lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Tue, 9 Jun 2020 20:03:42 +0200
From:   "Michael Kerrisk (man-pages)" <mtk.manpages@...il.com>
To:     lkml <linux-kernel@...r.kernel.org>
Cc:     mtk.manpages@...il.com
Subject: man-pages-5.07 is released

Gidday,

The Linux man-pages maintainer proudly announces:

    man-pages-5.07 - man pages for Linux

This release resulted from patches, bug reports, reviews, and
comments from over 80 people, with over 380 commits making changes
to more than 380 pages. One new page was added in this
release, and one page was removed.

Tarball download:
    http://www.kernel.org/doc/man-pages/download.html
Git repository:
    https://git.kernel.org/cgit/docs/man-pages/man-pages.git/
Online changelog:
    http://man7.org/linux/man-pages/changelog.html#release_5.07

A short summary of the release is blogged at:
https://linux-man-pages.blogspot.com/2020/06/man-pages-507-is-released.html

The current version of the pages is browsable at:
http://man7.org/linux/man-pages/

A selection of changes in this release that may be of interest
to readers of LKML is shown below.

Cheers,

Michael

==================== Changes in man-pages-5.07 ====================

New and rewritten pages
-----------------------

ioctl_fslabel.2
    Eric Sandeen
        New page documenting filesystem get/set label ioctl(2) operations


Removed pages
-------------

ioctl_list.2
    Michael Kerrisk  [Heinrich Schuchardt, Eugene Syromyatnikov]
        This page was first added more than 20 years ago. Since
        that time it has seen hardly any update, and is by now
        very much out of date, as reported by Heinrich Schuchardt
        and confirmed by Eugene Syromyatnikov.

        As Heinrich says:

            Man-pages like netdevices.7 or ioctl_fat.2 are what is
            needed to help a user who does not want to read through the
            kernel code.

            If ioctl_list.2 has not been reasonably maintained since
            Linux 1.3.27 and hence is not a reliable source of
            information, shouldn't it be dropped?

        My answer is, yes (but let's move a little info into ioctl(2)).


Newly documented interfaces in existing pages
---------------------------------------------

adjtimex.2
    Arnd Bergmann  [Richard Cochran, Michael Kerrisk]
        Document clock_adjtime(2)

clock_getres.2
    Richard Cochran  [Michael Kerrisk]
        Explain dynamic clocks

clone.2
    Christian Brauner, Michael Kerrisk
        Document the clone3() CLONE_INTO_CGROUP flag

mremap.2
    Brian Geffon, Michael Kerrisk  [Lokesh Gidra]
        Document MREMAP_DONTUNMAP

open.2
    Joseph C. Sible  [Michael Kerrisk]
        Document fs.protected_fifos and fs.protected_regular

prctl.2
    Dave Martin
        Add PR_SPEC_INDIRECT_BRANCH for SPECULATION_CTRL prctls
    Dave Martin
        Add PR_SPEC_DISABLE_NOEXEC for SPECULATION_CTRL prctls
    Dave Martin
        Add PR_PAC_RESET_KEYS (arm64)

ptrace.2
    Joseph C. Sible
        Document PTRACE_SET_SYSCALL

proc.5
    Michael Kerrisk
        Document /proc/sys/fs/protected_regular
    Michael Kerrisk
        Document /proc/sys/fs/protected_fifos
    Michael Kerrisk
        Document /proc/sys/fs/aio-max-nr and /proc/sys/fs/aio-nr


Changes to individual pages
---------------------------

bpf.2
    Peter Wu
        Update enum bpf_map_type and enum bpf_prog_type
    Richard Palethorpe
        Change note on unprivileged access
            The kernel now allows calls to bpf() without CAP_SYS_ADMIN
            under some circumstances.

close.2
    Michael Kerrisk  [Lukas Czerner, Peter Schiffer, Thierry Lelegard]
        Note behavior when close() happens in a parallel thread
            If one thread is blocked in an I/O system call on a file descriptor
            that is closed in another thread, then the blocking system call
            does not return immediately, but rather when the I/O operation
            completes. This surprises some people, but is longstanding
            behavior.

execve.2
    Michael Kerrisk  [Eric Hopper]
        Changes to the "dumpable" flag may change ownership of /proc/PID files
    Nikola Forró
        Clarify signal sent to the process on late failure

fanotify_init.2
    Amir Goldstein  [Jan Kara, Matthew Bobrowski]
        Clarification about FAN_EVENT_ON_CHILD and new events
    Amir Goldstein  [Jan Kara, Matthew Bobrowski]
        Clarification about FAN_MARK_MOUNT and FAN_REPORT_FID

mbind.2
    Li Xinhai  [Michael Kerrisk]
        Remove note about MPOL_MF_STRICT been ignored

move_pages.2
    Yang Shi  [Michal Hocko]
        Returning positive value is a new error case

prctl.2
    Dave Martin
        Clarify that prctl can apply to threads
            The current synopsis for prctl(2) misleadingly claims that prctl
            operates on a process.  Rather, some (in fact, most) prctls operate
    Dave Martin  [Dave Hansen]
        Document removal of Intel MPX prctls
    Dave Martin  [Michael Kerrisk]
        Add health warning

syscall.2
    Dave Martin  [Will Deacon]
        arm64: Fix syscall number register size
    Dave Martin  [Russell King]
        arm: Use real register names for arm/OABI

core.5
    Michael Kerrisk  [Jonny Grant]
        Mention 'sysctl -w' as a way of changing core_pattern setting
    Michael Kerrisk  [Jonny Grant]
        Explain that core_pattern %e is process/thread 'comm' value
            The 'comm' value is typically the same as the (possibly
            truncated) executable name, but may be something different.

proc.5
    Michael Kerrisk
        Note kernel version for /proc/PID/smaps VmFlags "wf" flag
    Michael Kerrisk
        Add "um" and "uw" to VmFlags in /proc/[pid]/smaps
    Michael Kerrisk
        Add "mp" to VmFlags in /proc/[pid]/smaps
    Michael Kerrisk
        Note kernel version that removed /proc/PID/smaps VmFlags "nl" flag
    Ian Rogers
        Add "wf" to VmFlags in /proc/[pid]/smaps
    Michael Kerrisk
        Note kernel version for /proc/PID/smaps VmFlags "dd" flag
    Michael Kerrisk
        Add "sf" to VmFlags in /proc/[pid]/smaps
    Michael Kerrisk  [Kirill A. Shutemov]
        Remove "mp" under VmFlags in /proc/[pid]/smaps
    Michael Kerrisk  [Eric Hopper]
        Alert the reader that UID/GID changes can reset the "dumpable" attribute
    Keno Fischer
        Fix an outdated note about map_files
            The restriction to CAP_SYS_ADMIN was removed from map_files in 2015.
    Michael Kerrisk  [Helge Kreutzmann]
        Better explanation of some /proc/ide fields
    Michael Kerrisk
        TASK_COMM_LEN limit includes the terminating '\0'
            Clarify this detail in the discussion of /proc/[pid]/comm.
    Michael Kerrisk
        Add a detail to /proc/[pid]/comm
            Note the connection to the "%e" specifier in
            /proc/sys/kernel/core_pattern.

bpf-helpers.7
    Michael Kerrisk
        Resync against kernel 5.7

cgroups.7
    Marcus Gelderie
        Mention cgroup.sane_behavior file
            The cgroup.sane_behavior file returns the hard-coded value "0" and
            is kept for legacy purposes. Mention this in the man-page.

credentials.7
    Michael Kerrisk
        Alert reader that UID/GID changes can affect process capabilities
    Michael Kerrisk
        Changes to process UIDs/GIDs can effect the "dumpable" attribute

fanotify.7
fanotify_mark.2
    Amir Goldstein  [Matthew Bobrowski]
        Clarify FAN_ONDIR in output mask
            FAN_ONDIR was an input only flag before introducing
            FAN_REPORT_FID.  Since the introduction of FAN_REPORT_FID, it can
            also be in output mask.

namespaces.7
    Michael Kerrisk
        Document /proc/sys/user/max_time_namespaces

pid_namespaces.7
    Michael Kerrisk
        Note that /proc/sys/kernel/ns_last_pid is virtualized per PID NS
    Michael Kerrisk
        Correct capability requirements for write to /proc/sys/kernel/ns_last_pid
            CAP_SYS_ADMIN is needed in the user NS that owns the PID NS.

symlink.7
    Michael Kerrisk
        Describe differences in the treatment of symlinks in the dirname
            Describe differences in the treatment of symlinks in the dirname
            part of pathname.

tcp.7
    Michael Kerrisk  [vrafaeli@....com]
        Update info on tcp_syn_retries default value
            See https://bugzilla.kernel.org/show_bug.cgi?id=202885.

-- 
Michael Kerrisk
Linux man-pages maintainer; http://www.kernel.org/doc/man-pages/
Linux/UNIX System Programming Training: http://man7.org/training/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ