michael Kerrisk
glibc support for mlock2() is added in version 2.27
mmap.2
John Hubbard [Michael Hocko]
MAP_FIXED is no longer discouraged
MAP_FIXED has been widely used for a very long time, yet the man
page still claims that "the use of this option is discouraged".
John Hubbard
MAP_FIXED updated documentation
-- Expand the documentation to discuss the hazards in
enough detail to allow avoiding them.
-- Mention the upcoming MAP_FIXED_SAFE flag.
-- Enhance the alignment requirement slightly.
mount.2
Keno Fischer [Michael Kerrisk]
Add EINVAL error condition when MS_BINDing MNT_LOCKED submounts
mprotect.2
pkey_alloc.2
Michael Kerrisk
Glibc support for memory protection keys was added in version 2.27
perf_event_open.2
Michael Kerrisk
SEE ALSO: add perf(1)
pkey_alloc.2
Michael Kerrisk
Clarify description of pkey_alloc() 'flags' argument
prctl.2
Michael Kerrisk
Defer to capabilities(7) for discussion of the "keep capabilities" flag
recvmmsg.2
sendmmsg.2
Nikola Forró
Point out that error handling is unreliable
seccomp.2
Michael Kerrisk
Clarify that SECCOMP_RET_TRAP SIGSYS signal is thread-directed
syscalls.2
Michael Kerrisk
Add s390-specific s390_sthyi(2) to syscall list
unshare.2
Michael Kerrisk
Clarify the EUSERS occurred only until kernel 4.8
errno.3
Michael Kerrisk
'errno -s' can be used to search for errors by string in description
Michael Kerrisk
Add Linux error text corresponding to ENOMEM
fgetpwent.3
Michael Kerrisk
Add missing ATTRIBUTES preamble
fts.3
Michael Kerrisk [Pradeep Kumar]
fts_pathlen = strlen(fts_path) + strlen(fts_name)
fuse.4
Michael Kerrisk
Places errors in alphabetical order (no content changes)
veth.4
Michael Kerrisk
Add network_namespaces(7)
sysfs.5
Michael Kerrisk
Refer to cgroups(7) for information about files in /sys/kernel/cgroup
capabilities.7
Michael Kerrisk
Note which capability sets are affected by SECBIT_NO_SETUID_FIXUP
Note explicitly that SECBIT_NO_SETUID_FIXUP is relevant for
the permitted, effective, and ambient capability sets.
Michael Kerrisk
Deemphasize the ancient prctl(2) PR_SET_KEEPCAPS command
The modern approach is SECBITS_KEEP_CAPS.
Michael Kerrisk
Clarify effect of CAP_SETFCAP
Make it clear that CAP_SETFCAP allows setting arbitrary
capabilities on a file.
Michael Kerrisk
Clarify which capability sets are effected by SECBIT_KEEP_CAPS
This flag has relevance only for the process permitted and
effective sets.
Michael Kerrisk
Rephrase CAP_SETPCAP description
* Mention kernel versions.
* Place current kernel behavior first
Michael Kerrisk
SECBIT_KEEP_CAPS is ignored if SECBIT_NO_SETUID_FIXUP is set
Michael Kerrisk
Ambient set is also cleared when UIDs are set to nonzero value
cgroups.7
Michael Kerrisk
Add a more complete description of cgroup v1 named hierarchies
Michael Kerrisk
Add a section on unmounting cgroup v1 filesystems
Michael Kerrisk
Add subsection describing cgroups v2 subtree delegation
Michael Kerrisk
Mention ENOENT error that can occur when writing to subtree_control file
Michael Kerrisk
Add list of currently available version 2 controllers
Nikolay Borisov
Add information about RDMA controller
Michael Kerrisk
Rewrite the description of cgroup v2 subtree control
Michael Kerrisk [Tejun Heo]
Note Linux 4.11 changes to cgroup v2 delegation containment rules
Michael Kerrisk
systemd(1) nowadays automatically mounts the cgroup2 filesystem
Michael Kerrisk
Clarify that cgroup.controllers is read-only
Michael Kerrisk
Elaborate a little on problems of splitting threads across cgroups in v1
Michael Kerrisk [Tejun Heo]
Tweak the description of delegation of cgroup.subtree_control
ip.7
Ricardo Biehl Pasquali
INADDR_* values cannot be assigned directly to 's_addr'
Michael Kerrisk
s/INADDR_ANY/INADDR_LOOPBACK/ in discussion of htonl()
INADDR_LOOPBACK is a better example, since it is not
byte-order neutral.
namespaces.7
network_namespaces.7
Michael Kerrisk
Move content from namespaces(7) to network_namespaces(7)
pid_namespaces.7
Michael Kerrisk
SEE ALSO: add mount_namespaces(7)
sched.7
Michael Kerrisk [Andrea Parri]
Correctly describe effect of priority changes for RT threads
The placement of a thread in the run queue for its new
priority depends on the direction of movement in priority.
(This appears to contradict POSIX, except in the case of
pthread_setschedprio().)
user_namespaces.7
Michael Kerrisk
Mention NS_GET_OWNER_UID ioctl() operation