Patch-ID# 118833-36


Download this patch from My Oracle Support

Your use of the firmware, software and any other materials contained in this update is subject to My Oracle Support Terms of Use, which may be viewed at My Oracle Support.
For further information on patching best practices and resources, please see the following links:
Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

Keywords: security libc mountd zfs ssl bootadm opl libtsol kernel ldaplist
Synopsis: SunOS 5.10: kernel patch
Date: Jan/29/2007


Install Requirements: See Special Install Instructions
After installing this patch on an active boot environment, the system will be in a potentially inconsistent state until a reconfigure reboot is performed. Unless otherwise specified in the Special Install Instructions below, it is normally safe to apply further patches prior to initiating the reboot due to the relatively small footprint of the patch utilities. Normal operations must not be resumed until after the reconfigure reboot is performed.
Use Single User Mode (run level S) when installing this patch on an active boot environment. An alternative may be specified in the Special Install Instructions.

Solaris Release: 10

SunOS Release: 5.10

Unbundled Product:

Unbundled Release:

Xref: This patch available for x86 as patch 118855

Topic: SunOS 5.10: kernel patch
	***********************************************************
	NOTE: This patch may contain one or more OEM-specific platform ports.
	      See the appropriate OEM_NOTES file within the patch for
	      information specific to these platforms.
	      DO NOT INSTALL this patch on an OEM system if a corresponding
	      OEM_NOTES file is not present (or is present, but instructs not
	      to install the patch), unless the OEM vendor directs otherwise.
	***********************************************************


Relevant Architectures: sparc sparc.sun4u sparc.sun4v

Bugs fixed with this patch:

Sun CR # Bug #
115638314875983
403494714933765
406394514943168
410877514954196
411756214956719
416522314968878
425681814994394
429470115007791
431695215016684
435228915031507
438779715044168
441942815054393
447170615068843
448687815074095
450061815078450
451168115082228
452120215085379
459945015090640
462137115092671
462686115094159
463451915096115
463694415096721
463871715097213
464432615098463
467040615104743
469127715109264
471205915114261
472711715117965
474564815123292
476336315128535
478295215134689
479202115137424
479605115138802
479969715140187
481819615146278
481848415146392
484126115153645
484595815154937
484956515155966
485355415157093
485521815157674
487238615162444
487335315162665
487562415163259
488097615164908
488599615166361
488629315166452
489266615168360
489839715170307
490522715172297
490896715173360
490924715173426
491395215174670
491568115175131
492145215176700
492320815177170
492751815178379
492800015178521
493122915179455
493286915179927
493425915180261
493830115181293
493954615181595
495160815184679
495464615185564
495470315185578
496143315187485
496773215189324
496822615189422
497282615190718
499585215197032
499799415197630
500424715198554
500437415198604
500470115198693
500597615199008
500771415199521
500772615199524
501026715200352
501320015201346
501695615202423
501697515202431
501699815202437
501704115202452
501709515202472
501850615202766
501954215203075
502307915203900
502367015204031
502447615204211
502996715205937
503147015206365
503447015207354
503689415208164
503936915208938
503997415209117
504156715209592
504219515209801
504285515209995
504292415210017
504401515210325
504538215210657
504645015210946
504763015211315
504996915211949
505272315212715
505807515214203
506133115214840
506214515215071
506243515215172
506264515215226
506560815216056
506654815216309
506796415216740
506888615217012
507044615217495
507360415218540
507602715219299
507635715219414
507654815219486
507697615219631
507931115220432
508044315220873
508082115220971
508157515221208
508313315221757
508317015221765
508407315222049
508426415222099
508442115222135
508445215222151
508573915222571
508588615222630
508710315222985
508792915223208
508866515223452
508981315223802
509002215223876
509003715223880
509077315224058
509144215224260
509543215225569
509625715225821
509662415225927
509688615225991
509689115225994
509980615226779
509985015226797
509985515226799
510206215227511
510289415227792
510501015228489
510571715228733
510664415229046
510672515229066
510680315229092
510686515229115
510806715229496
510847115229625
510896115229773
510912615229849
511015315230167
617457415230659
617531315230900
617543815230938
617736915231501
617860415231822
617874615231883
617916715232032
618013715232356
618055715232464
618267715233129
618362115233456
618432315233669
618578115234090
618647215234307
618685115234441
618707615234473
618985615234903
619056115235102
619119215235283
619252315235720
619346815236022
619401515236190
619457615236362
619472315236413
619517115236568
619616915236862
619684415237094
619685015237097
619686115237103
619746015237300
619786115237426
619835115237643
619840515237657
619852115237702
619852315237703
619861415237736
619876615237784
619889015237828
619895315237847
619940615237962
619944415237974
620007115238168
620016015238203
620029515238246
620089615238411
620092415238421
620096915238436
620107615238470
620114215238486
620125715238507
620142515238555
620143115238557
620256415238938
620257315238941
620334115239176
620347015239225
620351715239240
620354715239254
620368015239314
620395515239420
620444315239594
620454615239627
620462115239679
620498315239815
620498715239817
620501415239829
620533715239924
620621715240240
620673215240467
620727615240708
620777215240863
620784015240884
620784215240885
620796315240938
620805815240973
620853215241106
620870915241174
620879815241195
620909115241267
620935015241369
620939915241385
620941115241391
620950215241415
620958815241440
620961915241455
621066815241866
621069715241877
621071615241883
621088115241951
621093615241971
621182715242269
621193615242303
621224815242408
621240615242470
621241815242475
621275615242583
621279715242601
621307415242668
621318415242699
621327315242744
621327715242748
621341815242794
621346315242803
621348615242817
621355115242851
621396215242990
621410815243056
621418015243078
621447215243178
621460415243215
621461515243217
621462015243218
621468715243224
621469815243228
621472115243236
621483415243288
621494615243341
621500015243369
621506515243392
621544415243535
621554615243583
621605615243789
621613415243812
621613515243813
621641915243958
621644715243972
621647015243986
621665015244061
621700115244215
621737015244368
621762415244491
621782115244571
621787015244597
621808215244700
621819415244740
621850315244898
621885415245021
621912715245139
621913215245140
621914215245144
621917815245167
621919515245187
621927615245234
621931715245258
621953815245328
621965115245385
621967215245398
621981215245457
621992815245501
622006915245553
622021715245609
622023415245614
622044115245687
622047815245693
622061915245740
622084315245816
622102215245874
622105815245891
622109415245913
622130615245986
622149015246049
622149515246051
622149615246052
622149815246054
622184515246195
622217415246374
622222815246404
622246615246515
622252515246551
622253515246558
622296615246741
622305915246767
622333115246889
622337515246907
622337915246910
622356315246951
622356915246954
622357215246956
622358015246962
622358315246964
622360315246970
622380915247076
622391515247131
622406115247182
622422115247246
622473015247422
622474515247431
622478815247451
622482215247468
622493415247524
622526215247634
622565015247810
622578015247879
622587615247915
622590815247930
622602315247982
622620615248047
622626315248085
622630215248108
622632015248113
622632615248118
622633215248122
622634515248131
622635715248134
622642115248164
622642615248167
622642815248168
622644115248174
622644515248178
622648415248201
622675615248301
622677615248306
622686215248327
622692015248348
622696815248364
622702915248397
622704115248402
622707415248414
622723715248451
622728215248463
622738715248514
622751215248576
622773315248674
622774415248678
622787215248747
622789315248763
622789515248765
622801715248822
622804415248833
622820315248902
622847215249002
622849815249019
622861015249081
622865215249106
622865515249107
622870915249137
622887115249188
622887415249190
622903415249251
622908715249275
622912815249296
622915315249307
622915915249310
622917215249316
622957515249483
622967615249536
622975415249574
623002515249687
623011715249722
623013315249726
623014615249735
623015615249741
623024915249756
623025215249758
623031515249779
623052815249859
623055215249868
623070015249945
623092515250016
623092715250017
623095115250031
623097915250044
623098315250046
623099515250053
623103015250065
623120315250154
623120515250158
623120715250160
623126315250182
623128815250188
623141515250236
623146115250259
623150215250289
623180415250397
623187715250443
623196415250487
623230115250618
623233215250636
623241415250686
623242215250692
623256415250740
623257915250744
623258615250749
623274815250820
623285215250870
623286415250876
623306415250949
623307315250951
623318415250989
623338815251073
623361315251167
623361515251169
623362415251170
623391915251295
623400415251335
623403315251351
623403715251353
623406315251358
623407215251359
623410815251372
623422715251422
623436315251455
623444915251488
623448615251503
623450615251508
623459415251546
623471015251590
623490415251683
623500015251723
623500315251724
623504415251742
623508615251750
623531815251848
623534815251863
623537015251873
623595915252094
623600015252112
623603815252123
623607215252134
623618215252170
623625315252204
623638215252251
623651315252308
623651415252310
623652115252313
623655215252330
623659415252348
623661715252360
623672615252391
623687015252456
623694215252483
623698515252498
623706615252540
623707815252547
623714915252581
623719715252605
623735515252680
623735715252682
623735915252684
623741115252705
623746615252728
623758515252778
623766615252818
623766915252822
623777915252879
623779315252884
623779915252889
623782315252900
623789915252943
623791315252951
623827615253075
623827715253076
623832215253102
623853315253205
623860115253254
623867915253283
623868615253285
623899615253385
623901115253387
623906415253413
623925415253496
623957315253600
623962515253617
623962615253618
623967115253638
623970815253658
623980115253703
623989515253741
623998415253766
624016015253837
624020515253852
624034215253912
624036315253924
624036715253928
624045615253956
624049015253972
624066315254053
624092515254151
624095615254166
624129915254349
624130515254354
624173915254515
624183715254553
624199515254624
624236515254775
624276415254966
624283115254994
624286915255013
624304615255106
624324115255194
624334115255243
624343415255281
624344415255287
624345615255302
624360415255361
624365115255375
624367515255381
624369715255389
624389715255477
624404215255527
624421715255593
624431015255640
624431515255642
624431715255643
624432015255644
624432815255647
624443115255727
624451915255779
624481915255905
624489715255933
624498015255971
624500815255983
624523315256104
624537815256165
624546715256209
624555915256235
624576015256335
624595315256423
624611115256481
624613815256492
624675515256735
624678715256782
624687515256838
624714315256952
624731015257007
624739215257033
624739915257036
624782115257186
624825015257358
624839315257424
624852715257477
624855515257488
624859115257500
624872415257545
624891015257619
624912715257719
624913815257724
624940915257823
624945815257838
624958015257883
624970315257943
624970715257947
624971215257950
625021115258119
625025615258141
625034515258183
625037415258191
625038215258196
625038615258198
625049315258248
625089815258376
625093115258395
625109215258459
625109315258460
625150415258635
625161115258687
625162515258695
625165915258708
625172215258741
625175415258766
625179815258776
625186215258802
625208315258904
625215515258925
625217615258937
625219715258946
625239515259045
625239815259046
625240315259049
625240715259053
625241115259055
625255515259117
625275415259217
625278715259243
625285615259277
625302715259336
625302815259337
625303015259338
625303115259339
625303315259340
625338815259468
625349615259507
625354815259521
625356115259529
625357515259542
625374415259606
625374715259607
625378815259628
625395515259694
625425815259829
625430315259844
625436415259870
625443315259904
625474115260001
625478315260021
625483515260054
625487615260075
625496015260111
625507815260161
625535115260285
625559315260388
625560915260393
625566815260420
625567015260421
625568915260426
625585515260498
625587215260510
625590615260523
625605615260594
625609415260613
625611115260620
625615215260634
625615715260636
625615815260637
625624515260672
625627215260682
625631215260698
625631715260701
625635715260719
625637215260723
625639315260732
625655415260806
625681315260875
625682415260882
625715015260940
625717715260954
625728015260997
625768315261095
625772315261102
625777215261112
625791715261163
625802415261207
625831815261291
625843315261323
625852815261359
625873815261408
625883415261421
625916815261504
625922715261522
625938515261567
625946715261586
625965315261639
625973115261674
625976815261697
625980915261714
626003915261787
626021015261853
626035515261909
626036115261911
626051715261975
626052415261979
626052615261980
626055715261990
626056815261992
626067315262015
626067915262018
626078015262056
626092315262117
626103215262156
626117315262206
626128415262232
626164215262355
626164315262356
626180315262431
626180515262432
626185315262445
626185915262449
626194615262478
626199015262499
626224915262567
626229715262588
626230215262591
626230415262593
626234715262614
626235315262617
626256315262706
626257315262709
626278915262765
626288715262806
626306515262876
626307015262880
626307815262888
626312215262903
626319415262940
626325015262967
626333815263013
626390715263232
626392715263240
626416915263296
626441515263382
626444315263393
626446915263401
626447315263403
626448715263408
626460115263443
626484515263552
626490315263578
626496615263607
626502715263640
626506815263663
626508615263670
626508715263671
626508815263672
626509015263673
626509415263674
626517715263692
626518315263693
626524015263722
626542515263804
626554215263862
626565215263914
626614015264148
626626115264220
626638815264264
626683615264434
626692115264473
626692215264474
626696915264494
626711715264559
626735215264663
626767015264775
626767115264776
626768015264781
626768215264783
626769315264787
626769515264788
626771815264791
626773115264799
626774115264804
626775915264814
626777815264820
626782815264836
626790215264854
626815215264955
626822915264983
626838715265052
626841715265062
626869315265143
626869715265146
626894315265240
626906415265296
626924615265390
626928515265399
626946515265452
626952515265486
626963315265536
627008515265728
627022515265786
627039815265842
627052815265902
627071015265962
627074815265977
627103315266078
627107515266099
627131415266190
627132315266195
627132415266196
627162615266268
627165015266269
627168815266274
627175915266299
627181415266319
627195015266367
627246115266586
627255015266626
627256315266630
627257315266636
627259915266646
627260215266648
627265215266669
627286515266763
627286715266765
627309815266839
627326115266910
627337315266962
627337415266963
627345615267005
627347415267009
627385515267136
627386415267142
627387515267149
627412615267287
627449315267406
627451715267412
627464715267472
627471215267508
627484015267571
627488215267591
627489415267592
627489915267595
627492415267606
627496515267627
627496915267628
627539815267762
627541415267771
627543115267779
627603615267956
627604815267961
627606015267965
627624215268058
627652515268190
627690515268323
627691615268329
627701715268364
627708415268380
627710815268389
627722415268416
627730415268433
627736215268451
627796115268751
627836915268874
627845015268911
627865015269016
627900115269155
627931715269297
627933115269300
627950615269360
627956915269374
627987115269494
627993215269518
628014315269558
628018015269568
628039015269643
628045915269672
628046715269679
628066815269825
628093315269904
628103815269941
628110015269969
628111315269975
628114715269986
628115015269987
628128115270040
628130015270054
628168915270189
628183615270244
628188515270263
628203715270318
628204915270323
628212115270343
628229115270388
628234015270404
628238615270418
628238915270419
628239215270422
628277615270587
628286715270628
628287515270631
628288515270634
628331415270756
628349315270845
628356515270880
628357715270885
628360115270895
628423915271127
628459715271272
628490615271417
628494115271430
628496815271445
628525315271535
628544715271621
628633515271984
628634115271989
628662515272096
628678115272157
628686115272190
628691615272216
628739815272380
628742215272388
628755015272447
628776615272549
628777115272551
628777615272552
628795415272630
628809015272694
628824615272756
628830815272791
628833715272799
628836515272812
628842015272832
628843015272838
628843515272839
628844015272841
628844815272845
628848815272864
628888215273022
628901715273092
628913415273130
628914115273134
628944015273243
628950315273274
628998615273453
629015715273528
629045915273678
629054215273714
629065215273765
629067315273778
629078815273817
629087715273852
629093615273872
629130915274025
629154715274123
629166215274155
629172015274179
629187615274233
629189615274245
629190115274247
629203215274324
629205415274334
629207615274347
629243315274485
629294315274696
629295015274698
629327115274849
629343415274916
629446415275276
629449015275291
629472715275376
629472815275377
629486715275451
629490215275474
629575215275768
629597115275847
629637915276006
629652615276081
629659415276108
629698815276244
629718615276337
629731815276382
629743215276447
629750315276479
629752315276486
629779815276625
629785615276648
629878015277015
629878615277019
629889515277057
629892415277078
629898915277117
629904915277153
629909115277174
629947615277296
629952515277315
629989415277428
630026715277602
630028915277613
630040615277667
630073415277773
630096015277856
630111215277944
630121815277970
630127415278000
630141915278050
630158015278105
630176615278164
630181515278183
630194415278226
630213015278310
630232215278401
630255315278479
630265215278515
630274715278560
630275115278564
630278915278589
630280715278597
630305315278670
630318815278717
630321015278725
630321415278727
630326015278748
630339815278815
630340515278817
630342415278829
630353015278868
630356915278883
630376115278958
630397315279055
630420015279145
630437815279195
630465415279325
630473615279351
630485815279414
630489015279423
630490215279432
630490415279433
630520715279528
630538615279614
630539315279617
630546515279641
630585415279763
630593515279789
630593815279791
630602315279832
630607215279857
630615015279898
630652915280016
630671715280095
630676815280115
630678215280118
630692515280156
630739515280325
630765215280433
630811715280617
630815515280630
630835215280686
630835615280690
630838015280696
630871015280814
630887415280865
630906115280931
630927015281024
630943015281092
630951515281128
630952515281132
630982915281241
631034315281461
631040815281491
631043815281502
631055715281567
631072415281631
631073615281634
631101615281761
631104815281773
631146015281950
631186515282125
631186915282127
631217315282254
631235415282335
631250815282407
631264515282452
631275315282505
631296015282565
631302515282603
631321415282696
631325915282719
631330815282740
631340315282767
631341015282768
631348815282805
6313684
631378815282933
631383715282961
631384215282963
631411515283055
631424315283119
631424515283120
631432115283145
631441715283188
631445515283208
631450415283227
631474315283316
631489415283379
631561015283712
631566715283734
631592115283814
631645215284064
631646315284072
631655715284106
631674815284192
631675815284197
631687615284243
631690715284259
631709115284334
631723915284397
631769315284622
631794015284720
631794715284723
631818315284798
631830615284853
631840115284917
631872515285038
631910015285186
631911315285187
631911915285188
631988115285500
632001115285546
632076315285839
632096815285981
632114915286060
632119715286074
632137215286125
632138315286130
632157815286235
632159115286242
632176815286314
632200515286373
632202815286388
632216515286427
632217915286433
632220515286445
632223115286460
632237115286516
632266315286612
632277015286653
632296615286720
632373215286956
632401915287030
632415615287092
632457315287230
632458915287235
632474515287308
632492715287375
632521315287469
632540815287548
632589315287757
632600615287805
632607715287836
632607815287837
632618715287870
632649015287998
632649915288004
632650215288006
632650515288008
632653115288020
632653315288023
632654715288028
632656415288043
632658315288049
632693715288176
632698115288195
632701715288207
632733615288321
632769315288431
632776215288460
632792015288512
632792915288518
632823015288606
632828615288622
632829615288626
632831015288631
632831715288635
6328752
632890615288917
632956815289181
632959315289189
632969615289212
632979615289249
633025615289409
633027815289417
633040815289453
633061015289509
633076515289578
633083015289599
633103215289659
633115415289699
633125015289739
633137015289815
633187815289991
633188015289992
633188315289993
633191615290009
633205715290067
633226015290134
633235215290194
633259415290289
6332630
633263815290314
633282115290378
633287415290388
633294115290421
633294215290422
633294815290428
633296115290434
633298315290439
633299015290442
633319515290537
633345615290629
633346115290633
633350615290643
6333508
633371215290735
633376315290758
633385715290799
633388015290806
633430215290950
633443315291012
633451015291051
633479915291151
633488215291190
633492115291207
633537015291371
633537415291372
633544215291391
633561115291456
633562915291466
633616315291682
633632215291777
633638015291799
633646715291833
633674815291999
633676815292008
633707315292158
633712315292179
633713115292188
633713615292190
633734115292276
633735515292282
633743715292319
633745015292325
633756415292358
633763615292387
633798715292536
633804515292556
633804615292557
633808115292572
633813115292589
633825815292628
633828915292639
633831615292667
633833815292676
633838615292694
633840115292703
633851215292750
633858415292783
633865315292808
633866015292811
633876715292854
633917715293018
633931915293075
633937615293096
633937715293097
633940415293102
633968315293226
633973115293248
633976615293270
633977715293276
633980815293291
633981215293293
633984715293311
633994215293345
634069915293627
634073515293641
634076615293654
634076815293655
634077815293660
634090015293725
634098315293762
634100315293770
634104515293790
634142915293938
634162915294022
634166415294038
6342066
634211215294217
634219415294263
634231415294310
634231915294312
634242215294343
634263015294411
634280715294487
634281315294490
634282315294494
634282415294495
634296615294572
634301715294605
634319915294655
634333215294702
634334415294707
634354415294797
634356615294805
634359915294823
634377415294918
634387415294960
634390815294973
6344008
634406515295058
634413815295083
634418615295096
634426115295123
634445515295199
634463915295282
634517915295532
634555615295695
634564115295721
634569015295744
634581815295797
634589715295839
634618315295981
634620415295997
634627015296028
634650015296129
634652915296148
634658215296170
634661715296185
634676915296231
634701115296373
634710515296426
634710915296429
634716615296459
634720115296471
634745315296608
634772615296744
634814715296907
634824415296954
634840715297028
634842315297038
634858115297091
634875115297163
634886815297223
634914215297315
634923215297365
634924715297372
634926215297378
634931515297410
634944015297464
634948715297481
634983915297627
634984515297633
634990015297662
634992615297690
634997715297711
635009815297784
635036315297903
635038915297909
635040715297915
635041615297919
635049915297961
635050115297963
635058715297996
635064315298038
635083115298131
635086915298150
635091015298160
635116515298240
635137815298335
635142215298364
635145115298371
635166415298465
635184315298537
635197315298615
635207115298632
635208515298638
635234715298721
635244015298749
635267015298774
635284315298791
635286515298802
635321715298952
635352915299062
635377015299144
635406015299262
635410615299281
635438115299384
635446115299429
635455615299482
635458415299491
635484215299576
635499715299653
635526015299763
635560915299871
635561415299874
635563415299887
635563815299889
635567915299900
635568315299902
635595315299998
635606215300043
635641915300174
635647715300195
635662015300262
6356712
635696515300378
635742415300583
635765415300674
635776415300730
635779615300741
635798015300815
635802515300837
6358078
635819415300923
635827715300945
6358498
635854115301038
635882115301171
635900115301223
635902815301237
635911715301283
635917915301313
635926415301344
635929915301358
635991415301612
636021815301709
6360506
636086415301944
636107115302027
636120415302093
636123115302098
636136015302123
636151415302176
636157715302205
636164415302238
636205615302386
636239015302534
636255815302604
636264115302643
636273415302676
636285015302721
636303415302822
636350315303019
636350615303020
636354415303034
636355815303039
636361815303063
636404315303232
636405215303235
636417515303298
636433915303353
636435015303356
636469815303511
636528315303750
636533515303777
636570215303905
636588215303974
636610915304063
636613415304075
636630115304160
636635315304183
636643215304221
636644215304225
636675815304342
636682115304376
636705715304461
636706815304467
636722215304541
636734915304583
636735415304584
636749015304632
636766015304683
636767715304690
636787215304766
636814215304869
6368491
636855515305044
636859315305072
636869015305143
636875315305176
6369218
636938915305497
636953715305553
636961215305586
6369683
636979415305674
636991215305730
637012715305804
6370208
6370213
637022215305860
637023315305867
6370337
637036815305965
637086015306199
637091115306216
637141315306430
637165015306529
637167715306545
637175315306573
637185515306600
6371983
637200915306664
637215115306737
637223915306778
637243615306845
637245415306856
637266115306958
637326815307174
637347515307274
637360915307326
637396715307465
637397815307471
6374049
637440715307672
637518915308067
637522515308095
637580315308323
637628315308534
637642915308623
637662615308754
637663215308759
637668215308785
637676315308832
637696715308899
637699215308913
637699315308914
637703415308939
637708515308969
637750215309162
637750715309165
637768015309256
637772215309285
637786815309356
637806715309432
637829715309530
637831615309542
637865215309675
637867615309680
637886915309769
637895015309808
637928115309947
637946415310046
637952915310071
637990915310224
637998415310265
638024815310392
638038715310454
638041115310469
638044615310494
638051415310529
638073915310630
638090815310680
638094515310694
638097015310708
638127515310886
638133715310908
638134415310910
638201615311202
6382379
638251515311437
638301315311661
638318815311744
638325115311780
638362315311947
638367015311972
638431515312282
6384404
638456515312410
638456815312413
638463915312445
638464215312447
638514215312726
638519715312755
638523015312768
638542015312842
638543615312851
638544615312855
6385529
6386970
638750115313786
638759015313824
638760915313832
638761815313838
638805015314012
638809615314044
638827315314111
638835815314141
638878015314322
638916315314539
638922715314568
638926415314588
638932615314622
639017515314983
639018115314987
639018515314990
639019215314994
639021115315008
639054615315170
639134415315475
639136515315484
639187015315641
639189315315652
639196015315682
639216615315764
6392368
639240115315851
639280615316155
639332915316370
639343415316437
639349015316480
639367115316542
639414015316817
639421915316846
639440415316954
639448415317007
639455415317056
639463615317103
639504315317249
639553515317498
639557615317517
639567015317564
639567515317572
639579115317625
639597715317756
639608615317807
639639015317951
639650715318016
639654115318041
639687915318187
639714815318330
639716315318337
639725115318566
639726715318578
639727515318582
639730815318610
639771415318784
639793315318883
639801215318908
639805215318922
639856415319153
639877915319245
639884615319271
639888715319293
639904815319356
639908415319372
639923115319451
639924215319456
639928715319473
639929815319481
639930115319482
639948315319539
639979615319670
639987515319683
639991815319711
639992015319713
639993015319719
640006815319787
640074215320082
640079215320099
640090715320142
640100015320188
640121815320300
640124315320314
640140015320377
640144615320393
640159115320451
640162915320468
640165915320486
640168715320496
640184515320559
640190315320586
640191015320590
640211415320678
640212915320685
640238815320782
640245615320806
640257615320867
640276315320950
640278515320960
640295815321017
640318315321104
640326715321140
640329415321145
640391215321376
640405115321448
640407915321466
640428015321545
640428115321546
640429015321551
640429115321552
640433715321571
640438315321586
640448515321618
640456315321648
640461015321674
640465415321696
640471015321718
640472915321733
640487715321809
640499015321876
640500815321881
640513615321934
640522615321983
640527315322006
640533515322036
640538815322055
640540015322059
640561915322190
640566215322210
640577715322260
640596615322340
640609715322419
640615215322456
640641715322553
6406491
640656115322623
640662215322645
640665015322655
640665415322657
640667615322672
640704415322859
640724315322954
640731415322984
640736515323015
640736615323016
640736715323017
640737415323019
640737715323021
640740215323034
640763515323135
640776715323195
640779115323207
640786715323238
640792015323259
640851715323449
640864715323500
640922815323673
640930215323705
640992715323936
641032715324079
641034915324093
641037115324103
641048815324157
641050815324172
6410521
641064015324244
641069815324254
641070015324255
641070915324261
641078115324290
641087815324315
641110915324403
641133915324503
641140015324534
641196315324751
641198015324763
641215315324827
641247115324936
6412527
641266515325031
641267415325036
641316915325218
641318115325222
641359415325382
641376715325448
641380915325466
641403615325522
641430815325640
641464115325752
641474115325818
641479715325844
641497015325939
641501915325961
641536615326068
641541515326087
641541615326088
641550915326144
641552815326159
641553215326162
641553515326164
641554215326167
641554415326170
641554715326172
641555115326175
641557315326190
641557615326193
641573915326256
641619615326455
641648215326535
641675915326680
641679415326704
641687315326746
641726115326900
641737715326955
641748215326992
641748415326994
641793315327150
641797815327178
641802715327197
641827015327282
641836815327313
641863415327439
641902915327569
642013615328026
642023415328073
642070915328258
642074115328270
642120015328509
642121615328520
642151215328624
642151515328627
642197015328783
6422106
642216815328874
642239815328934
642256015329016
642304115329204
642309315329238
642312015329258
642316215329284
642320115329306
642358615329438
642359515329440
642374715329524
642409315329679
642418015329722
642420115329734
642446015329867
642455415329907
642485715330042
642494015330089
642508615330158
642511115330171
642543815330293
642546715330309
642550115330325
642551415330335
642574015330453
642580815330472
642582815330479
642583215330482
642590915330510
642601315330571
642619415330658
642644915330764
6426757
642700215331054
642706715331089
642708115331097
642711915331118
642727115331163
642750315331252
642755915331288
642833515331659
642841615331703
642876915331808
642878615331816
642883915331839
642944015332097
642951615332132
642982215332218
642995215332267
642997815332283
643012115332342
643014315332357
6430436
643076515332575
643114015332744
643150315332877
643159915332911
643197615333027
6432451
643245915333195
643246315333198
6432807
643281115333339
643296415333416
643296715333417
643323615333529
643326415333538
643329615333547
643333115333565
643340615333594
643340815333595
643360315333708
643367915333744
643368015333745
643371715333761
643420815333937
643472515334107
6435618
643564915334333
643568915334342
643577915334373
643584715334402
643585715334405
643616615334527
643619515334545
643638715334622
643649915334669
643652415334688
643652615334689
643655115334705
643655315334706
643677615334787
643680015334799
643683715334820
6436993
643752015335186
643764115335235
643768215335252
643811615335415
643818615335464
643822915335479
643838815335543
643860015335633
643902215335905
643910215335932
643937015336065
644006015336397
644012115336437
644049915336595
6440599
644071715336693
644074915336704
644182015337120
644182315337121
644193015337179
644193315337181
644301715337648
644325515337736
644328615337751
644391215337976
644429515338185
644434615338209
644469115338365
644512815338529
644563315338766
644582515338854
644653015339086
644656915339101
644737715339429
644739415339439
644745215339472
644771715339583
644787515339674
644812415339760
644837115339881
644873215340023
644928015340308
645004815340718
645005215340721
645013315340765
645029215340837
645041115340862
645058315340956
645058515340957
645068315341017
645106415341156
645112415341195
645112515341196
645141215341356
645155715341424
645204615341635
645208415341648
645258215341893
645264215341908
645268515341920
645278715341970
645279715341975
645320315342158
645337515342263
645355415342340
645364115342377
645365915342387
645370615342406
645382015342456
645425315342653
645448115342762
645469015342829
645530315343292
645539915343320
645579915343493
645647715343983
645652815344007
645687515344141
645731915344368
645810315344706
645813715344723
645844015344860
645866815344958
646020015345650
646020415345652
646031015345721
646038315345773
646040315345790
646043315345810
646159615346397
646188215346552
646224215346737
646228715346764
646264915346917
646289315347030
646375615347409
646431115347656
646442615347709
646482215347872
646545315348159
646628615348525
646636815348568
646696215348875
646757315349133
646786015349239
646946115349976
646986615350160
647023315350338
647111715350728
647145115350881
647160015350981
647211015351220
647429515352109
647467815352290
647472515352307
647496915352454
647635915353062
647942115354475
647954515354544
647993615354725
648036915354895
648084515355100
648091315355137
648092215355141
648118915355250
648155715355413
648161815355439
648191915355568
648340315356316
648343515356327
648350715356356
648400615356589
648450015356816
648497715357049
648635315357701
649237315360676
649242515360695
649301815360962
649375315361320
649385015361381
649403115361440
649430315361590
649969015364383
649975815364431
650087215365079
650153715365432
650314415366252
650315315366256


Changes incorporated in this version: 6500872

Patches accumulated and obsoleted by this patch: 117170-01 117461-08 118346-05 118348-01 118370-04 118375-07 118548-01 118550-04 118551-03 118553-04 118812-03 118822-30 118835-04 118846-02 118850-03 118852-07 118857-01 118859-01 118868-01 118870-02 118874-02 118911-01 118913-02 118915-01 118920-02 118923-04 118927-02 118992-03 118996-04 119075-14 119205-03 119207-02 119215-02 119216-02 119218-02 119333-01 119334-02 119374-13 119444-03 119557-09 119560-02 119561-03 119562-01 119564-01 119566-01 119568-02 119569-02 119571-01 119572-01 119577-01 119582-04 119587-01 119589-03 119591-03 119596-03 119681-08 119682-02 119683-02 119687-02 119689-08 119712-04 119715-10 119719-01 119828-05 119831-01 119832-02 119850-22 119852-03 119858-02 119939-01 119941-03 119943-01 119945-02 119947-02 119949-02 119951-01 119979-01 119982-05 119983-01 119984-03 119990-01 119992-02 119994-01 119996-01 120009-01 120013-02 120017-02 120030-03 120034-01 120036-07 120052-03 120054-02 120066-01 120083-01 120196-02 120197-01 120198-05 120251-02 120253-03 120254-03 120258-02 120300-01 120302-01 120304-05 120362-02 120467-05 120471-02 120537-05 120627-01 120661-04 120664-01 120844-01 120996-02 121000-05 121236-02 121237-01 121266-01 121268-01 121276-03 121280-01 121298-01 121301-02 121302-01 121693-03 121694-01 121777-01 121782-01 121784-01 121788-02 121790-01 121792-01 121794-02 121796-01 121798-01 121800-01 121802-01 121804-01 121806-01 121808-01 121810-01 121812-01 121814-01 121816-01 121818-01 121820-01 121822-01 121824-01 121826-01 121832-01 121834-01 121836-01 121838-01 121840-01 121842-01 121844-01 121846-01 121848-01 121850-01 121852-01 121854-01 121894-01 122027-08 122079-01 122081-01 122176-01 122195-03 122215-01 122235-01 122237-02 122241-01 122242-01 122243-01 122253-01 122294-01 122296-01 122298-01 122302-01 122304-01 122306-01 122314-01 122316-01 122318-01 122320-01 122322-01 122324-01 122333-01 122334-01 122336-01 122338-01 122339-01 122342-01 122344-01 122346-01 122348-01 122350-01 122364-01 122366-01 122368-01 122370-01 122372-01 122374-01 122378-01 122380-01 122382-01 122384-01 122386-01 122388-01 122392-01 122394-01 122406-01 122410-01 122519-01 122523-03 122539-06 122644-01 122648-02 122650-02 122652-04 122750-01 122856-03 123066-01 123302-01 123304-02 123320-01 123336-01 123348-04 123352-05 123442-02 123522-01 123524-01 123914-02 123950-02 123952-01 124206-02 124282-01

Patches which conflict with this patch:

Patches required with this patch: 118918-13 119042-09 119254-19 119578-30 (or greater)

Obsoleted by:

Files included with this patch:

/etc/aggregation.conf
/etc/dacf.conf
/etc/default/syslogd
/etc/driver_aliases
/etc/fs/nfs/mount
/etc/init.d/audit (deleted)
/etc/init.d/init.dmi
/etc/init.d/init.snmpdx
/etc/init.d/sysetup
/etc/init.d/volmgt
/etc/lib/ld.so.1
/etc/logindevperm
/etc/magic
/etc/mail/cf/README
/etc/mail/cf/cf/Makefile
/etc/mail/cf/cf/local.cf
/etc/mail/cf/cf/local.mc
/etc/mail/cf/cf/sendmail.cf
/etc/mail/cf/cf/submit.cf
/etc/mail/cf/cf/subsidiary.cf
/etc/mail/cf/feature/dnsbl.m4
/etc/mail/cf/feature/enhdnsbl.m4
/etc/mail/cf/feature/mtamark.m4
/etc/mail/cf/m4/cfhead.m4
/etc/mail/cf/m4/proto.m4
/etc/mail/cf/m4/version.m4
/etc/mail/helpfile
/etc/mail/local.cf
/etc/mail/sendmail.cf
/etc/mail/submit.cf
/etc/minor_perm
/etc/name_to_major
/etc/rc0.d/K07dmi (deleted)
/etc/rc0.d/K07snmpdx (deleted)
/etc/rc0.d/K33audit (deleted)
/etc/rc0.d/K42sckm (deleted)
/etc/rc1.d/K07dmi (deleted)
/etc/rc1.d/K07snmpdx (deleted)
/etc/rc1.d/K33audit (deleted)
/etc/rc1.d/K42sckm (deleted)
/etc/rc2.d/K07dmi (deleted)
/etc/rc2.d/K07snmpdx (deleted)
/etc/rc2.d/S20sysetup
/etc/rc2.d/S70sckm (deleted)
/etc/rc2.d/S99audit (deleted)
/etc/rc3.d/S76snmpdx (deleted)
/etc/rc3.d/S77dmi (deleted)
/etc/rcS.d/K07dmi (deleted)
/etc/rcS.d/K07snmpdx (deleted)
/etc/rcS.d/K33audit (deleted)
/etc/rcS.d/K42sckm (deleted)
/etc/security/audit_class
/etc/security/audit_event
/etc/security/auth_attr
/etc/security/bsmconv
/etc/security/bsmunconv
/etc/security/device_policy
/etc/security/exec_attr
/etc/security/lib/audio_clean
/etc/security/prof_attr
/etc/sysevent/config/SUNW,EC_dr,ESC_dr_req,sysevent.conf
/etc/vold.conf
/kernel/dacf/sparcv9/consconfig_dacf
/kernel/dacf/sparcv9/usb_ac_dacf
/kernel/drv/aggr.conf
/kernel/drv/audio1575.conf
/kernel/drv/dld.conf
/kernel/drv/e1000g.conf
/kernel/drv/ehci.conf
/kernel/drv/fcode.conf
/kernel/drv/ib.conf
/kernel/drv/kssl.conf
/kernel/drv/scsa2usb.conf
/kernel/drv/sd.conf
/kernel/drv/ses.conf
/kernel/drv/sparcv9/aggr
/kernel/drv/sparcv9/arp
/kernel/drv/sparcv9/audio1575
/kernel/drv/sparcv9/bl
/kernel/drv/sparcv9/bofi
/kernel/drv/sparcv9/conskbd
/kernel/drv/sparcv9/consms
/kernel/drv/sparcv9/cpuid
/kernel/drv/sparcv9/dad
/kernel/drv/sparcv9/daplt
/kernel/drv/sparcv9/devinfo
/kernel/drv/sparcv9/dld
/kernel/drv/sparcv9/dtrace
/kernel/drv/sparcv9/e1000g
/kernel/drv/sparcv9/ehci
/kernel/drv/sparcv9/fasttrap
/kernel/drv/sparcv9/fbt
/kernel/drv/sparcv9/fcode
/kernel/drv/sparcv9/hid
/kernel/drv/sparcv9/hubd
/kernel/drv/sparcv9/ib
/kernel/drv/sparcv9/ibd
/kernel/drv/sparcv9/icmp
/kernel/drv/sparcv9/ip
/kernel/drv/sparcv9/ipsecah
/kernel/drv/sparcv9/ipsecesp
/kernel/drv/sparcv9/keysock
/kernel/drv/sparcv9/kssl
/kernel/drv/sparcv9/lockstat
/kernel/drv/sparcv9/lofi
/kernel/drv/sparcv9/log
/kernel/drv/sparcv9/md
/kernel/drv/sparcv9/mm
/kernel/drv/sparcv9/mpt
/kernel/drv/sparcv9/nca
/kernel/drv/sparcv9/ohci
/kernel/drv/sparcv9/openeepr
/kernel/drv/sparcv9/pci_pci
/kernel/drv/sparcv9/pcic
/kernel/drv/sparcv9/pcmem
/kernel/drv/sparcv9/pfil
/kernel/drv/sparcv9/profile
/kernel/drv/sparcv9/pseudo
/kernel/drv/sparcv9/px_pci
/kernel/drv/sparcv9/pxb_bcm
/kernel/drv/sparcv9/rpcib
/kernel/drv/sparcv9/scsa1394
/kernel/drv/sparcv9/scsa2usb
/kernel/drv/sparcv9/scsi_vhci
/kernel/drv/sparcv9/sd
/kernel/drv/sparcv9/sdt
/kernel/drv/sparcv9/ses
/kernel/drv/sparcv9/socal
/kernel/drv/sparcv9/spdsock
/kernel/drv/sparcv9/ssd
/kernel/drv/sparcv9/st
/kernel/drv/sparcv9/stp4020
/kernel/drv/sparcv9/systrace
/kernel/drv/sparcv9/tavor
/kernel/drv/sparcv9/tcp
/kernel/drv/sparcv9/tcp6
/kernel/drv/sparcv9/tl
/kernel/drv/sparcv9/uata
/kernel/drv/sparcv9/udp
/kernel/drv/sparcv9/udp6
/kernel/drv/sparcv9/ugen
/kernel/drv/sparcv9/uhci
/kernel/drv/sparcv9/usb_ac
/kernel/drv/sparcv9/usb_as
/kernel/drv/sparcv9/usb_mid
/kernel/drv/sparcv9/usbprn
/kernel/drv/sparcv9/usbser_edge
/kernel/drv/sparcv9/usbsksp
/kernel/drv/sparcv9/usbsprl
/kernel/drv/sparcv9/xge
/kernel/drv/ssd.conf
/kernel/drv/uata.conf
/kernel/dtrace/sparcv9/fasttrap
/kernel/dtrace/sparcv9/fbt
/kernel/dtrace/sparcv9/lockstat
/kernel/dtrace/sparcv9/profile
/kernel/dtrace/sparcv9/sdt
/kernel/dtrace/sparcv9/systrace
/kernel/exec/sparcv9/elfexec
/kernel/exec/sparcv9/intpexec
/kernel/fs/sparcv9/autofs
/kernel/fs/sparcv9/ctfs
/kernel/fs/sparcv9/devfs
/kernel/fs/sparcv9/fifofs
/kernel/fs/sparcv9/hsfs
/kernel/fs/sparcv9/lofs
/kernel/fs/sparcv9/mntfs
/kernel/fs/sparcv9/namefs
/kernel/fs/sparcv9/nfs
/kernel/fs/sparcv9/objfs
/kernel/fs/sparcv9/procfs
/kernel/fs/sparcv9/sockfs
/kernel/fs/sparcv9/specfs
/kernel/fs/sparcv9/tmpfs
/kernel/fs/sparcv9/udfs
/kernel/fs/sparcv9/ufs
/kernel/ipp/sparcv9/dlcosmk
/kernel/ipp/sparcv9/ipgpc
/kernel/kmdb/sparcv9/genunix
/kernel/kmdb/sparcv9/intr
/kernel/kmdb/sparcv9/ip
/kernel/kmdb/sparcv9/lofs
/kernel/kmdb/sparcv9/mpxio
/kernel/kmdb/sparcv9/nfs
/kernel/kmdb/sparcv9/pcipsy
/kernel/kmdb/sparcv9/pcisch
/kernel/kmdb/sparcv9/ptm
/kernel/kmdb/sparcv9/px
/kernel/kmdb/sparcv9/sctp
/kernel/kmdb/sparcv9/sppp
/kernel/kmdb/sparcv9/usba
/kernel/misc/sparcv9/busra
/kernel/misc/sparcv9/cmlb
/kernel/misc/sparcv9/ctf
/kernel/misc/sparcv9/dls
/kernel/misc/sparcv9/fcodem
/kernel/misc/sparcv9/fcpci
/kernel/misc/sparcv9/gld
/kernel/misc/sparcv9/hidparser
/kernel/misc/sparcv9/ibcm
/kernel/misc/sparcv9/ibdm
/kernel/misc/sparcv9/ibmf
/kernel/misc/sparcv9/ibtl
/kernel/misc/sparcv9/kbtrans
/kernel/misc/sparcv9/klmmod
/kernel/misc/sparcv9/klmops
/kernel/misc/sparcv9/kmdbmod (deleted)
/kernel/misc/sparcv9/krtld
/kernel/misc/sparcv9/mac
/kernel/misc/sparcv9/md_mirror
/kernel/misc/sparcv9/md_raid
/kernel/misc/sparcv9/md_sp
/kernel/misc/sparcv9/md_stripe
/kernel/misc/sparcv9/nfs_dlboot
/kernel/misc/sparcv9/nfssrv
/kernel/misc/sparcv9/pcicfg (deleted)
/kernel/misc/sparcv9/pcicfg.e
/kernel/misc/sparcv9/pcie
/kernel/misc/sparcv9/pciehpc
/kernel/misc/sparcv9/pcihp
/kernel/misc/sparcv9/pcishpc
/kernel/misc/sparcv9/pcmcia
/kernel/misc/sparcv9/s1394
/kernel/misc/sparcv9/sbp2
/kernel/misc/sparcv9/scsi
/kernel/misc/sparcv9/strplumb
/kernel/misc/sparcv9/swapgeneric
/kernel/misc/sparcv9/usba
/kernel/misc/sparcv9/usbser
/kernel/strmod/sparcv9/arp
/kernel/strmod/sparcv9/icmp
/kernel/strmod/sparcv9/ip
/kernel/strmod/sparcv9/ipsecah
/kernel/strmod/sparcv9/ipsecesp
/kernel/strmod/sparcv9/keysock
/kernel/strmod/sparcv9/nattymod
/kernel/strmod/sparcv9/nca
/kernel/strmod/sparcv9/pfil
/kernel/strmod/sparcv9/rpcmod
/kernel/strmod/sparcv9/tcp
/kernel/strmod/sparcv9/timod
/kernel/strmod/sparcv9/tun
/kernel/strmod/sparcv9/udp
/kernel/strmod/sparcv9/usb_ah
/kernel/strmod/sparcv9/usbkbm
/kernel/strmod/sparcv9/usbms
/kernel/sys/sparcv9/autofs
/kernel/sys/sparcv9/c2audit
/kernel/sys/sparcv9/doorfs
/kernel/sys/sparcv9/inst_sync
/kernel/sys/sparcv9/kaio
/kernel/sys/sparcv9/nfs
/kernel/sys/sparcv9/portfs
/kernel/sys/sparcv9/rpcmod
/kernel/sys/sparcv9/shmsys
/lib/ld.so.1
/lib/libavl.so.1
/lib/libbsm.so.1
/lib/libc.so.1
/lib/libctf.so.1
/lib/libdevid.so.1
/lib/libdevinfo.so.1
/lib/libdl.so.1
/lib/libdladm.so.1
/lib/libdlpi.so.1
/lib/libefi.so.1
/lib/libelf.so.1
/lib/liblaadm.so.1
/lib/libld.so.2
/lib/libld.so.3
/lib/liblddbg.so.4
/lib/libmacadm.so.1
/lib/libmeta.so.1
/lib/libnsl.so.1
/lib/librt.so.1
/lib/librtld.so.1
/lib/librtld_db.so.1
/lib/libscf.so.1
/lib/libsec.so.1
/lib/libsendfile.so.1
/lib/libsocket.so.1
/lib/libtsnet.so.1
/lib/libtsol.so
/lib/libtsol.so.2
/lib/libuutil.so.1
/lib/llib-lbsm
/lib/llib-lbsm.ln
/lib/llib-lctf.ln
/lib/llib-lnsl.ln
/lib/llib-lsec
/lib/llib-lsec.ln
/lib/llib-ltsnet
/lib/llib-ltsnet.ln
/lib/llib-ltsol
/lib/llib-ltsol.ln
/lib/sparcv9/ld.so.1
/lib/sparcv9/libavl.so.1
/lib/sparcv9/libbsm.so.1
/lib/sparcv9/libc.so.1
/lib/sparcv9/libctf.so.1
/lib/sparcv9/libdevid.so.1
/lib/sparcv9/libdevinfo.so.1
/lib/sparcv9/libdl.so.1
/lib/sparcv9/libefi.so.1
/lib/sparcv9/libelf.so.1
/lib/sparcv9/libld.so.2
/lib/sparcv9/libld.so.3
/lib/sparcv9/liblddbg.so.4
/lib/sparcv9/libnsl.so.1
/lib/sparcv9/librt.so.1
/lib/sparcv9/librtld.so.1
/lib/sparcv9/librtld_db.so.1
/lib/sparcv9/libscf.so.1
/lib/sparcv9/libsec.so.1
/lib/sparcv9/libsendfile.so.1
/lib/sparcv9/libsocket.so.1
/lib/sparcv9/libtsnet.so
/lib/sparcv9/libtsnet.so.1
/lib/sparcv9/libtsol.so
/lib/sparcv9/libtsol.so.2
/lib/sparcv9/libuutil.so.1
/lib/sparcv9/llib-lbsm.ln
/lib/sparcv9/llib-lctf.ln
/lib/sparcv9/llib-lnsl.ln
/lib/sparcv9/llib-lsec.ln
/lib/sparcv9/llib-ltsnet.ln
/lib/sparcv9/llib-ltsol.ln
/lib/svc/bin/restore_repository
/lib/svc/bin/sqlite
/lib/svc/bin/svc.configd
/lib/svc/method/boot-archive
/lib/svc/method/devices-local
/lib/svc/method/fs-local
/lib/svc/method/fs-root
/lib/svc/method/fs-usr
/lib/svc/method/ipfilter
/lib/svc/method/net-init
/lib/svc/method/nfs-server
/lib/svc/method/nlockmgr
/lib/svc/method/smtp-sendmail
/lib/svc/method/svc-auditd
/lib/svc/method/svc-cvcd
/lib/svc/method/svc-dcs
/lib/svc/method/svc-dmi
/lib/svc/method/svc-dumpadm
/lib/svc/method/svc-nscd
/lib/svc/method/svc-oplhpd
/lib/svc/method/svc-scheduler
/lib/svc/method/svc-sckmd
/lib/svc/method/svc-snmpdx
/lib/svc/method/svc-volfs
/lib/svc/method/system-log
/lib/svc/seed/global.db
/lib/svc/seed/nonglobal.db
/lib/svc/share/README
/lib/svc/share/fs_include.sh
/lib/svc/share/smf_include.sh
/platform/SUNW,A70/kernel/drv/ppm.conf
/platform/SUNW,A70/kernel/misc/sparcv9/platmod
/platform/SUNW,Netra-210
/platform/SUNW,Netra-CP2300/kernel/misc/sparcv9/platmod
/platform/SUNW,Netra-CP2300/kernel/tod/sparcv9/todds1307
/platform/SUNW,Netra-CP3010/kernel/misc/sparcv9/platmod
/platform/SUNW,Netra-CP3060/kernel/misc/sparcv9/platmod
/platform/SUNW,Netra-CP3060/lib
/platform/SUNW,Netra-T12/kernel/drv/ntwdt.conf
/platform/SUNW,Netra-T12/kernel/drv/sparcv9/ntwdt
/platform/SUNW,Netra-T12/kernel/drv/sparcv9/sgsbbc
/platform/SUNW,Netra-T12/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,Netra-T12/kernel/misc/sparcv9/platmod
/platform/SUNW,Netra-T12/kernel/misc/sparcv9/sbdp
/platform/SUNW,Netra-T12/kernel/sparcv9
/platform/SUNW,Netra-T4/kernel/drv/sparcv9/lombus
/platform/SUNW,SPARC-Enterprise/kernel/cpu/sparcv9/FJSV,SPARC64-VI
/platform/SUNW,SPARC-Enterprise/kernel/drv/dr.conf
/platform/SUNW,SPARC-Enterprise/kernel/drv/sparcv9/dr
/platform/SUNW,SPARC-Enterprise/kernel/misc/sparcv9/drmach
/platform/SUNW,SPARC-Enterprise/kernel/misc/sparcv9/platmod
/platform/SUNW,SPARC-Enterprise/kernel/sparcv9/unix
/platform/SUNW,Serverblade1/kernel/drv/sparcv9/bscbus
/platform/SUNW,Serverblade1/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Blade-100/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Blade-1000/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Blade-1500/kernel/drv/ppm.conf
/platform/SUNW,Sun-Blade-1500/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Blade-2500/kernel/drv/ppm.conf
/platform/SUNW,Sun-Blade-2500/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV+
/platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/dman
/platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/dr
/platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/iosram
/platform/SUNW,Sun-Fire-15000/kernel/drv/sparcv9/wrsm
/platform/SUNW,Sun-Fire-15000/kernel/misc/sparcv9/drmach
/platform/SUNW,Sun-Fire-15000/kernel/misc/sparcv9/fcgp2
/platform/SUNW,Sun-Fire-15000/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,Sun-Fire-15000/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-15000/kernel/misc/sparcv9/scosmb
/platform/SUNW,Sun-Fire-15000/kernel/sparcv9/unix
/platform/SUNW,Sun-Fire-15000/lib/cvcd
/platform/SUNW,Sun-Fire-280R/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-480R/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-880/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,Sun-Fire-880/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-T1000
/platform/SUNW,Sun-Fire-T200/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-V215/lib/libc_psr.so.1
/platform/SUNW,Sun-Fire-V215/lib/libmd5_psr.so.1
/platform/SUNW,Sun-Fire-V215/lib/sparcv9/libc_psr.so.1
/platform/SUNW,Sun-Fire-V215/lib/sparcv9/libmd5_psr.so.1
/platform/SUNW,Sun-Fire-V240/kernel/drv/ntwdt.conf
/platform/SUNW,Sun-Fire-V240/kernel/drv/sparcv9/ntwdt
/platform/SUNW,Sun-Fire-V240/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-V250/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-V440/kernel/drv/ntwdt.conf
/platform/SUNW,Sun-Fire-V440/kernel/drv/sparcv9/ntwdt
/platform/SUNW,Sun-Fire-V440/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire-V445/lib/libc_psr.so.1
/platform/SUNW,Sun-Fire-V445/lib/libmd5_psr.so.1
/platform/SUNW,Sun-Fire-V445/lib/sparcv9/libc_psr.so.1
/platform/SUNW,Sun-Fire-V445/lib/sparcv9/libmd5_psr.so.1
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV+
/platform/SUNW,Sun-Fire/kernel/drv/sparcv9/sgsbbc
/platform/SUNW,Sun-Fire/kernel/drv/sparcv9/ssm
/platform/SUNW,Sun-Fire/kernel/drv/sparcv9/wrsm
/platform/SUNW,Sun-Fire/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,Sun-Fire/kernel/misc/sparcv9/platmod
/platform/SUNW,Sun-Fire/kernel/misc/sparcv9/sbdp
/platform/SUNW,Sun-Fire/kernel/sparcv9/unix
/platform/SUNW,Ultra-250/kernel/drv/sparcv9/envctrltwo
/platform/SUNW,Ultra-250/kernel/misc/sparcv9/platmod
/platform/SUNW,Ultra-4/kernel/drv/sparcv9/envctrl
/platform/SUNW,Ultra-4/kernel/misc/sparcv9/platmod
/platform/SUNW,Ultra-5_10/kernel/misc/sparcv9/platmod
/platform/SUNW,Ultra-Enterprise-10000/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/idn
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/ngdr
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/pcipsy
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/rootnex
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/sbus
/platform/SUNW,Ultra-Enterprise-10000/kernel/misc/sparcv9/ngdrmach
/platform/SUNW,Ultra-Enterprise-10000/kernel/misc/sparcv9/platmod
/platform/SUNW,Ultra-Enterprise-10000/kernel/sparcv9/unix
/platform/SUNW,Ultra-Enterprise-10000/kernel/unix
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/ac
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/central
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/environ
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/fhc
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/simmstat
/platform/SUNW,Ultra-Enterprise/kernel/drv/sparcv9/sysctrl
/platform/SUNW,Ultra-Enterprise/kernel/misc/sparcv9/platmod
/platform/SUNW,UltraAX-i2/kernel/misc/sparcv9/platmod
/platform/SUNW,UltraSPARC-IIe-NetraCT-40/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,UltraSPARC-IIe-NetraCT-60/kernel/misc/sparcv9/pcicfg (deleted)
/platform/SUNW,UltraSPARC-IIi-Netract/kernel/dacf/sparcv9/ttymux_dacf
/platform/SUNW,UltraSPARC-IIi-Netract/kernel/drv/sparcv9/acebus
/platform/SUNW,UltraSPARC-IIi-Netract/kernel/misc/sparcv9/pcicfg (deleted)
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIe
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IV+
/platform/sun4u/kernel/drv/bge.conf
/platform/sun4u/kernel/drv/fcode.conf (deleted)
/platform/sun4u/kernel/drv/sparcv9/adm1026
/platform/sun4u/kernel/drv/sparcv9/bge
/platform/sun4u/kernel/drv/sparcv9/ctsmc
/platform/sun4u/kernel/drv/sparcv9/db21554
/platform/sun4u/kernel/drv/sparcv9/dma
/platform/sun4u/kernel/drv/sparcv9/ebus
/platform/sun4u/kernel/drv/sparcv9/epic
/platform/sun4u/kernel/drv/sparcv9/fcode (deleted)
/platform/sun4u/kernel/drv/sparcv9/fd
/platform/sun4u/kernel/drv/sparcv9/i2bsc
/platform/sun4u/kernel/drv/sparcv9/isadma
/platform/sun4u/kernel/drv/sparcv9/jbusppm
/platform/sun4u/kernel/drv/sparcv9/mc-us3
/platform/sun4u/kernel/drv/sparcv9/mc-us3i
/platform/sun4u/kernel/drv/sparcv9/mi2cv
/platform/sun4u/kernel/drv/sparcv9/pca9556
/platform/sun4u/kernel/drv/sparcv9/pcf8584
/platform/sun4u/kernel/drv/sparcv9/pci_pci (deleted)
/platform/sun4u/kernel/drv/sparcv9/pcipsy
/platform/sun4u/kernel/drv/sparcv9/pcisch
/platform/sun4u/kernel/drv/sparcv9/pic16f747
/platform/sun4u/kernel/drv/sparcv9/pmubus
/platform/sun4u/kernel/drv/sparcv9/pmugpio
/platform/sun4u/kernel/drv/sparcv9/power
/platform/sun4u/kernel/drv/sparcv9/ppm
/platform/sun4u/kernel/drv/sparcv9/px
/platform/sun4u/kernel/drv/sparcv9/rmc_comm
/platform/sun4u/kernel/drv/sparcv9/rmclomv
/platform/sun4u/kernel/drv/sparcv9/rootnex
/platform/sun4u/kernel/drv/sparcv9/sbbc
/platform/sun4u/kernel/drv/sparcv9/sbus
/platform/sun4u/kernel/drv/sparcv9/simba
/platform/sun4u/kernel/drv/sparcv9/smbus
/platform/sun4u/kernel/drv/sparcv9/trapstat
/platform/sun4u/kernel/drv/sparcv9/upa64s
/platform/sun4u/kernel/drv/sparcv9/wrsmd
/platform/sun4u/kernel/kmdb/sparcv9/unix
/platform/sun4u/kernel/kmdb/sparcv9/wrsm
/platform/sun4u/kernel/kmdb/sparcv9/wrsmd
/platform/sun4u/kernel/misc/sparcv9/bootdev
/platform/sun4u/kernel/misc/sparcv9/cpr
/platform/sun4u/kernel/misc/sparcv9/fcodem (deleted)
/platform/sun4u/kernel/misc/sparcv9/fcpci (deleted)
/platform/sun4u/kernel/misc/sparcv9/forthdebug
/platform/sun4u/kernel/misc/sparcv9/gptwo_cpu
/platform/sun4u/kernel/misc/sparcv9/kmdbmod
/platform/sun4u/kernel/misc/sparcv9/opl_cfg
/platform/sun4u/kernel/misc/sparcv9/pcicfg.e (deleted)
/platform/sun4u/kernel/misc/sparcv9/pcmcia (deleted)
/platform/sun4u/kernel/misc/sparcv9/platmod
/platform/sun4u/kernel/misc/sparcv9/sbd
/platform/sun4u/kernel/misc/sparcv9/vis
/platform/sun4u/kernel/misc/sparcv9/zuluvm
/platform/sun4u/kernel/sparcv9/genunix
/platform/sun4u/kernel/sparcv9/unix
/platform/sun4u/kernel/tod/sparcv9/todbq4802
/platform/sun4u/kernel/tod/sparcv9/todds1337
/platform/sun4u/kernel/tod/sparcv9/todm5823
/platform/sun4u/kernel/tod/sparcv9/todopl
/platform/sun4u/kernel/unix
/platform/sun4u/ufsboot
/platform/sun4u/wanboot
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T1
/platform/sun4v/kernel/cpu/sparcv9/generic
/platform/sun4v/kernel/drv/bge.conf
/platform/sun4v/kernel/drv/sparcv9/bge
/platform/sun4v/kernel/drv/sparcv9/ebus
/platform/sun4v/kernel/drv/sparcv9/glvc
/platform/sun4v/kernel/drv/sparcv9/mdesc
/platform/sun4v/kernel/drv/sparcv9/ncp
/platform/sun4v/kernel/drv/sparcv9/px
/platform/sun4v/kernel/drv/sparcv9/qcn
/platform/sun4v/kernel/drv/sparcv9/rootnex
/platform/sun4v/kernel/drv/sparcv9/trapstat
/platform/sun4v/kernel/drv/sparcv9/vnex
/platform/sun4v/kernel/kmdb/sparcv9/unix
/platform/sun4v/kernel/kmdb/sparcv9/vdsk
/platform/sun4v/kernel/misc/sparcv9/bootdev
/platform/sun4v/kernel/misc/sparcv9/forthdebug
/platform/sun4v/kernel/misc/sparcv9/kmdbmod
/platform/sun4v/kernel/misc/sparcv9/vis
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SUNW,UltraSPARC-T1
/platform/sun4v/kernel/sparcv9/genunix
/platform/sun4v/kernel/sparcv9/unix
/platform/sun4v/kernel/unix
/platform/sun4v/lib/libc_psr/libc_psr_hwcap1.so.1 (deleted)
/platform/sun4v/lib/sparcv9/libc_psr/libc_psr_hwcap1.so.1 (deleted)
/platform/sun4v/ufsboot
/platform/sun4v/wanboot
/rc0.d/K05volmgt (deleted)
/rc1.d/K05volmgt (deleted)
/rc2.d/K05volmgt (deleted)
/rc3.d/S81volmgt (deleted)
/rcS.d/K05volmgt (deleted)
/sbin/bootadm
/sbin/dladm
/sbin/ifconfig
/sbin/init
/sbin/route
/usr/bin/bart
/usr/bin/chmod
/usr/bin/compress
/usr/bin/cp
/usr/bin/cpio
/usr/bin/crle
/usr/bin/file
/usr/bin/find
/usr/bin/fsstat
/usr/bin/fsstat (deleted)
/usr/bin/geniconvtbl
/usr/bin/getfacl
/usr/bin/isainfo
/usr/bin/ldaplist
/usr/bin/ldd
/usr/bin/ln
/usr/bin/ls
/usr/bin/mailstats
/usr/bin/mt
/usr/bin/mv
/usr/bin/netstat
/usr/bin/nfsstat
/usr/bin/pack
/usr/bin/pppd
/usr/bin/praliases
/usr/bin/rcp
/usr/bin/rmformat
/usr/bin/setfacl
/usr/bin/sparcv7/adb
/usr/bin/sparcv7/mdb
/usr/bin/sparcv7/savecore
/usr/bin/sparcv7/truss
/usr/bin/sparcv9/adb
/usr/bin/sparcv9/ls
/usr/bin/sparcv9/mdb
/usr/bin/sparcv9/pargs
/usr/bin/sparcv9/pfiles
/usr/bin/sparcv9/savecore
/usr/bin/sparcv9/truss
/usr/bin/sum
/usr/bin/uncompress
/usr/bin/unpack
/usr/bin/vacation
/usr/bin/zcat
/usr/ccs/bin/elfdump
/usr/ccs/bin/ld
/usr/ccs/bin/sparcv9/ld
/usr/demo/dtrace/index.html
/usr/include/bsm/audit_uevents.h
/usr/include/bsm/devices.h
/usr/include/dlfcn.h
/usr/include/dtrace.h
/usr/include/fcntl.h
/usr/include/inet/common.h
/usr/include/inet/ip.h
/usr/include/inet/ip6.h
/usr/include/inet/ip_if.h
/usr/include/inet/ip_ire.h
/usr/include/inet/ip_multi.h
/usr/include/inet/ip_rts.h
/usr/include/inet/ipclassifier.h
/usr/include/inet/ipp_common.h
/usr/include/inet/kssl/ksslapi.h
/usr/include/inet/led.h
/usr/include/inet/mib2.h
/usr/include/inet/nd.h
/usr/include/inet/optcom.h
/usr/include/inet/sctp_itf.h
/usr/include/inet/tcp.h
/usr/include/libmilter/README
/usr/include/libmilter/mfapi.h
/usr/include/libzfs.h
/usr/include/link.h
/usr/include/mdiox.h
/usr/include/meta.h
/usr/include/net/if.h
/usr/include/net/route.h
/usr/include/netinet/icmp6.h
/usr/include/netinet/igmp.h
/usr/include/netinet/igmp_var.h
/usr/include/netinet/in.h
/usr/include/netinet/ip.h
/usr/include/netinet/ip6.h
/usr/include/netinet/ip_compat.h
/usr/include/netinet/sctp.h
/usr/include/netinet/tcp.h
/usr/include/nfs/export.h
/usr/include/nfs/nfs.h
/usr/include/nfs/nfs4.h
/usr/include/nfs/nfs4_kprot.h
/usr/include/nfs/nfs_acl.h
/usr/include/nfs/nfssys.h
/usr/include/nfs/rnode.h
/usr/include/protocols/routed.h
/usr/include/rpc/clnt.h
/usr/include/rpc/svc.h
/usr/include/sys/acl.h
/usr/include/sys/audio/audio1575.h
/usr/include/sys/autoconf.h
/usr/include/sys/auxv_SPARC.h
/usr/include/sys/avintr.h
/usr/include/sys/avl.h
/usr/include/sys/bitmap.h
/usr/include/sys/bl.h
/usr/include/sys/bofi_impl.h
/usr/include/sys/bootconf.h
/usr/include/sys/callb.h
/usr/include/sys/chip.h
/usr/include/sys/cmlb.h
/usr/include/sys/conf.h
/usr/include/sys/consdev.h
/usr/include/sys/cpu.h
/usr/include/sys/cpupart.h
/usr/include/sys/cpuvar.h
/usr/include/sys/cred.h
/usr/include/sys/cred_impl.h
/usr/include/sys/cs_priv.h
/usr/include/sys/ctf_api.h
/usr/include/sys/ctfs_impl.h
/usr/include/sys/ddi_impldefs.h
/usr/include/sys/ddi_implfuncs.h
/usr/include/sys/ddi_intr.h
/usr/include/sys/ddi_intr_impl.h
/usr/include/sys/ddidevmap.h
/usr/include/sys/ddidmareq.h
/usr/include/sys/dditypes.h
/usr/include/sys/debug.h
/usr/include/sys/devinfo_impl.h
/usr/include/sys/devops.h
/usr/include/sys/dkio.h
/usr/include/sys/dktp/dadkio.h
/usr/include/sys/dlpi.h
/usr/include/sys/dnlc.h
/usr/include/sys/door_data.h
/usr/include/sys/dtrace.h
/usr/include/sys/dtrace_impl.h
/usr/include/sys/dumphdr.h
/usr/include/sys/efi_partition.h
/usr/include/sys/epm.h
/usr/include/sys/esunddi.h
/usr/include/sys/ethernet.h
/usr/include/sys/exacct_impl.h
/usr/include/sys/exec.h
/usr/include/sys/fasttrap_isa.h
/usr/include/sys/filio.h
/usr/include/sys/fm/cpu/UltraSPARC-III.h
/usr/include/sys/fpu/fpu_simulator.h
/usr/include/sys/fpu/fpusystm.h
/usr/include/sys/fpu/globals.h
/usr/include/sys/fs/fifonode.h
/usr/include/sys/fs/hsfs_isospec.h
/usr/include/sys/fs/pc_fs.h
/usr/include/sys/fs/swapnode.h
/usr/include/sys/fs/ufs_filio.h
/usr/include/sys/fs/ufs_fs.h
/usr/include/sys/fs/ufs_inode.h
/usr/include/sys/fs/ufs_lockfs.h
/usr/include/sys/fs/zfs.h
/usr/include/sys/fs_subr.h
/usr/include/sys/gfs.h
/usr/include/sys/gld.h
/usr/include/sys/hotplug/hpctrl.h
/usr/include/sys/hotplug/pci/pcicfg.h
/usr/include/sys/hotplug/pci/pcihp.h
/usr/include/sys/ib/clients/ibd/ibd.h
/usr/include/sys/ib/mgt/ib_dm_attr.h
/usr/include/sys/instance.h
/usr/include/sys/kcpc.h
/usr/include/sys/kdi_machimpl.h
/usr/include/sys/kmem.h
/usr/include/sys/kobj.h
/usr/include/sys/kobj_impl.h
/usr/include/sys/lgrp.h
/usr/include/sys/lgrp_user.h
/usr/include/sys/link.h
/usr/include/sys/list.h
/usr/include/sys/log.h
/usr/include/sys/lvm/md_mdiox.h
/usr/include/sys/mdb_modapi.h
/usr/include/sys/mdi_impldefs.h
/usr/include/sys/mem.h
/usr/include/sys/mman.h
/usr/include/sys/mntent.h
/usr/include/sys/modctl.h
/usr/include/sys/modhash.h
/usr/include/sys/modhash_impl.h
/usr/include/sys/msio.h
/usr/include/sys/multidata.h
/usr/include/sys/nexusdefs.h
/usr/include/sys/objfs_impl.h
/usr/include/sys/obpdefs.h
/usr/include/sys/param.h
/usr/include/sys/pci.h
/usr/include/sys/pcie.h
/usr/include/sys/pcmcia.h
/usr/include/sys/policy.h
/usr/include/sys/port_kernel.h
/usr/include/sys/proc.h
/usr/include/sys/promif.h
/usr/include/sys/raidioctl.h
/usr/include/sys/rctl.h
/usr/include/sys/scsi/adapters/mptreg.h
/usr/include/sys/scsi/adapters/mptvar.h
/usr/include/sys/scsi/adapters/scsi_vhci.h
/usr/include/sys/scsi/impl/services.h
/usr/include/sys/scsi/impl/transport.h
/usr/include/sys/socket.h
/usr/include/sys/socket_impl.h
/usr/include/sys/socketvar.h
/usr/include/sys/sockio.h
/usr/include/sys/squeue.h
/usr/include/sys/squeue_impl.h
/usr/include/sys/sservice.h
/usr/include/sys/stream.h
/usr/include/sys/strsubr.h
/usr/include/sys/strsun.h
/usr/include/sys/sunddi.h
/usr/include/sys/sunmdi.h
/usr/include/sys/sunndi.h
/usr/include/sys/swap.h
/usr/include/sys/syscall.h
/usr/include/sys/sysconf.h
/usr/include/sys/sysinfo.h
/usr/include/sys/systm.h
/usr/include/sys/thread.h
/usr/include/sys/tihdr.h
/usr/include/sys/time.h
/usr/include/sys/types.h
/usr/include/sys/uadmin.h
/usr/include/sys/unistd.h
/usr/include/sys/usb/clients/audio/usb_audio.h
/usr/include/sys/usb/clients/hid/hid.h
/usr/include/sys/usb/hubd/hub.h
/usr/include/sys/usb/usbai.h
/usr/include/sys/vfs.h
/usr/include/sys/visual_io.h
/usr/include/sys/vmem.h
/usr/include/sys/vmsystm.h
/usr/include/sys/vnode.h
/usr/include/sys/vuid_event.h
/usr/include/sys/zone.h
/usr/include/tar.h
/usr/include/v9/sys/machpcb.h
/usr/include/v9/sys/machtrap.h
/usr/include/v9/sys/privregs.h
/usr/include/v9/sys/prom_isa.h
/usr/include/v9/sys/traptrace.h (deleted)
/usr/include/v9/sys/vis_simulator.h
/usr/include/vm/anon.h
/usr/include/vm/as.h
/usr/include/vm/hat.h
/usr/include/vm/page.h
/usr/include/vm/seg_dev.h
/usr/include/vm/seg_enum.h
/usr/include/vm/seg_kmem.h
/usr/include/vm/seg_spt.h
/usr/include/vm/seg_vn.h
/usr/include/zone.h
/usr/kernel/drv/sparcv9/fssnap
/usr/kernel/drv/sparcv9/ipf
/usr/kernel/drv/sparcv9/pts
/usr/kernel/fs/sparcv9/pcfs
/usr/kernel/pcbe/sparcv9/pcbe.4.6
/usr/lib/autofs/automountd
/usr/lib/cfgadm/ib.so.1
/usr/lib/cfgadm/pci.so.1
/usr/lib/cfgadm/sparcv9/ib.so.1
/usr/lib/cfgadm/sparcv9/pci.so.1
/usr/lib/cfgadm/sparcv9/usb.so.1
/usr/lib/cfgadm/usb.so.1
/usr/lib/dcs
/usr/lib/devfsadm/linkmod/SUNW_audio_link.so
/usr/lib/devfsadm/linkmod/SUNW_disk_link.so
/usr/lib/devfsadm/linkmod/SUNW_misc_link.so
/usr/lib/devfsadm/linkmod/SUNW_misc_link_sparc.so
/usr/lib/devfsadm/linkmod/SUNW_tape_link.so
/usr/lib/devfsadm/linkmod/SUNW_usb_link.so
/usr/lib/dtrace/64/drti.o
/usr/lib/dtrace/drti.o
/usr/lib/dtrace/io.d
/usr/lib/efcode/sparcv9/fcode.so
/usr/lib/efcode/sparcv9/fcpackage.so
/usr/lib/efcode/sparcv9/lfc_jupiter.so
/usr/lib/efcode/sparcv9/lfc_jupiter_jupiter.so
/usr/lib/efcode/sparcv9/lfc_jupiter_pciex.so
/usr/lib/efcode/sparcv9/lfc_pci_pciex.so
/usr/lib/efcode/sparcv9/lfc_pciex_pci.so
/usr/lib/efcode/sparcv9/lfc_pciex_pciex.so
/usr/lib/efcode/sparcv9/lfc_upa.so
/usr/lib/fs/autofs/automount
/usr/lib/fs/nfs/share
/usr/lib/help/auths/locale/C/SmfValueHeader.html
/usr/lib/help/profiles/locale/C/RtZFSFileSysMngmnt.html
/usr/lib/help/profiles/locale/C/RtZFSStorageMngmnt.html
/usr/lib/inet/in.mpathd
/usr/lib/ipf/sparcv9/ipftest
/usr/lib/krb5/ktkt_warnd
/usr/lib/kssladm
/usr/lib/ld.so
/usr/lib/ld.so.1
/usr/lib/ldap/idsconfig
/usr/lib/lddstub
/usr/lib/libcrle.so.1
/usr/lib/libdiskmgt.so
/usr/lib/libdiskmgt.so.1
/usr/lib/libdtrace.so.1
/usr/lib/libinetsvc.so.1
/usr/lib/libld.so.2
/usr/lib/libld.so.3
/usr/lib/libldap.so.5
/usr/lib/liblddbg.so.4
/usr/lib/libldstab.so.1
/usr/lib/liblgrp.so
/usr/lib/liblgrp.so.1
/usr/lib/libmeta.so.1
/usr/lib/libmilter.so.1
/usr/lib/libprint.so.2
/usr/lib/libproject.so.1
/usr/lib/libsldap.so.1
/usr/lib/libtsnet.so
/usr/lib/libtsnet.so.1
/usr/lib/libtsol.so
/usr/lib/libtsol.so.2
/usr/lib/libwanboot.so.1
/usr/lib/libwanbootutil.so.1
/usr/lib/link_audit/sparcv9/who.so.1
/usr/lib/link_audit/who.so.1
/usr/lib/llib-ldtrace.ln
/usr/lib/llib-lsldap.ln
/usr/lib/llib-ltsnet.ln
/usr/lib/llib-ltsol.ln
/usr/lib/lp/bin/drain.output
/usr/lib/lp/bin/lp.cat
/usr/lib/lp/bin/lp.set
/usr/lib/lp/bin/lp.tell
/usr/lib/lp/local/accept
/usr/lib/lp/local/lp
/usr/lib/lp/local/lpadmin
/usr/lib/lp/local/lpmove
/usr/lib/lp/local/lpsched
/usr/lib/lp/local/lpshut
/usr/lib/lp/local/lpstat
/usr/lib/lp/local/lpsystem
/usr/lib/mail.local
/usr/lib/mdb/kvm/sparcv9/dtrace.so
/usr/lib/mdb/kvm/sparcv9/genunix.so
/usr/lib/mdb/kvm/sparcv9/intr.so
/usr/lib/mdb/kvm/sparcv9/ip.so
/usr/lib/mdb/kvm/sparcv9/ipc.so
/usr/lib/mdb/kvm/sparcv9/isp.so
/usr/lib/mdb/kvm/sparcv9/lofs.so
/usr/lib/mdb/kvm/sparcv9/md.so
/usr/lib/mdb/kvm/sparcv9/mdb_ks.so
/usr/lib/mdb/kvm/sparcv9/mpxio.so
/usr/lib/mdb/kvm/sparcv9/nca.so
/usr/lib/mdb/kvm/sparcv9/nfs.so
/usr/lib/mdb/kvm/sparcv9/pcipsy.so
/usr/lib/mdb/kvm/sparcv9/pcisch.so
/usr/lib/mdb/kvm/sparcv9/ptm.so
/usr/lib/mdb/kvm/sparcv9/px.so
/usr/lib/mdb/kvm/sparcv9/s1394.so
/usr/lib/mdb/kvm/sparcv9/sctp.so
/usr/lib/mdb/kvm/sparcv9/sd.so
/usr/lib/mdb/kvm/sparcv9/sppp.so
/usr/lib/mdb/kvm/sparcv9/ssd.so
/usr/lib/mdb/kvm/sparcv9/ufs.so
/usr/lib/mdb/kvm/sparcv9/ufs_log.so
/usr/lib/mdb/kvm/sparcv9/usba.so
/usr/lib/mdb/proc/libavl.so
/usr/lib/mdb/proc/libnvpair.so
/usr/lib/mdb/proc/libuutil.so
/usr/lib/mdb/proc/sparcv9/libavl.so
/usr/lib/mdb/proc/sparcv9/libnvpair.so
/usr/lib/mdb/proc/sparcv9/libuutil.so
/usr/lib/nfs/lockd
/usr/lib/nfs/mountd
/usr/lib/nfs/nfs4cbd
/usr/lib/nfs/nfsd
/usr/lib/nfs/nfslogd
/usr/lib/nfs/rquotad
/usr/lib/nfs/statd
/usr/lib/nss_ldap.so.1
/usr/lib/pci/pcidr
/usr/lib/pci/pcidr_plugin.so
/usr/lib/picl/plugins/libpicldevtree.so.1
/usr/lib/picl/plugins/libpiclfrutree.so.1
/usr/lib/print/bsd-adaptor/bsd_cascade.so.1
/usr/lib/print/bsd-adaptor/bsd_lpsched.so.1
/usr/lib/print/in.lpd
/usr/lib/print/psm-lpsched.so.1
/usr/lib/pt_chmod
/usr/lib/rcm/modules/SUNW_ip_rcm.so
/usr/lib/rcm/modules/SUNW_network_rcm.so
/usr/lib/rcm/modules/SUNW_svm_rcm.so
/usr/lib/rmmount/action_dvdvideo.so.1
/usr/lib/rmmount/action_filemgr.so.1
/usr/lib/rmmount/action_workman.so.1
/usr/lib/saf/ttymon
/usr/lib/security/audit_syslog.so.1
/usr/lib/security/pam_authtok_check.so.1
/usr/lib/security/pam_ldap.so.1
/usr/lib/security/pam_unix_cred.so.1
/usr/lib/security/sparcv9/pam_authtok_check.so.1
/usr/lib/security/sparcv9/pam_ldap.so.1
/usr/lib/security/sparcv9/pam_unix_cred.so.1
/usr/lib/sendmail
/usr/lib/smedia/rpc.smserverd
/usr/lib/smrsh
/usr/lib/sparcv9/ld.so.1
/usr/lib/sparcv9/lddstub
/usr/lib/sparcv9/libcrle.so.1
/usr/lib/sparcv9/libdiskmgt.so
/usr/lib/sparcv9/libdiskmgt.so.1
/usr/lib/sparcv9/libdtrace.so.1
/usr/lib/sparcv9/libldap.so.5
/usr/lib/sparcv9/liblddbg.so.4
/usr/lib/sparcv9/libldstab.so.1
/usr/lib/sparcv9/liblgrp.so
/usr/lib/sparcv9/liblgrp.so.1
/usr/lib/sparcv9/libproject.so.1
/usr/lib/sparcv9/libsldap.so.1
/usr/lib/sparcv9/libtsnet.so
/usr/lib/sparcv9/libtsnet.so.1
/usr/lib/sparcv9/libtsol.so
/usr/lib/sparcv9/libtsol.so.2
/usr/lib/sparcv9/llib-ldtrace.ln
/usr/lib/sparcv9/llib-lsldap.ln
/usr/lib/sparcv9/llib-ltsnet.ln
/usr/lib/sparcv9/llib-ltsol.ln
/usr/lib/sparcv9/nss_ldap.so.1
/usr/lib/sparcv9/udapl_tavor.so.1
/usr/lib/sysevent/modules/devfsadmd_mod.so
/usr/lib/sysevent/modules/sysevent_conf_mod.so
/usr/lib/udapl_tavor.so.1
/usr/lib/vold/db_mem.so.1
/usr/lib/vold/db_nis.so.1
/usr/lib/vold/dev_cdrom.so.1
/usr/lib/vold/dev_cdtest.so.1
/usr/lib/vold/dev_floppy.so.1
/usr/lib/vold/dev_pcmem.so.1
/usr/lib/vold/dev_rmdisk.so.1
/usr/lib/vold/dev_test.so.1
/usr/lib/vold/label_cdrom.so.1
/usr/lib/vold/label_dos.so.1
/usr/lib/vold/label_sun.so.1
/usr/lib/vold/label_test.so.1
/usr/perl5/5.6.1/lib/sun4-solaris-64int/.packlist
/usr/platform/SUNW,Netra-210
/usr/platform/SUNW,Netra-CP3060/lib/fs
/usr/platform/SUNW,Netra-CP3060/lib/libpcp.so
/usr/platform/SUNW,Netra-CP3060/lib/libpcp.so.1
/usr/platform/SUNW,Netra-CP3060/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Netra-T12/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Netra-T12/lib/picl/plugins/libpiclfrutree.so.1
/usr/platform/SUNW,SPARC-Enterprise/include
/usr/platform/SUNW,SPARC-Enterprise/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,SPARC-Enterprise/sbin/eeprom
/usr/platform/SUNW,SPARC-Enterprise/sbin/fruadm
/usr/platform/SUNW,SPARC-Enterprise/sbin/prtdiag
/usr/platform/SUNW,SPARC-Enterprise/sbin/trapstat
/usr/platform/SUNW,Sun-Blade-100/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-15000/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-280R/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-480R/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-880/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-T200/lib/libpcp.so.1
/usr/platform/SUNW,Sun-Fire-T200/lib/picl/plugins/libpiclsbl.so
/usr/platform/SUNW,Sun-Fire-T200/lib/picl/plugins/libpiclsbl.so.1
/usr/platform/SUNW,Sun-Fire-V215/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_HDD0.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_HDD1.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_HDD2.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_HDD3.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_PS0.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_PS1.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_SC.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_usb-a-1.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_usb-a-2.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_usb-a-3.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/fru_usb-a-4.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/libpiclfrudata.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/libpiclfrudr.so
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/libpiclfrudr.so.1
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/picl_asr.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/picldevtree.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/piclenvmon.conf
/usr/platform/SUNW,Sun-Fire-V215/lib/picl/plugins/piclfrutree.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/librsc.so.1
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/fru_HDD0.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/fru_HDD1.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/fru_PS0.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/fru_PS1.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/fru_SC.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/libpiclfrudata.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/libpiclfrudr.so.1
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/picldevtree.conf
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/piclfrutree.conf
/usr/platform/SUNW,Sun-Fire-V240/sbin/scadm
/usr/platform/SUNW,Sun-Fire-V250/lib/picl/plugins/fru_PS0.conf
/usr/platform/SUNW,Sun-Fire-V250/lib/picl/plugins/fru_PS1.conf
/usr/platform/SUNW,Sun-Fire-V250/lib/picl/plugins/fru_SC.conf
/usr/platform/SUNW,Sun-Fire-V250/lib/picl/plugins/piclfrutree.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/cfgadm
/usr/platform/SUNW,Sun-Fire-V445/lib/fs
/usr/platform/SUNW,Sun-Fire-V445/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-V445/lib/librsc.so
/usr/platform/SUNW,Sun-Fire-V445/lib/librsc.so.1
/usr/platform/SUNW,Sun-Fire-V445/lib/llib-lrsc.ln
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD0.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD1.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD2.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD3.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD4.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD5.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD6.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_HDD7.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_PS0.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_PS1.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_PS2.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_PS3.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_SC.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_usb-a-1.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_usb-a-2.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_usb-a-3.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/fru_usb-a-4.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/libpiclfrudata.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/libpiclfrudr.so
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/libpiclfrudr.so.1
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/picl_asr.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/picldevtree.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/piclenvmon.conf
/usr/platform/SUNW,Sun-Fire-V445/lib/picl/plugins/piclfrutree.conf
/usr/platform/SUNW,Sun-Fire-V445/sbin/eeprom
/usr/platform/SUNW,Sun-Fire-V445/sbin/fruadm
/usr/platform/SUNW,Sun-Fire-V445/sbin/prtdiag
/usr/platform/SUNW,Sun-Fire-V445/sbin/scadm
/usr/platform/SUNW,Sun-Fire-V445/sbin/trapstat
/usr/platform/SUNW,Sun-Fire/lib/libprtdiag_psr.so.1
/usr/platform/sun4u/include/sys/async.h
/usr/platform/sun4u/include/sys/cheetahregs.h
/usr/platform/sun4u/include/sys/clock.h
/usr/platform/sun4u/include/sys/cpr_impl.h
/usr/platform/sun4u/include/sys/cpu_impl.h
/usr/platform/sun4u/include/sys/ddi_subrdefs.h
/usr/platform/sun4u/include/sys/dvma.h
/usr/platform/sun4u/include/sys/fhc.h
/usr/platform/sun4u/include/sys/intreg.h
/usr/platform/sun4u/include/sys/ivintr.h
/usr/platform/sun4u/include/sys/lom_io.h
/usr/platform/sun4u/include/sys/machasi.h
/usr/platform/sun4u/include/sys/machclock.h
/usr/platform/sun4u/include/sys/machcpuvar.h
/usr/platform/sun4u/include/sys/machparam.h
/usr/platform/sun4u/include/sys/machsystm.h
/usr/platform/sun4u/include/sys/machthread.h
/usr/platform/sun4u/include/sys/memnode.h
/usr/platform/sun4u/include/sys/mmu.h
/usr/platform/sun4u/include/sys/opl_hwdesc.h
/usr/platform/sun4u/include/sys/opl_module.h
/usr/platform/sun4u/include/sys/prom_plat.h
/usr/platform/sun4u/include/sys/pte.h
/usr/platform/sun4u/include/sys/sbd_ioctl.h
/usr/platform/sun4u/include/sys/spitasi.h (deleted)
/usr/platform/sun4u/include/sys/sun4asi.h
/usr/platform/sun4u/include/sys/sysctrl.h
/usr/platform/sun4u/include/sys/sysiosbus.h
/usr/platform/sun4u/include/sys/trapstat.h
/usr/platform/sun4u/include/sys/traptrace.h
/usr/platform/sun4u/include/sys/x_call.h
/usr/platform/sun4u/include/sys/xc_impl.h
/usr/platform/sun4u/include/vm/hat_sfmmu.h
/usr/platform/sun4u/include/vm/mach_sfmmu.h
/usr/platform/sun4u/lib/cfgadm/sbd.so.1
/usr/platform/sun4u/lib/cfgadm/sparcv9/sbd.so.1
/usr/platform/sun4u/lib/fs/nfs/inetboot
/usr/platform/sun4u/lib/libprtdiag.so.1
/usr/platform/sun4u/lib/libprtdiag_psr.so.1
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsm.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsmd.so
/usr/platform/sun4u/lib/sckmd
/usr/platform/sun4u/sbin/eeprom
/usr/platform/sun4u/sbin/fruadm
/usr/platform/sun4u/sbin/prtdiag
/usr/platform/sun4u/sbin/trapstat
/usr/platform/sun4v/include/sys/clock.h
/usr/platform/sun4v/include/sys/cmp.h
/usr/platform/sun4v/include/sys/cpc_ultra.h
/usr/platform/sun4v/include/sys/cpu_sgnblk_defs.h
/usr/platform/sun4v/include/sys/ddi_subrdefs.h
/usr/platform/sun4v/include/sys/dvma.h
/usr/platform/sun4v/include/sys/eeprom.h
/usr/platform/sun4v/include/sys/fcode.h
/usr/platform/sun4v/include/sys/hsvc.h
/usr/platform/sun4v/include/sys/hypervisor_api.h
/usr/platform/sun4v/include/sys/idprom.h
/usr/platform/sun4v/include/sys/intr.h
/usr/platform/sun4v/include/sys/intreg.h
/usr/platform/sun4v/include/sys/ivintr.h
/usr/platform/sun4v/include/sys/machasi.h
/usr/platform/sun4v/include/sys/machclock.h
/usr/platform/sun4v/include/sys/machcpuvar.h
/usr/platform/sun4v/include/sys/machintreg.h
/usr/platform/sun4v/include/sys/machparam.h
/usr/platform/sun4v/include/sys/machsystm.h
/usr/platform/sun4v/include/sys/machthread.h
/usr/platform/sun4v/include/sys/memlist_plat.h
/usr/platform/sun4v/include/sys/memnode.h
/usr/platform/sun4v/include/sys/mmu.h
/usr/platform/sun4v/include/sys/nexusdebug.h
/usr/platform/sun4v/include/sys/nexusintr_impl.h
/usr/platform/sun4v/include/sys/niagaraasi.h
/usr/platform/sun4v/include/sys/niagararegs.h
/usr/platform/sun4v/include/sys/prom_debug.h
/usr/platform/sun4v/include/sys/prom_plat.h
/usr/platform/sun4v/include/sys/pte.h
/usr/platform/sun4v/include/sys/qcn.h
/usr/platform/sun4v/include/sys/scb.h
/usr/platform/sun4v/include/sys/sun4asi.h
/usr/platform/sun4v/include/sys/tod.h
/usr/platform/sun4v/include/sys/trapstat.h
/usr/platform/sun4v/include/sys/traptrace.h
/usr/platform/sun4v/include/sys/vis.h
/usr/platform/sun4v/include/sys/vm_machparam.h
/usr/platform/sun4v/include/sys/x_call.h
/usr/platform/sun4v/include/sys/xc_impl.h
/usr/platform/sun4v/include/sys/zsmach.h
/usr/platform/sun4v/include/vm/hat_sfmmu.h
/usr/platform/sun4v/include/vm/mach_sfmmu.h
/usr/platform/sun4v/lib/fs/nfs/inetboot
/usr/platform/sun4v/lib/libprtdiag.so.1
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/vdsk.so
/usr/platform/sun4v/lib/picl/plugins/libmdescplugin.so
/usr/platform/sun4v/lib/picl/plugins/libmdescplugin.so.1
/usr/platform/sun4v/sbin/prtdiag
/usr/sadm/admin/printmgr/classes/pmclient.jar
/usr/sadm/admin/printmgr/classes/pmserver.jar
/usr/sadm/install/miniroot.db
/usr/sadm/install/scripts/i.rbac
/usr/sbin/allocate
/usr/sbin/audit
/usr/sbin/auditconfig
/usr/sbin/auditd
/usr/sbin/audlinks
/usr/sbin/bootadm
/usr/sbin/deallocate
/usr/sbin/devfsadm
/usr/sbin/devlinks
/usr/sbin/df
/usr/sbin/disks
/usr/sbin/dladm
/usr/sbin/dminfo
/usr/sbin/drvconfig
/usr/sbin/editmap
/usr/sbin/fmthard
/usr/sbin/format
/usr/sbin/fuser
/usr/sbin/halt
/usr/sbin/in.routed
/usr/sbin/ksslcfg
/usr/sbin/ldapaddent
/usr/sbin/list_devices
/usr/sbin/lpfilter
/usr/sbin/lpforms
/usr/sbin/lpusers
/usr/sbin/makemap
/usr/sbin/metaimport
/usr/sbin/metattach
/usr/sbin/mkdevalloc
/usr/sbin/mkdevmaps
/usr/sbin/netservices
/usr/sbin/nis_cachemgr
/usr/sbin/nscd
/usr/sbin/pfild
/usr/sbin/ports
/usr/sbin/poweroff
/usr/sbin/psrinfo
/usr/sbin/raidctl
/usr/sbin/reboot
/usr/sbin/rmmount
/usr/sbin/rpc.rexd
/usr/sbin/snoop
/usr/sbin/sparcv7/dtrace
/usr/sbin/sparcv9/add_drv
/usr/sbin/sparcv9/dtrace
/usr/sbin/sparcv9/ipf
/usr/sbin/sparcv9/ipfstat
/usr/sbin/sparcv9/ipmon
/usr/sbin/sparcv9/ipnat
/usr/sbin/sparcv9/ippool
/usr/sbin/sparcv9/lockstat
/usr/sbin/sparcv9/plockstat
/usr/sbin/sparcv9/prtconf
/usr/sbin/syslogd
/usr/sbin/tapes
/usr/sbin/tar
/usr/sbin/vold
/usr/sfw/bin/openssl
/usr/sfw/lib/libcrypto.so.0.9.7
/usr/sfw/lib/sparcv9/libcrypto.so.0.9.7
/usr/share/lib/keytables/type_6/denmark
/usr/share/lib/keytables/type_6/finnish
/usr/share/lib/keytables/type_6/france
/usr/share/lib/keytables/type_6/germany
/usr/share/lib/keytables/type_6/italy
/usr/share/lib/keytables/type_6/japan
/usr/share/lib/keytables/type_6/korea
/usr/share/lib/keytables/type_6/layout_00
/usr/share/lib/keytables/type_6/layout_06
/usr/share/lib/keytables/type_6/layout_07
/usr/share/lib/keytables/type_6/layout_08
/usr/share/lib/keytables/type_6/layout_09
/usr/share/lib/keytables/type_6/layout_0e
/usr/share/lib/keytables/type_6/layout_0f
/usr/share/lib/keytables/type_6/layout_10
/usr/share/lib/keytables/type_6/layout_10f
/usr/share/lib/keytables/type_6/layout_12
/usr/share/lib/keytables/type_6/layout_13
/usr/share/lib/keytables/type_6/layout_16
/usr/share/lib/keytables/type_6/layout_19
/usr/share/lib/keytables/type_6/layout_1a
/usr/share/lib/keytables/type_6/layout_1b
/usr/share/lib/keytables/type_6/layout_1c
/usr/share/lib/keytables/type_6/layout_1e
/usr/share/lib/keytables/type_6/layout_20
/usr/share/lib/keytables/type_6/layout_21
/usr/share/lib/keytables/type_6/netherlands
/usr/share/lib/keytables/type_6/norway
/usr/share/lib/keytables/type_6/portugal
/usr/share/lib/keytables/type_6/spain
/usr/share/lib/keytables/type_6/sweden
/usr/share/lib/keytables/type_6/swiss_french
/usr/share/lib/keytables/type_6/swiss_german
/usr/share/lib/keytables/type_6/taiwan
/usr/share/lib/keytables/type_6/uk
/usr/share/lib/keytables/type_6/us
/usr/share/src/uts/sun4v/sys
/usr/share/src/uts/sun4v/vm
/usr/snadm/lib/libsvm.so.1
/usr/ucb/lpc
/usr/ucb/shutdown
/usr/xpg4/bin/cp
/usr/xpg4/bin/df
/usr/xpg4/bin/file
/usr/xpg4/bin/find
/usr/xpg4/bin/ln
/usr/xpg4/bin/ls
/usr/xpg4/bin/mv
/usr/xpg6/bin/ls
/var/svc/manifest/application/management/dmi.xml
/var/svc/manifest/application/management/snmpdx.xml
/var/svc/manifest/network/nfs/nlockmgr.xml
/var/svc/manifest/network/security/ktkt_warn.xml
/var/svc/manifest/network/smtp-sendmail.xml
/var/svc/manifest/network/ssl/kssl-proxy.xml
/var/svc/manifest/platform/sun4u/dcs.xml
/var/svc/manifest/platform/sun4u/sckmd.xml
/var/svc/manifest/system/auditd.xml
/var/svc/manifest/system/boot-archive.xml
/var/svc/manifest/system/cvc.xml
/var/svc/manifest/system/filesystem/autofs.xml
/var/svc/manifest/system/filesystem/usr-fs.xml
/var/svc/manifest/system/filesystem/volfs.xml
/var/svc/manifest/system/scheduler.xml
/var/svc/manifest/system/system-log.xml
/var/svc/profile/generic_limited_net.xml
/var/svc/profile/generic_open.xml
/var/svc/profile/inetd_generic.xml
/var/svc/profile/platform_SUNW,SPARC-Enterprise.xml
/var/svc/profile/platform_SUNW,Sun-Fire-15000.xml

Problem Description:

6500872 after installing KU 118855-35 I cannot patch zones with zfs datasets once I have rebooted
 
(from 118833-35)
 
6499758 118855-34 is not creating undo for SUNWcslr properly (lots of errors in install log)
6499690 118833-34 should obsolete 118870 and 122410 per CR 6493018 RTI 311758, but it failed to Obsol 122410
6501537 118855-34/35 fails to backout
6503144 S10 KUs relying on lofs mounting should first test that lofs is operational
6503153 KU 118855-35/118833-35 should test if the necessary miniroot env variables are set
 
(from 118833-34)
 
6492373 118833-33 requires two revs of the same patch 119578
6492425 install of 118833-33 generates errors in log file. Needs to hard require 118815
6493018 118870-02 has binary clash with Solaris 10 Kernel 118833-32/-33 and 122410-01
6493850 118833-33 fails with undefined symbols on Ontario system
6494031 118855-33/SUNWcsd/install/i.minorperm uses both dest and dst where dst is undefined
6494303 patching across 6271075 induces SEGVs in devfsadm
6493753 sckmd services attempting to start after removal of S10 KU-33
 
(from 118833-33)
 
6185781 "scsiclass,0d") already in use as a driver or alias
6443017 hide ST6540 UTM LUNs from the format utility
6450585 panic due to racing netstat or ifconfig processes
6466286 panic messages are not being logged
6471451 Thumper: kernel panic occurred after running ttcp stress test for a few hours
6472110 need var/svc/profile/platform_SUNW,Sun-Fire-15000.xml to work when upgrading system
6480913 118833-27 does not include fix of 6185781
6480922 S10 Kernel Patch Missing bug IDs in README and/or possibly missing deliverables
6481618 README of KU 118833-27 does not contain refer to 6431140, 6433296 & 644074
6483403 patch 118833-30 SUNWcar.u preinstall unmounts libc_psr.so.1, is this unnecessary
6483435 zone boot fails after applying 118855-30/118833-30
6483507 install of 118855-30 causes biosdev to hang, postpatch uses biosdev as part of newboot
6484006 installing 118855-30 leads to errors from devfsadm during add_drv being called
6484500 gps.sfbay tells CR 6289986 is included in patch 118833-27, but it is not
6486353 kmdb unnecessarily loaded during patchadd of S10 KU 118833-31
 
(from 118833-32)
 
6481557 patch T118833-29 will not install in miniroot
 
(from 118833-31)
 
5089813 write side queue/syncq handling is not clean in link_rempassthru()
6252754 wx pbchk showed "no rti approved" for patch even when the fix had an approved rti
6259653 cp command fail to copy 3.2 GB flash archive from DVD in S9/S10 32 bit x86 system
6308710 remove CDDL from on10-patch gate
6371650 pci capability ddi iterator
6384315 bge should have header files in same directory as other source files
6399287 when multiple 'tar uf' process run against same file, /tmp becomes full
6404710 create #defines for 2's complement of -1 in pci cap library
6404990 cleanup dead code in pci cap library
6405226 qcn driver should use the CONS_READ and CONS_WRITE hypervisor APIs
6425438 pcie module interfaces broken for PCIe-PCI bridge's child devices
6425514 invalid slot number message on FF2 could be hardware programming issue
6425909 crypto (mau) interrupt state machine opens window for lost interrupts
6428416 CPUs greater than NCPU are stopped too early in boot
6428769 NOTICE: bge0: ddi_intr_get_supported_types() in system messages
6431599 system hang under heavy /proc access
6431976 lock window allows console interrupts to be lost
6433296 ibdm panic for some HCA port hotplug cases
6436195 pcishpc's connect/disconnect operations takes long time
6436499 bge link flaps at initialization, breaking ipmp test suite
6436776 Link Up/Down events should be expected events during Oberon hotplug operations
6437641 uata driver panics in ata_set_feature() if ad_id ptr is NULL
6438388 add support to bge for Broadcom 5752
6440749 ibnex has to support HCA drivers other than "tavor"
6441820 system panics during deleteboard operation in pcishpc:pcishpc_uninit
6441823 memory leaks in hpc_alloc_slot_ops()
6441930 fillsysinfo should cap max sun4v queue size to kernel limits
6441933 the broken MD detection code should be improved
6445825 domaining_enabled variable does not tell the whole story
6446530 race condition between corectl and fork
6447717 Broadcom NIC driver issues after modifications made via "ndd" command
6450133 check for header_type in px_fabric_fill_cs is incorrect
6451557 enable the BGE_FLASH_READ ioctl
6453203 BGE PHY failed to reset correctly, then causes IPMI tsol hang
6455399 bge driver is corrupting NVRAM on OPL systems
6456875 VIO drivers should use LDC shared memory for better performance
6460200 OPL Hotplug should use existing PCI Cap Library
6460204 PCI Cap Library should avoid name space collision for pci_config_size_t
6460383 incorrect logic in md_get_handle and md_descrip_update
6462242 malformed tlp and poisoned tlp should be fatal PCI-e errors
6462649 vc_reg_handler fails to initialize ds_backup_handle
6464822 PCIE_AER_UCE_TRAINING macro is defined incorrectly
6467573 SUNWsacom should specify SUNWsmmgr in the depend file
6480369 S10 KU-28 has missing bug fixes information from KU-26 and KU-27
6480845 KU 118833-27 doesn't contain information about the integrated bug 6399287
 
(from 118833-30)
 
6426449 fix for 6387501 causes lock contention from px_dma_allocmp() during I/O load
6430436 picl only sees FRU Operational Status when power supply is re-inserted
6432807 prtdiag -v output shows no entries for status column for Memory Module Groups
6432811 detach of an instance of px can disable error reporting for other instances
6435618 prtdiag does not list PCI slot # for 2 port devices
6436387 e1000g panic while using cfgadm to unconfigure the pcie slot
6436993 prtfru does not show PSU frudata after it is unplugged and re-inserted
6440599 prtdiag displays incorrect slot labels for dual-interface PCI-E cards
6450048 fix fire hardware revision checking
6450683 Boston panics with e1000g under stress
6451125 cleanup of old px and px_pci driver aliases
6453554 px driver MSI handler can cause eq_over
6454481 freeing MSI/MSI-X interrupts is not ok
6460403 disconnect of pcieX that has ophir with network if plumbed crashes the system
6461882 prtfru and prtpicl commands do not show all fan-units on V125
6462893 HCTS network test failed on thumper machine due to e1000g issue
6463756 e1000g - link_speed / kstat output
6464426 e1000g driver needs a workaround to solve an ESB2 hardware issue
6466962 S10U2 e1000g 5.0.9 adv_autoneg_cap is not reflected on the kstat -p
6467860 e1000g configured/used as cluster interconnect goes up and down when connected back to back
6470233 e1000g_fill_tx_ring doesn't always update TDT properly
6479421 need to deliver new package SUNWustcar.v along with 118833-25 KU patch
6479545 KU still needs to depend on libtsol patch
6479936 Sparc versions of patches 118833-27 and 118833-28 are missing some fixes
6481189 KU 118833-28 had duplicate entries in deletes files
6481919 to complete newboot merge KU should acc&obs 118822/118844-30
 
(from 118833-29)
 
	This revision accumulates S10U3 feature point patch 122648-02 and
	also includes the following fixes:
 
6396879 118844-30 can not get applied on some systems with newboot(U1), unnecessary dependence on biosdev
6405136 Solaris 10 Ku 118822 generates warnings/errors if SUNWusb is not installed
 
(from 118833-28)
 
5066548 devfsadmd dumps core due to /etc/mnttab mntfs hazard
6301112 Mangled Neighbor Solicitation messages out of Solaris in an IPMP configuration with IPv6
6310343 IPMP selects failed interfaces link local address
6395535 IPMP configured system will reply with the MAC/Link local address mismatch for ICMP echo reply
4921452 incorrect IPMP code in IPv6 source address selection
6313308 S9 UDP anonymous port assigned used/unavailable ports
6359914 ST: need st driver support for new Quantum tape drive S4 "Titan"
6366432 files can be rename()d out of read-only file systems
6381337 bsmconv(1M) does not enable auditing for alternate roots
6384568 SUNWcsr postinstall may be too aggressive with the audit service in zones
6425808 ldaplist does not return 1001 user when 1001 users setup
6427271 ipfilter now supports IPv6 rules, but still assumes hostnames resolve to IPv4 addresses
6432459 ufsboot mishandles sparse and fallocated files
6443912 system panics when trying to reply to a faked icmp echo packet
6448732 shutdown is vulnerable to restarting services
6471600 fmaf and popc hwcap flags for OPL Olympus-C
6471117 FM event-transport events are dropped due to transport queue limit
6453706 the svc:/platform/sun4u/dcs service should depend on svc:/system/filesystem/local
6365702 dcs(1m) and cvcd(1m) manifests should be dependent on network/initial AND system/cryptosvc
6461596 the svc:/system/cvc service should depend on svc:/system/filesystem/usr
6456477 S8HW4/S9U9 to S10U3 displayed "WARNING: add_spec: No major number for SUNW,pln" during reboot
6460310 panic: "assertion failed: bgep->progress & 0x0040, file: ../../common/io/bge/bge_chip.c, line: 3525"
6469461 fix issues with multiple MSI-X interrupts on sparc
6474678 lazyload all Trusted Extensions libraries
 
(from 118833-27)

6424940 mpt driver 1.37 (included in patch 119850-14) causes panic on 6900 
6474969 OPL and ZFS objects missing from the kernel patch 118833-25
6395576 ipmp uses its own zones ip address as probe target internally
6421200 IGMP membership report messages are delayed when IPMP failovers
6443286 failover/failback between interfaces with different plumbing induces panic
6286861 US-III family memory errors with simultaneous CE+EMC AFSR errors don't report unum
6431140 on accept side of udapl connection, dat_ep_query does not provide remote address information
 
(from 118833-26)

6433236 Update the e1000g driver with the latest shared code from Intel
5080821 auditconfig(1M)'s usage message is not up-to-date
6249707 auditconfig has unused variables
6378316 auditconfig has undocumented commands that do nothing and undocumented redundant commands
6398564 auditconfig TX code review issues
6407402 named pipes should work between labeled zones to support write up
6411980 getlabel(2) returns wrong label for lofs mounted FIFOs
6415528 syslog plugin TX code review issues
6431503 label_to_str printer_caveats and printer_channels always start with a space
6433603 panic occurs when setting the audit flags to "all"
6186472 integration of AGPgart driver for x86 to Solaris
5068886 support for agp aperture memory in seg_dev
6243434 different definition of 'fu_uid' causes compilation error
6244217 segdev_fault() should not return FC_MAKE_ERR(err) after segdev_faultpage
6274647 gcc and agpgart don't get along
6402114 gart privileges should have more generic names
6209091 integrate NCA (Network Cache and Accelerator) functionality in to the core network stack
6252395 add MSIX support for fire
6349315 add support for MSI64 transactions
6342319 need a sparc mdb dcmd to display pci/px interrupt registrations
6343908 implement sun4v version of px_ib_intr_reset()
6347109 fix DDI framework MSI-X issues
6396541 assigned default interrupt priority must be less than LOCK LEVEL
6399920 intr set/clear mask interface should be called only if interrupt is enabled
6407044 DDI_INTR_PRI macro missing from S10
6352670 use proper behavior flag while calling ddi_intr_alloc
6394484 logic errors in px_msiq_ops() and px_msiq_intr()
6378950 ddi_intr_block_enable() doesn't enable the 2nd interrupt handle's handler correctly on x86
6373475 pci-ide needs to check if device is ATA or PCI before forwarding ddi_intr_get_cap(9f) to PCIe nexus
6376626 disable MSI interrupts for AMD-8132 device branch in G1/2E & G4 PCIe servers
6387609 devices under AMD8131 should not be allowed to use MSI for interrupts
6352440 sparc MDB ::interrupts output cleanup
6342314 some px #defines conflict with pci #defines
6344455 px_nexus.h is not needed
6322028 need SCSA mechanism to detect maximum length CDB support
6326564 provide SNIA MP API support
6236521 mdi: provide separate interfaces for vhci private data (PSARC/2005/165)
6326499 MDI needs to provide vhci/phci/client device traversal interfaces
6326502 MDI needs to generate sysevent for phci registration/unregistration
6326490 need to provide interconnect-type prop
6274924 DINFOCACHE snapshot needs to be invalidated when pathinfo is created or removed
6271075 provide libdevinfo interface that allows to get to phci nodes from vhci
5045382 VHCI_HASH doesn't hash very well
6326937 scsi_vhci(MPxIO) needs to provide Explicit Mode support for TPGS devices
6345897 disable path doesn't work reliably
6430143 panic in vhci_pathinfo_state_change
6418270 RFE: need implementation private data for vfs
6417261 kmem_free() kernel heap corruption detected in fem_release()
6419029 sys/vnode.h pollutes the userland namespace
6391960 fsstat: incomplete i18n
6392806 fsstat usage message doesn't include '-T' option
6397933 node paniced while mounting global filesystem (/global/.devices/node@x)
6401591 fsstat(1m) CLI changes
6427503 display headers in fsstat should not be enclosed in gettext()
6338767 panic when running usbpit on Edgeport
6349839 prolific driver enters uninitialized mutex
6349845 prolific driver uses uninitialized log handler
6349900 prolific driver can hang on disconnect
6349926 Keyspan driver wastes cycles on busywait
6356965 improve the code for error handling in Keyspan driver
6357654 support Keyspan 4 port USB serial adapter (49wlc)
6358821 update inc.flg for usbsprl and usbsksp driver
6367872 usbs49_fw module should not be replaced when upgrading system
6369537 support ATEN UC-232A USB serial adapter
6347011 enhance sun4v Solaris to support versioning API
6306782 backout check for unsupported Niagara 1.x processor
6383251 add API versioning support to the px driver
6391365 add API versioning support to the ncp driver
6391344 move virtual channels API versioning negotiation to the glvc driver
6402456 move all VPCI hypervisor defs out of hypervisor_api.h into a px header file
6349247 replace MDI's built-in phci driver list with a better mechanism
6354584 add watchdog timer support in sun4v
6366353 Sun4v can avoid panic when CPU/mem error happens in user SPILL/FILL trap
6319119 htraptrace should not be dependent on TRAPTRACE
6286781 Solaris should use hypervisor-based trapstat functionality
6322371 hypervisor traptrace is frozen too late
6372454 ST: need st driver support for Quantum LTO-2 tape drive
6370911 ST: need st driver support for new Quantum tape drive LTO-3
6372661 need Montoya platform boot support in Solaris ON
6395675 uata driver needs to support the pata mode in sata interfce in ULI 1575
6379464 integrate PSARC/2005/375 for SPARC PCI Express Hotplug Support
6414970 support of Mirror mode for OPL MTST
6380387 dcs(1M), sckmd(1M): request for changes to man pages
6379984 prtdscp(1M): request for new, SSG hardware-specific man page
6410349 changes for OPL: psarc 2006/157
6380411 new man page for OPL: psarc 2006/095
6385142 new man pages for OPL: psarc 2006/094
6382515 update System Admin Guide for PCIe on SPARC and x86
6391870 LDoms v1.0 Solaris Changes
6425467 queue full messages seen on running crypto tests
6397714 some lofi driver operations cannot be used by other drivers
5039974 modhash could do with an mdb walker
6227744 sys/modhash.h has an unnecessary nested include
6268229 gcc and snoop don't get along
6313214 hextoalabel(1M) succeeds with hexadecimal label that is invalid by one character
6355953 assertion failed: cpu == CPU, file: ../../i86pc/vm/hat_i86.c, line: 925
6389264 acl_totext needs support for bypassing nameservice lookup
6391893 acl_totext support for bypassing nameservice lookup needs to support ZFS-style ACLs
6404051 ABI versioning is missing for sparcv9 and amd64 libtsnet
6404290 snoop uses is_system_labeled as if it were a variable
6404563 Trusted integration breaks part of ucred propagation
6404654 zoneadm mount command fails on labeled systems
6404729 libtsol changes needed for gcc
6404877 classifications should be range-checked during label conversions
6405400 sctp_send_abort() tips over referencing uninitialized variable
6405777 SCTP cannot find a correct source address
6406097 tsol_option_set breaks userland IP option setting
6407920 TX panic during lo_mount
6412471 str_to_label error offsets into the string are dependent on leading spaces
6413767 sort out libc versions for U3 (and TLC)
6413809 Trusted Extensions automount daemon failure in reading-down over NFS
6414797 code in zone_find_by_any_path generates bad assembly code and panics, can be worked around with change
6405966 Hot Spare support in ZFS
6276916 support for "clone swap"
6373978 want to take lots of snapshots quickly ('zfs snapshot -r')
4034947 anon_swap_adjust(), anon_resvmem() should call kmem_reap() if availrmem is low
6407767 libc_psr does not get mounted in a zone
6412665 Niagara libc_psr_hwcap1 does not get mounted in whole root zones
6332941 Install.sh doesn't pick up amd64 kmdb mods anymore
6410521 prtdiag does not display locations of PCI or USB devices
6426757 part of S10U3 backport of 6398779 needs to be put back after PCIe hotplug support integration
6423201 OPL systems cannot return back to kmdb after exiting from OBP
6435847 more workaround needed for OPL Olympus-c rev B xcall errata
6444295 OPL Olympus-C UE detected in intr packet cause spurious intrs
6423747 OPL: fru name need to reflect the model of the OPL platform
6435857 DIMM serial ids support on OPL platforms
6432463 OPL prtdiag displays incorrect DIMM size
6436551 OPL ISM always mapped 4M
6403912 px: WARNING: px0: px_ib_intr_dist_en: timeout
6412674 relaxed ordering bit should only be passed to VPCI 1.1 or later
6390175 Mode Sense Failed error during dvdtest of sunvts
6428786 Oberon IGN value need to be tuned for device with larger LLEAFID
6435689 DR panics on OPL systems
6440121 ereport: event-transport exceeds module thread limit
6445128 event-transport: fix mutex_unlock and cond_broadcast sequence
6451064 spurious "cannot negotiate hypervisor services" message booting ldoms kernel
6438229 mismerge of on10 usr/src/uts/sparc/os/name_to_major
6444691 cannot install S10U3 B1 on Erie or Chicago - system panics
6455799 lib/svc/method/svc-oplhpd missing from the S10U3 kernel patch
6456528 OPL lgroup latency values need updating
6407243 error handling hangs unexpectedly on errors which are injected on Oberon leafs w/o boot device
6457319 Starcat panics during SUNWsgdr test
6474725 118833-25 delivers files already delivered by other patches without require/obsolete/incompat
6476359 additional objects missing from S10 sparc kernel patch
 
(from 118833-25)
 
        This revision accumulates S10U3 feature point patches 121000-05,
	123352-05 and 123950-02, and also includes the following fixes:
 
4500618 sched_getparam(3RT) SIGSEGVs when target pid has class of FSS or FX
6288488 du reports misleading size on RAID-Z
6366301 CREATE with owner_group attribute is not set correctly with NFSv4/ZFS
6385436 zfs set <property> returns an error, but still sets property value
6397148 fbufs debug code should be removed from buf_hash_insert()
6401400 zfs(1) usage output is excessively long
6409302 passing a non-root vdev via zpool_create() panics system
6415739 assertion failed: !(zio->io_flags & 0x00040)
6416482 filebench oltp workload hangs in zfs
6416759 ::dbufs does not find bonus buffers anymore
6416794 zfs panics in dnode_reallocate during incremental zfs restore
6417978 double parity RAID-Z a.k.a. RAID6
6424554 full block re-writes need not read data in
6425111 detaching an offline device can result in import confusion
6425740 assertion failed: new_state != old_state
6430121 3-way deadlock involving tc_lock within zfs
6433264 crash when adding spare: nvlist_lookup_string(cnv, "path", &path) == 0
6433406 zfs_open() can leak memory on failure
6433408 namespace_reload() can leak memory on allocation failure
6433680 changelist_gather() ignores libuutil errors
6433717 offline devices should not be marked persistently unavailable
6434725 sun4v VIS emulation of little-endian partial-store ASIs is incorrect
6435779 6433679 broke zpool import
6436524 importing a bogus pool config can panic system
6436526 delete_queue thread reporting drained when it may not be true
6436800 ztest failure: spa_vdev_attach() returns EBUSY instead of ENOTSUP
6439102 assertion failed: dmu_buf_refcount(dd->dd_dbuf) == 2 in dsl_dir_destroy_check()
6439370 assertion failures possible in dsl_dataset_destroy_sync()
6440499 zil should avoid txg_wait_synced() and use dmu_sync() to issue parallel IOs when fsyncing
6444346 zfs promote fails in zone
6446569 deferred list is hooked on flintstone vitamins
6447377 ZFS prefetch is inconsistent
6447452 re-creating zfs files can lead to failure to unmount
6448371 'zfs promote' of a volume clone fails with EBUSY
6450292 unmount original file system, 'zfs promote' cause system panic
6451124 assertion failed: rc->rc_count >= number
6451412 renaming snapshot with 'mv' makes unmounting snapshot impossible
6465453 T118855-18 fails to deliver etc/ipf/pfil.ap properly
6469866 sckmd not enabled for starcat (SUNW,Sun-Fire-15000)
 
(from 118833-24)
 
5083170 need mechanism to report non-recoverable ESTALE error
6260557 sparc post_syscall handler clears t_sysnum earlier than x86
6342194 fix for 6260557 broke forkall()
6292433 Solaris 10 automount does not expand the $NATISA variable
6297186 seeing fetch_record: dbm_fetch failed error, when manually start nfslogd
6332990 rpcbind saws off the branch it's sitting on (and dumps core)
6355614 rpcbind frees freed memory when forwarded XID rolls over
6327920 process_nonresumable_error should not ignore unknown error conditions
6345179 pci nexus does not use full bus width on safari with iommu bypass
6349262 sun4v ppcopy and pagezero shouldn't use ppmapin/ppmapout
6351451 v20z stopped tracking time
6361644 differences in SUID scripts between S9 and S10
6389163 race in TCP Fusion TLI accept logic induces spinning in RPC
6406650 after forced unmount, application hangs on close(2)
6422560 seg fault in fmd_modstat_snapshot
6277362 cmd_xxu_hdlr hardcodes l2cachedata for fault.cpu.*.{l2,l3}cachedata
6239573 cpumem doesn't attach xxU ereports to l2cachedata faults
6399875 case for fault.memory.bank does not have ereports attached
6406417 ereport_size not big enough for nvlist bloat
6390211 amd64 panicsys() is always called with on_panic_stack == 1
6427119 non SCSI drives (such as SAS or SATA) driven by sd perform poorly
6455303 need INTERCONNECT_SATA definition in S10
6434208 problems shutting down zones-- processes are stuck in NFS, preventing shutdown
6452642 USB Urgent Issue: thumper/Galaxy paused ~5-8 minute during boot
6462287 S10 KU 118833-22: fix for 6458137 is not enough
 
(from 118833-23)
 
5018506 mbi_mddb_mb Null pointer referenced in getphysblk panics the system
5036894 Solaris target disk driver does gratuitous resets during detach
5044015 fsckall fails with SVM device in a non-global zone
6331370 meta commands should be more informative in a zone
6175313 io provider exposes our reluctance to set vnode paths
6331154 v_path contains old name after file is renamed
6244819 NFSv4 needs distributed stable storage to work on Cluster HA-NFS
6249409 IPv6 local delivery with options is broken; falls into unknown protocol path
6348581 BAD TRAP in "ip" due to NULL pointer dereference (tcp_fuse_rcv_drain)
6352843 alignment error panic during DR detach when pci spurious interrupt happened
6370860 OS USB Error: "Connecting device on port 2 failed" seen during power and reboot cycles
6377868 in.mpathd crashes if a failed group's standby recovers first
6401218 PPA problem: e_ddi_get_dev_info() failed with S10 kernel patch 118822-23 but OK with patch 118822-20
6390192 running snoop on a Nemo NIC causes all of memory to be exhausted
6369612 panic during LACP misconfig check
6316876 aggr panic off aggr_detach
6364350 incorrect and insufficient permission checks for /dev/aggr nodes
6358277 aggr plumb/unplumb caused panic with heavy network load
6390185 memory leak in aggregation with LACP enabled but collector disabled
6388780 LACP mux state machine can miss partner sync transition
6402129 strfmon truncates most significant digit when rounding up
6410488 "Error occurred with device in use checking: No such device" when "format /dev/rdsk/cxtyd0s2"
6420234 ddi_umem_unlock doesn't unlock immediately
6420741 scsi target driver doesn't support engenio OEM =
6420709 mpxio doesn't support engenio OEM devices
6425501 SW workaround for XMITS 3.x HW bug 6313648
6425828 immediate assertion failure with registered keys post-6373967
6373967 immediate assertion failure with registered keys post-6373967
6428335 transition from ipge to e1000g NIC driver
6447875 wrong spelling in SUNWchxge/pkginfo.tmpl need to be fixed
 
(from 118833-22)
 
6452685 last_patch function in u.manifest files fails to use BASEDIR
6458103 Solaris 10 KU 118855-17 is calling exit 1 in some functions
6458137 118833-21 and 118855-17 picking up too many drivers
6458440 118833-21 does not save the module list when using patchadd -R, currently it generates an error
 
(from 118833-21)
 
6213273 hang in i_devi_enter from fcip detach ddi_remove_minor_node call
6305386 detach_node() should not hold devi_lock across call to e_devid_cache_unregister()
6321372 32-bit x86 Solaris install can fail if multiple tavor cards are installed
6390181 tavor checks incorrect field for PCI-X max read count
6337987 Serial Over Lan issue when e1000g driver is used
6346617 XGE need to support Xframe II 10Gb ethernet adapter
6330408 Xge should support VLAN
6212418 Xge need to support Link Utilization Interrupts
6376632 writer and reader of a pipe can race and leave writer process hung
6396390 FIFOPOLLRBAND flag should not be set to the same value as FIFOISOPEN
6398846 CGTP filtering issues for UDP
6405388 policy based routing and NAT don't work
6422398 policy based routing in IPfilter fails and places malformed packets on the wire
6413181 IB-EM: moderate IPoIB traffic over 4 ports freezes the system
6423041 PSARC 2006/242 'mdi interfaces to support pHCI driver locking' and related fixes
6249458 deadlock between scsi_vhci and iscsi when mtc_off set to one
6364339 memory leaks are found in "brevq_enqueue()"
6423162 sun4u px driver should not set TLU Control Register's NPWR_EN bit
6423586 Uli M1575 USB OHCI trn_oor panic
6424857 optimized application that works on sun4u crashes on sun4v
6437682 T118833-17 deleted a "#" in i.sdconf
6448124 118833-19 and 118855-16 cause system panic on installation (rework)
6450411 118833-17 can't be installed / is not relocatable in postinstall script of SUNWintgige
6452046 118833-20 is missing function CheckZones() in prepatch
6452084 118833-20 is not handling the modloads in -R properly
6452582 KU's 118833-20 and 118855-16 prepatch use a function "fail" which does not appear to exist
6453659 KU 118855-16 does an exit 0 in the middle of a SATA related function, this is not good practice
6454690 SPARC KU 118833-20 has a typo in prepatch ( uses SUNckr instead of SUNWckr )
 
(from 118833-20)
 
6448124 118833-19 and 118855-16 cause system panic on installation
 
(from 118833-19)
 
4294701 2 same routing entrys for loopback interfaces
4521202 should be some way to configure SA fanout table sizes
6258318 need port selectors with wildcard protocol
6325408 sadb code cleanup: inbound/outbound symmetry in *_add_sa_finish()
6331916 identity-based DELETE on machine with no-identity SA can cause kernel panic
6338289 poor sadb hash distribution for IPv6 addresses
6222966 NULL pointer dereference in ip_rput_data_v6
1156383 Internet hosts requirements not met with respect to loopback addresses
6226421 IP sends loopback destined pkts on the wire
6236552 xdr_COMPOUND4res_clnt error path needs to set x_op to XDR_FREE
6261032 memleaks at xdr_COMPOUND4res_clnt, __rpc_gss_unwrap_data
6219276 need per-process equivalent of device context
6244042 x86 kernels do not need default LDTs
6257683 quorum ioctl DKIOCGGEOM returned error (5)
6266921 /dev/conslog should be clonable
6288308 uninitialized struct causes getrusage(3C) to return bogus data
6303214 unimplemented_{LDD,STD} traps need to be handled
6312645 little endian LDD/STD simulation is inconsistent with hardware
6311016 pcie.c: memory leak from pcie_uninitchild()
6348868 kernel should handle ECPUERROR return code from shipit()
6363558 optimize sun4v cross call
6370233 on sun4v platforms dtrace sdt xcalls probe is inaccurate
6366134 sun4v SEND_MONDO_STATS code has unnecessary comparison
6351664 swapin calling lwp_swapin without a valid mpcb - causes panic
6352085 WH1.0b10: MPxIO Auto failback operation failed after path failover/failback
6378869 WH1.0b14, 15, 17, 18: host panics with I/O running on the 6140s with no FI
6362850 WH1.0b11-16: "cfgadm -c unconfigure" only unconfigures UTM LUNs and not other 'data' LUNs
6366109 Solaris 10 kernel patch has missing thread.h
6367677 TCP needs to inherit the tcp_init_cwnd from listener
6384639 uninitialized variable in pcipsy and pcisch ecc_log_ce_error()
6401446 metadb core dumps with assertion partno < dnp->vtoc.nparts, file ../common/meta_nameinfo.c, line 649
6426013 missing deliverables in sparc and x86 S10 libmeta patch
6445633 patch 118833-18 contains /kernel/drv/sparcv9/consms already delivered by 121802-01
 
(from 118833-18)
 
4316952 ufs_fault_v should not attempt to queue more then 1 handler for a failure event
6350587 threads blocked in cv_wait_sig after a "forced" unmount on error never woken up
4599450 sys_trap() should check both %tstate.priv bit and the primary context register
4873353 panic: mp_cpu_quiesce: cpu_thread != cpu_idle_thread
5108471 need useful timestamps for partial and interval exacct records
6191192 CPU time usage in extended accounting for tasks is not accurate enough
4967732 e1000g: high mutex contention in e1000g_start
6316907 e1000g: bcopy() brings better performance in transmitting and receiving small packet
6337450 e1000g interfaces take much much longer to plumb than bge interfaces on the V40
6371753 aggregation of e1000g NICs fails to provide connectivity unless snoop is running
6392401 Intel Ophir (82571) e1000g driver fails to attach on some platforms
6397163 jumbo frame statistics always counts zero with e1000g driver
6399084 ipmp doesn't work with e1000g
6401659 vlan header getting corrupted due to memmove in e1000g sendPacket
6401903 memory leak in e1000g driver
6407374 e1000g still uses some old ddi interrupt routines that need to be changed
6410640 packets lost while ping with a large payload on a jumbo enabled interface
6411339 BAD TRAP: e1000g_fill_tx_ring NULL pointer dereference
6412153 ndd force speed is not consistent with e1000g.conf and e1000g(7D)
6415019 system panic when plumb e1000g interface up on SPARC
6415416 netlbtest does not run on Intel(R) PRO/1000 Network controller
6216135 vold mount take about 2 minutes with Toshiba DVD ROM SD-M1711
6226326 need to improve stack tracing on x86
6267117 arguments are incorrectly printed for fbt provider on amd64
6292032 32-bit syscall codepath smashes sysnum, but slow path saves!
6243675 creating a soft partition with -o value of less than the interlace size will fail
6243697 multicast message receipt imposes very high CPU load with MSG_PEEK flag
6257723 source address selection is wrong if IPMP is enabled
6259809 "ta 0x3" + watchpoints -> spin loop in kernel
6262563 NFSv4 server panic in fop_getattr due to bad call by rfs4_op_remove
6266140 EBUSY errors during unmounting NFS filesystem
6278650 race on siron_pending leads to hang
6288337 client goes loopy on volatile filehandles
6315610 servicing_interrupt() can return true even if the thread is not in interrupt context
6296988 format: segfault due to buffer overflow in shell escape code
6302747 performance regression when deleting large files from a logging ufs filesystem
6362734 df output corrupt after under heavy stress
6307652 libwanboot does not handle >2GB files properly
6320011 dnlc_purge_vp() is horribly inefficient when called by multiple threads to purge the same vnode
6331878 pooladm -c reports invalid configuration when hostname begins with a number
6332821 TCP fails to deliver data following URGENT data until next packet arrives
6337123 timodwproc() can cause write side stream to hang, usually in presence of rapidly interrupted ioctls
6343774 System panics out of ip_sioctl_arp_common->putnext during an ARP request
6345556 get_db_rec needs to use correct ioctl for MN sets
6348244 NGDR: panic when addboard resume on Starfire with socal
6255855 ddi_intr_get_nintrs() returns DDI_SUCCESS for type = -1
6255872 ddi_intr_get_cap() returns 0 for capability structure
6256554 process_intr_ops() should check for pdip value
6280180 memory leaks in ddi_add_intr /ddi_intr_alloc
6350098 non-contiguous page translation buffer problem in px_lib4v.c
6343017 ddi_intr_remove_handler() returns DDI_FAILURE for MSI interrupts
6330278 px_dma_allocmp does not initialize dmai_error
6350869 Nemo drivers fail to set the length field of LLC frames
6371855 Nemo doesn't remove any padding bytes from small packets
6377722 Fire driver panics on a ce_async which is a correctable error
6398779 need to reduce address limits for devices downstream of a BCM 5708/5714/5715 bridge
6358541 WHb10Infinite failover loop occurs on the host due to a path failure on the 6140 prim vol of repset
6361514 duplicate MAP rule check does not work
6362056 IP Filter not for forwarding interface-to-interface traffic when destination off LAN
6260673 pfild should be able to send large packages (truss: "pfild: raw socket send" and "Message too long")
6364698 add /etc/system tunable support for XMITS' UPPER_RTRY counter registers
6387590 xmits_upper_retry_counter needs new default value
6368753 need a patch solution to 4522909 automountd hangs with executable maps
6370127 SVM mediators are not updated in all places they should be
6375225 PM_IDLE_DOWN is not enforced after console framebuffer powers off
6385446 Oracle with JVM hangs on sun4v
6396086 absolute mouse type event is not delivered to X during hotplug
6401000 V880z/XVR-4000 constantly generates error messages
6402763 __threaded escaped from the reservation, abused by Forte6.1
6404383 select() behavior changed in Solaris 10, breaking binary compatibility
6407867 WARNING: Time of Day clock error: reason [Jumped by 0xe11]
6410508 IBDM blocks with an IB HCA dip held, causing prtconf and cfgadm to hang
6394219 BUS_CONFIG_ONE of IB Pseudo node fails before BUS_CONFIG_ALL
6394404 memory leak in ibnex_bus_config
6425832 IP_NEXTHOP socket option has incomplete cred check
6435649 duplicate entries of patches in PATCH_OBSOLETES field in sparc KU 118833-14 and beyond
 
        NOTE: Also, the list for revision -09 below has been corrected.
 
(from 118833-17)
 
6345641 sd.conf and ssd.conf may be overwritten because filetype is "f"
 
(from 118833-16)
 
6428839 fix 6420136 + qlc MSI interrupts don't work well
6429440 pcicfg.c: create MSI and MSI-X capid pointer properties
6429822 changes to vnex.c for CR 6255872 in S10 have reintroduced CR 6354106
 
(from 118833-15)
 
6420136 after Solaris installation and reboot to login screen, host is wedged...
6424180 panic[cpu0]/thread=fffffe800000bc80:  kernel heap corruption detected
6427081 SUNWcsr problem with etc/init.d/audit and the files should be obsoleted in S10U2
 
(from 118833-14)
 
6426194 Kernel update patch 118833-12 and -13 breaks NFSv2/3 server
 
(from 118833-13)
 
6424093 Ashanti upgrade from update 1 to update 2 build 8 is dead on SPARC
 
(from 118833-12)
 
4511681 TCP vulnerable to Denial Of Service via "ACK storm"
5062435 cpu_X_system kstats should include interrupt time
6340766 multiple x86 libmicro regressions
6352347 100% system: interrupts account for 20 days, uptime for only 7
6348407 enable EFI partitions and device ID supports for hotpluggable devices
6368142 sd: unaligned write memory corruption; zfs on dvdram media: panic
6388096 NULL pointer dereference panic in sd_range_lock()
6357796 panic on event port on port_close_pfd
6358194 deadlock panic on port_dissociate
6362390 "Deadlock: cycle in blocking chain" panic in portfs code
6362558 system panics in port_associate_ksource
6367349 panic on port_remove_event_doneq
6374407 port_getn does not dissociate fd when it reports an event on it
6402576 sometimes port_getn() never returns indicating that a socket has become writable
6367660 segspt_dismpagelock() loops indefinitely
6372009 dma_mem_alloc failures when free memory is low; zfs panic on usb mass storage
6397251 SVM upgrade fails on x86 from Solaris 9 Update 8
6398012 interrupted reads on a Yosemite UDP endpoint can permanently fail to return newly received data
6416196 back out fsstat from S10U2
6410781 /etc/logindevperm is not updated by KU patch 118855-03 and 118833-04
6418634 incomplete zfs deliverables in S10 patches
6421970 patch 118996-04 does not correctly show dependency on libdiskmgt patch
 
(from 118833-11)
 
5023079 panic: sfm panic: sfmmu_tteload - tte remap, hmeblkp 0x70009ceec60
5034470 fix for bug 4126922 is incomplete, still lofs stack overflow panic possible
6336467 automount loops back forever on "localhost" directory lookup - bug 4126922 has returned since S10
5084073 fix for 4796820 is not enough
6355638 truss should recognize SIOCSIPMPFAILBACK ioctl
6344186 NFSv3 needs to support .zfs (like NFSv4 already does)
6393671 deadlock between dnlc_reduce_cache() and zfs_zget()
6397933 node paniced while mounting global filesystem (/global/.devices/node@x)
6399242 WebNFS traffic fails on Sparc, panics on x86
6399298 system seems to be spinning in dnlc_reduce_cache()
6399483 chmod invalid permission error message should be improved
6401243 ZFS ACLs should not break third party filesystems
6399231 sd arbitrarily assumes that caching mode page is saveable
6280668 pluggable block allocation policy
6369794 tar spends unnecessary time on ZFS with zero length files
6395670 performance degradation while reading sequentially with large block size
6397267 assertion failed: (link->list_next == 0) == (link->list_prev == 0)
6399301 initial read of space maps is super slow
6399918 zfs backup/restore should be send/receive
6399930 want 'zpool upgrade' to control change of version number
6400742 'zpool destroy' not clean inuse tag that have to need '-f' to use them again
6402388 unclean reboot during 'zfs restore' results in maintenance mode
6403294 assertion failed: dn->dn_nlevels > level (0x1 > 0x1)
6405008 reboot hung after a stress test
6405662 add DTrace fsinfo provider
6407365 large-sector disk support in ZFS
6407366 ADVANCE_NOLOCK gathers MOS
6407367 three-way deadlock between db_mtx, dbuf_hash[], and ms_lock
6407377 spa_tryimport() is broken
6407635 acl_fromtext() should look for numeric uid/gid first
6407791 bringover into ZFS results in s. files newer than extracted source
6409927 failed DKIOCFLUSHWRITECACHE ioctls should not generate ereports
6410371 need to reserve more pool names
6410698 ZFS metadata needs to be more highly replicated (ditto blocks)
6410700 zdb should support reading raw blocks out of storage pool
6410709 ztest: spa config can change before pool export
6290877 lo_create() returns EACCESS if an existing file is opened with O_EXCL on a ZONEDEVFS
6303761 panic caused by de-referencing a null conn_sqp
6303973 System hard hangs when sharing interrupts (in PIC) mode
6323732 e1000g reports incorrect packet statistics
6333880 customer is requesting driver for a new Intel 82573 NIC
6336163 netlb support needed for Solaris (sparc) e1000g driver
6339377 e1000g.conf needs to be simplified
6350407 e1000 card in Gateway E2300 does not actually send packets in S10U1
6364052 e1000g driver should provide interface to ndd utility
6367490 e1000g has problem in deliver UDP fragment with addin card
6342966 "HAT: ptp not 0, found=20" panic running Largefile testing
6337136 hati_pte_map() panic on hat_memload()
6339731 hat_unload does not unload hat_devload mapping when called during mp_startup
6305935 attaching driver to CPU triggers ASSERT on MP systems on reboot
6373609 Solaris install fails on 16-way 64GB system with S10U1
6377034 setting physmem in /etc/system does not have desired effect on x86
6357424 zfs io test lead to usage of low 16M memory
6397308 panic[cpu1]/thread=ffffffff897b4780: vmem_xalloc(): size == 0
6348751 IGMP membership reports are intermittently not being sent by S10
6350389 /etc/logindevperm processing is incomplete when there are stale /dev links
6350499 stale usb device link confuses login's /etc/logindevperm code
6350501 libdevinfo/setdevaccess() prints error message from uninitialized errno variable
6377502 mpt driver aliases need to change to include correct pciex compatible property
6380908 assertion failure:  "mp == first_mp" in ip_wput_ire_v6
6383013 ASSERT failure in post Yosemite UDP
6377507 NOARP interface MTU is not respected when SO_DONTROUTE option is used
6355609 race between illgrp_delete and illgrp_insert
6387501 Boston/Seattle need software workaround for broadcom bridge prefetch bug
6395791 T1000 panic[cpu0]/thread=180e000: vfs_mountroot: cannot mount root when installing
 
(from 118833-10)
 
6406561 ipsec broken in S10 KU 118833-08 due to missing deliverables
6406676 S10 KU 118822-30 missing fifofs and namefs binaries
 
(from 118833-09)
 
6359264 provide FMA support for AMD64 processors
6229087 SPARC CPU/Mem DE should track DIMM serial numbers on Serengeti/Starcat
6363503 can not register error handler callbacks for root node
6365335 mod_removefs() fails to decrement reference count - prevents unloads
6367068 nvlist_add_nvlist() and nvlist_add_nvlist_array() should check for NULL
6366821 CPU scheme serial number should be a string
6281100 RFE: AVL-FS2: Support Anchored Page Retire for LW8, Serengeti & Starcat platforms
6281113 RFE: AVL-FS2: FMA-AVL Datapath Diagnosis Coordination
6282049 CMT update needed for x86 CPU detection
6384565 AVL FS-2 regression in memory diagnosis if serial number fetch times out
6342823 unable to offline CPU 0 on x86 systems
6366758 cpu_info.core_id kstats
6368690 mmioctl will no longer accept MEM_VTOP
6383188 mmioctl_page_fmri_retire confused about mm_get_paddr return values
6354842 ecc_page_zero() should try to lock pages with SE_RETIRED
6372151 page_retire can mangle PR_MESSAGEs of PAE pages
6376283 page retire would panic if page_reclaim() were to fail
6378297 FMA page fault events not being replayed due to changes in page retire
6378676 some pages may not be retired after a DR copy/rename operation
6267828 multiple secondary error reports leading to pci_ecc_classify() work improperly
6286625 incomplete ereports for drue events
6309430 gcc and serengeti/lw8 don't get along
6310438 gcc and ultrasparc drivers don't get along
6367222 gcc doesn't like the mem driver anymore
6392166 cpu_info.core_id kstat is broken on sparcv9
6255593 svc.configd's per-client entity management is O(N)
6305465 uu_list_t parent pointer confounded ::findleaks
 
(from 118833-08)
 
6338653 integrate ZFS
6217870 GFS primitives could be simpler
6223375 libavl doesn't export avl_walk()
6250211 fix for 6198523 missed a corner case
6256157 truss lseek whence code to string needs to know about SEEK_HOLE & SEEK_DATA
6256372 gfs_dir_lookup() of non-existent entry can return invalid data
6262573 UNIX98/UNIX03 *vsx* namespace violation in fcntl.h and unistd.h
6277961 SEEK_HOLE comments in fcntl.h & unistd.h need to match lseek man page
6354997 file changes on NFSv4 servers take a long time to be detected
6332352 acltotext(3SEC) can overwrite the acl pointer it returns
6240363 UFS support for holey files
6284968 ASSERT(*off >= 0) failure in ufs_fio_holey()
6303398 lseek(., offset, SEEK_HOLE) asserts with tainted offsets
6198523 dirfindvp() can erroneously return ENOENT
5096886 write caching disks need mechanism to flush cache to physical media
6362641 tar does not store ACLs in a suitable format
6379909 need compact ACL utility support for NFSv4/ZFS
6381344 'zpool clear'
6338386 need persistent error log
6335370 RFE: need generic file system observability (e.g., fsstat)
6338081 ZFS/FMA phase 1
6322005 support for persistent offline
6337437 .zfs doesn't work over NFSv4
6345690 nfsv4-test panics: assertion failed: ((((nfs_fh4_fmt_t *)(&cs->fh)->nfs_fh4_val)->fh4_flag) & (2))
6346183 fix telldir()/seekdir() for gfs
6354381 checkfs() fails irritably for fsck-free filesystems
6351165 off by one word in xdr_decode_nfs_fh4()
6360864 lofs blows chunks when file does not exist
4799697 nfs messages could be more useful
6355634 client handling of CB_GETATTR fails to set bitmap
6341429 aclfromtext(3SEC) can return a pointer containing multiple entries with the same uid and/or gid
5004701 svc-savecore should be quieter about swap devices with no dump support
6389326 random failures in acl_str_to_id
4063945 provide an interface to skip past holes
6265542 implement PSARC 2005/278 VSW_VOLATILEDEV
6322205 enable disk write cache if ZFS owns the disk
6402785 patch 118833-07 delivers 'f' objects already delivered by other patches
 
(from 118833-07)
 
6400792 patchadd utilities patch cannot depend on the KU
 
(from 118833-06)
 
6197460 assertion failed: ct->ct_power_cnt >= 0
6273373 panic assertion failed: ct->ct_power_cnt >= 0
6220619 IGMP messages are not sent out when interfaces fail over
6353529 6220619 fix is not enough
6229754 segspt_reclaim() panics the system because pplist is NULL
6230252 squeue hang
6264845 need Policy Based Routing support in Solaris
6282389 system hung owing to threads looping in rflush; vn_is_readonly and self-referencing rnode hashes
6301944 volfs(7D) no media support
6178604 vold legacy init.d/volmgt startup should go away
6306717 for Nemo based drivers, IP can ask dls to do the fanout
6361577 host hangs during iscsi fault test
6376992 IP Classifier hash function for UDP is broken, causing poor UDP performance when using many ports
6383623 processes hang in blocking sendto() when sending UDP packets on busy T1000 and do not recover
6385420 soft_ring_affinity messages put out during system boot
6388273 plumb/unplumb on VLANs with soft rings enabled causes panic
6326981 using ddi_iopb_alloc causes problems
6344261 segkmem should not return a shadow list with holes
6376967 TSufs induces panic in hat_kpm_fault on amd64
6346204 NFSv4 client suffers undetected write errors to full file system
6348244 NGDR: panic when addboard resume on Starfire with socal
6255855 ddi_intr_get_nintrs() returns DDI_SUCCESS for type = -1
6255872 ddi_intr_get_cap() returns 0 for capability structure
6256554 process_intr_ops() should check for pdip value
6280180 memory leaks in ddi_add_intr /ddi_intr_alloc
6350098 non-contiguous page translation buffer problem in px_lib4v.c
6343017 ddi_intr_remove_handler() returns DDI_FAILURE for MSI interrupts
6330278 px_dma_allocmp does not initialize dmai_error
6354106 vnex crashed while running reboot
6357980 block store in memcpy() hurts performance on USIV+
5062145 hwcap flags for panther
6297798 memmove could be substantially optimized (could help SPEC CPU2006 candidate benchmarks) for US-IV+
6261859 a few global CPU-related variables have incorrect values for Panther-only configurations
6371413 memset (and memcpy) can be further optimized for Panther systems
6376429 memmove gets a sigv from xemacs under certain conditions
6376682 /etc/flash/precreation/caplib doesn't execute properly and impacts flash creation for sun4u
6370368 SUNWcar pkgchk error for libc_psr.so.1
6370222 flarcreate and flash archive not working on sun4v platform
6338660 sun4v libc_psr mount does not match the AUX vector in libc.so.1
6363506 cpu_intrq_setup doesn't check return value for allocation of mcpup->cpu_list
6383670 zone_create now fails semi-randomly due to CR 6317239
 
(from 118833-05)
 
        This revision fixes a circular dependency.
 
(from 118833-04)
 
        This revision accumulates S10U2 feature point patches:
        119444-03 120054-02 120300-01 121280-01 121301-02 121777-01 121784-01
        121790-01 121792-01 121794-02 121798-01 121800-01 121804-01 121852-01
        122336-01 122338-01 122339-01 122342-01 122344-01
        and also adds these fixes:
 
6340900 need LSI1068e changes to mpt driver for Boston
6356477 LSI1068 support incomplete
6340983 hiding UTM luns from format
 
(from 118833-03)
 
4621371 remove the limit on the number of message queues a process may open
6264415 md_fini should not free the pointer to the machine description data
6347201 t_lofault set by kcopy is not restored if kcopy succeeds
6290788 kernel may panic if SCSI device serial number is not available
6308117 IB Nexus BUS_CONFIG_ONE will need to load HCA drivers during boot
6317940 core dumps with VIS simulation for KU-15
6327693 e1000g should use MSIs when possible
6333461 panic[cpu0]/thread=d63f4de0: assertion failed: !dma->dp_inuse, file: ../../i86pc/io/rootnex.c
6351378 e1000g panic seen after bfu'ing
6337564 kcage_cageout() daemon thread hangs up when kernel_cage_enable=1
6339942 popen(3C) still isn't MT-safe
6361360 race condition in cfork()
6263078 machine description API doesn't support kmem_free()
 
(from 118833-02)
 
6379281 S10U2 Rejuvenated KP should require 118822-30 not 118822-12
 
(from 118833-01)
 
4938301 scsi_vhci does not enumerate devices on-demand (BUS_CONFIG_ONE)
6349232 vhci cache may not contain iscsi device information when cache is rebuilt
6233064 svc.startd is wedged trying to talk to the system console
6270710 -1 for backenable is not correct
6322770 block comment above backenable() is stale
6237899 text bloat breaks sparcv9 impl of lock_set[_spl]()
6256094 fix for 6237899 doesn't go far enough
6284239 E15K paniced w/lpl_topo_verify failed: -14
6274712 no memnodes in parent lgroup of leaf lgroups with no memory
6274894 lgrp_plat_latency_verify() shouldn't use lgrp_plat_probe_times[0][0] as local latency
6274882 remove lgrp_plat_build_topo() since it is unused
6274899 lgrp_mem_init() has mistake in accounting for lgroups changed
6216470 need method to verify correctness of lpl topology
6252155 lpl topology needs to be flattened when lgrp topology is flattened
6240663 root lgrp on UMA systems has empty lgrp_leaves
6315921 lgrp node memory computation needs to pay attention to enabled bits
6337073 per process slew must be applied for coloring large anonymous pages
6297503 lpkmem should not use atomic instructions to increment stat counters
6297523 reduce the default limit of memory allowed for large page kernel heap to 12% of physmem
6341045 Sun4v error handling trap handlers for TL>0 trap table are missing
 
(from 119715-10)
 
6358025 SAN_ 4.4.7 not working with SCSI 3 command
 
(from 119715-09)
 
6354461 EMC Clariion support missing due to scsi_vhci.c file mismerge
 
(from 119715-08)
 
6350416 bad patches: 120054-02 & 120055-02 missing EMC Clariion support due to Makefile.files mismerge
 
(from 119715-07)
 
6342630 paths are not becoming available again after storage ports faults
 
(from 119715-06)
 
6227074 node preempted: cluster lost operational quorum
 
(from 119715-05)
 
        This revision accumulates S10U1 feature point patch 120054-02.
 
(from 119715-04)
 
6202573 provide a mechanism to black-list a device (from getting mpxio support)
6238276 scsi_vhci should pick up any ALUA compliant device advertising TPGS
6279001 fo_type and fo_support should be members of vlun structure
6287422 don't enumerate "EMC SYMMETRIX" gate-keeper lun under MPxIO
6252555 Solaris 9 sd/ssd driver patch 113277-28+ break Quorum reservation in 3510 minnow / 3+ node cluster
 
(from 119715-03)
 
6254876 6130/STK-D280 (Engenio 2882,4884,5884) interoperability with mpxio
 
(from 119715-02)
 
6230552 interoperability issues with ALUA support in S10
6219672 scsi_vhci use of non-preferred path info results in path not selected
 
(from 119715-01)
 
6203547 scsi_vhci: send a SCMD_RELEASE command on all new paths to clear pending reservations
6230133 panic: scsi_init_pkt failed and returned NULL in vhci_pathinfo_online
6219812 scsi_vhci: panics in scsi_watch_request_submit due to NULL sd_inq
6232301 scsi_vhci: support for SATA devices with FC front-end
6221306 scsi_vhci: failed to format and label LUNs on IBM FAStT 600 & 900
 
(from 120054-02)
 
        Respun for feature patch build.
 
(from 120054-01)
 
4845958 support EMC Clariion storage device with MPxIO
6271323 mpxio support needed for listed new devices
6271314 mpxio support needed for 6140/miror_lake
 
(from 120362-02)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
6249127 move safe device access into nexus drivers
 
(from 120362-01)
 
6238679 Advanced DDI Interrupt Framework support
6238686 PSMI Extension for ADII
 
(from 118375-07)
 
6262249 negative filehandle length can cause nfs3_mount system call to panic
 
(from 118375-06)
 
6328296 need temporary NFS feature to support cross-zone traffic in miniroot environment (only)
 
(from 118375-05)
 
6266836 panic: recursive mutex acquisition in nfs_mi_zonelist_remove()
 
(from 118375-04)
 
6248250 lost open downgrade needs to check against R4RECOVERR for stale file
 
(from 118375-03)
 
6216134 need to abstract lwp lrusage updates into functions
 
(from 118375-02)
 
5105010 VOP_PATHCONF incorrectly calculates maxfilesize, causing problems for cachefs
6240342 panic in nfs:lock_bucket during exec_common
 
(from 118375-01)
 
6217001 mkdir failed in the mounted directory when the server and client are not in the same domain
 
(from 118996-04)
 
4855218 sparc: need EFI label support on IDE
6275431 x86: need EFI label support on IDE
6340778 cmlb: common disk label code
6326547 format: converting EFI to VTOC, fdisk info is taken from a random disk
6335611 format: need to warn users that data will be lost when converting to and from EFI labels
6300267 remove objmgr module
6203470 runaway threads on AMD64 in 64 bit mode
4670406 cmdk: seeing kstat_create() namespace collision booting miniroot
6209502 cmdk: open/close: bad FEXCL implementation and bad last partition close detection logic
6194015 device in use checking for Solaris utilities-PSARC/2004/776
6349487 libdiskmgt should bypass all calls in dm_inuse when NOINUSE_CHECK is set
 
(from 118996-03)
 
        This revision accumulates S10U1 feature point patch 119939-01.
 
(from 118996-02)
 
6265652 119076-01 has the wrong cpu_t offsets
 
(from 118996-01)
 
6194723 format core dumps
4934259 format can segv on malloc failure..
 
(from 119939-01)
 
5090022 SCSI driver (sd) needs to cope with >2Tb
4968226 formats default ascii name for efi labels sucks
 
(from 119374-13)
 
6301274 mpxio does not work in X86 environment with SE9900 during failover
 
(from 119374-12)
 
6232422 Queue-Full handling needs to handle temporary target congestion
5010267 timeout to restore throttle in wrong units
 
(from 119374-11)
 
6271626 panic when ssd_restore_throttle() timeout fires from a failed ssd_unit_attach() similar to 4758160
 
(from 119374-10)
 
4886293 driver config files need an "exclude" option
 
(from 119374-09)
 
4471706 newfs should be able to cope with larger disks and their corresponding sector/track values
 
(from 119374-08)
 
6268697 cmd completion when device has been disconnected causes stack overflow
6292076 implement the fix for bugs 4511840/4842793 for Treefrog (SE6130)
6334799 commands stuck in sd driver after fix for 6273374
 
(from 119374-07)
 
        This revision accumulates S10U1 feature point patch 119941-03.
 
(from 119374-06)
 
6273374 sd does not start new IO after ddi_in_panic() is true, so sync is not occurring
 
(from 119374-05)
 
6256272 vold support for hot removal/insertions
 
(from 119374-04)
 
6256312 ON support for Chicago platform
6226862 Ontario and Chicago systems panic (mpt) during sunvts bringup
6245378 mpt needs to create property for SATA disks to enable sd in creating pm-components
6230146 sd should export pm-components property for sata drives
6253744 mpt: assertion failed: Tgt(cmd) != target
5067964 bge assertion failed: srp->tx_flow == 0
 
(from 119374-03)
 
6249580 x86 needs to support large LUNs
 
(from 119374-02)
 
5023670 V440 onboard RAID does not work with SunCluster 3.x
 
(from 119374-01)
 
5042195 only part of disk is usable by fdisk or format on Solaris
6234227 sd driver refused to play DVDs
6237585 cannot revert EFI labeled disk back to VTOC
 
(from 119941-03)
 
6273374 sd does not start new IO after ddi_in_panic() is true, so sync is not occurring
 
(from 119941-02)
 
6237149 extend NOT READY timers for additional VID/PID = combinations
6271814 ssd support needed For 6140/miror_lake
 
(from 119941-01)
 
5090022 SCSI driver (sd) needs to cope with >2Tb
 
(from 119444-03)
 
4951608 RFE: IP Filter should filter IPv6 traffic
6333506 changes to ippool -f may break legacy applications
6347453 backwards compatible comma pool delimiter forgot ipv6
6334510 ipfilter wrongly discards UDP fragments
6336322 ipnat fails to translate the address of some fragments
6260679 ipnat.conf keyword "frag" is apparently being ignored
 
(from 119444-02)
 
        Upreved to keep all patches in sync.
 
(from 119444-01)
 
4938301 scsi_vhci does not enumerate devices on-demand (BUS_CONFIG_ONE)
6349232 vhci cache may not contain iscsi device information when cache is rebuilt
4951608 RFE: IP Filter should filter IPv6 traffic
6333506 changes to ippool -f may break legacy applications
6347453 backwards compatible comma pool delimiter forgot ipv6
6334510 ipfilter wrongly discards UDP fragments
6336322 ipnat fails to translate the address of some fragments
6260679 ipnat.conf keyword "frag" is apparently being ignored
5087103 IIDC (1394-based digital cameras) should be supported by Solaris
6291896 gcc and dcam1394 don't get along
6261805 dcam1394 will cause a panic after being called to release its isoch resources multiple times
4841261 dcamctl links are not removed
6286916 permission wrong on dcam1394_io.h
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
6317239 RFE: zones kernel call needs to be versioned
6338584 bug # 6200896 needs help for backport
6339404 truss needs work for zone_create(2)
6311460 PSARC/2005/233 - document and refine the API to support transparent proxying for ISV
6332057 Web polygraph stress test of a webproxy with NAT causes an ack storm
6326583 PCIE support for X86
6331880 PCI Hot-Plug Framework Extension for PCIe
6331883 cPCI autoconfiguration support
6339777 cleanup of references to obsoleted interface, pcihp_cb_ops, in pci/pci_pci nexus (x86)
6259731 cfgadm_pci plugin 'hpc_card_info_t' tables are out of date
6226756 incorrect variable type used in pciide_ddi_ctlops
6305207 pci-ide: UNINITCHILD implementation broken
6316452 pci-ide reads/writes to PCI config space registers incorrectly
6263194 nothing prevents pcihp_list_occupants from setting ctrl->occupant->i >= HPC_MAX_OCCUPANTS
6327336 TCP Congestion Window Option
6329696 Sun Cluster hooks in SCTP
6332942 enable Nauset and StorageTek 5320 in mpxio
 
(from 120300-01)
 
4108775 the hub driver needs to do power budgeting
5058075 usba_debug_buf handling cleanup
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339319 enable ehci PM on combo card, Chicago and Ferrari platforms
6346500 usb_parse_data parses data incompletely
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
6264169 x86 rootnex dma routines need cleanup
6338316 fdc: WARNING: fdrw: dma addr bind handle failed, rval = -2
5052723 RFE: need notifications of zone state transition
6306768 IP and UDP device and module definitions need to be centralized
6304904 UDP should reject TI_GETPEERNAME for non-connected endpoint
6304902 IP6_IN_NOCKSUM is obsolete and should be torched
6304890 IP transmit-side checksum logic needs to be tightened
6282776 IPv6 NCE fast path is not created for incoming solicitation
6223331 ipv6 flow control may corrupt UDP packets
6201076 outbound flow-control dysfunctional, ip to ce using mdt
4915681 need hardware checksum offload for the case of IP/UDP reassembly
4796051 Solaris needs a more complete HW checksumming support
6368593 <inet/ipclassifier.h> depends on unshipped <inet/udp_impl.h>
6366442 udp_open() can race with udp_wput(); panic ensues
6340735 write() may hang on loopback tcp connections
6275398 Galaxy hangs when running lmbench
6326505 SATA framework needed to support controller-specific SATA HBA drivers operating in sata-native mode
6326078 require support for the Marvell 88SX60xx SATA controllers
6326077 require support for the Marvell 88SX50xx SATA controllers
6326531 cfgadm sata plugin needed for sata framework
6330830 aggressive page retire v3
4908967 toxic page handling on shutdown takes disproportionate amount of time
6326187 page_lock_es() leaves behind SE_EWANTED on a page - results in system hang
6343344 after an L2 instruction write-back UE error the reboot command panics
6350643 gcc and page_retire.c don't get along
6351973 new page retire gets carried away with UEs
6282340 Makefile.sun4v seems to be broken
 
(from 121280-01)
 
6332948 add throttle adjustment for Nauset(new DSP) in ssd
 
(from 121794-02)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6346270 fdisk external usb hard drive causes system to hang then reboot
6363618 warlock usb is not clean
 
(from 121794-01)
 
5019542 sd_set_mmc_caps may need improved handling of mode sense page
6288090 ioctl to check USB external cd(rw) drive exits with error ENXIO
 
(from 121852-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
4915681 need hardware checksum offload for the case of IP/UDP reassembly
4905227 duplicate macros in ipclassifier.h and ip.h
4796051 Solaris needs a more complete HW checksumming support
 
(from 119569-02)
 
6257917 in.ndpd can not autoconfigure IPv6 addresses on PPP interfaces
 
(from 119569-01)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 119828-05)
 
6385230 patch 119828-04 delivers a debug nfssrv
 
(from 119828-04)
 
6257280 assertion triggered in nfs/rpc code
6218082 a system panic occurred using NFSv4 - trap in xdrmblk_putbytes
 
(from 119828-03)
 
6228017 NFSv4 server is consuming privileged ports resulting in port bind failures break in rsh
 
(from 119828-02)
 
6232586 excessive file locking exhausts NFSv4 server's resources
 
(from 119828-01)
 
5083133 nfssrv module fills up /var after nfslogd failed to process buffer file
 
(from 120251-02)
 
6252197 system panic in st:st_runout during ISL fault test
6260355 st_gen_mode_sense and st_genmode_select do not set a timeout value for uscsi_cmd
6224221 cannot unconfigure fc tape device that has been physically removed
 
(from 120251-01)
 
6225780 st needs to look at sense media type to select correct density on some drives
6232414 native IBM LTO-3 (Ultrium 3) Support Required in 'st' driver
 
(from 120254-03)
 
4885996 memory pressure disables directory caching of a huge directory forever
 
(from 120254-02)
 
6380739 T120254-01 causes panic due to /kernel/fs/sparcv9/ufs: undefined symbol 'lwp_stat_update'
 
(from 120254-01)
 
6280143 lufs_enable() strikes again
6215065 booting off single disk from mirrored root pair causes panic reset
 
(from 120258-02)
 
5042924 too many connections on tcp_free_list is a memory hog
 
(from 120258-01)
 
6290936 Solaris 10 IPv6 traceroute does not increment the Hop limit
6201431 IPV6_UNICAST_HOPS steps on IPV6_MULTICAST_HOPS' toes
6292943 IPV6_HOPLIMIT is not a socket option
6327929 CurHopLimit in IPv6 Router Advertisement shouldn't affect multicast packets
6201425 setting IPV6_UNICAST_HOPS on SCTP socket doesn't do anything
 
(from 121237-01)
 
6328286 need scratch zone support for upgrade
6328296 need temporary NFS feature to support cross-zone traffic in miniroot environment (only)
 
(from 121301-02)
 
6313684 PICL support for Seattle
6332630 chassis serial number support for Seattle/Boston
6342066 add Boston and Seattle support to Solaris
6358498 ALOM must generate a response to unknown commands it receives from the host
6360506 locator -n fails to activate the system locator on Boston
6380970 missing couple N440 links on S10U2_02
 
(from 121301-01)
 
6302553 need watchdog supports on Netra systems: N440, N240, N210
 
(from 121777-01)
 
6302553 need watchdog supports on Netra systems: N440, N240, N210
 
(from 121784-01)
 
5088665 ktkt_warnd(1m) should kinit -R for users whos tickets are expiring
 
(from 121790-01)
 
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
6317239 RFE: zones kernel call needs to be versioned
6339404 truss needs work for zone_create(2)
 
(from 121792-01)
 
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
6317239 RFE: zones kernel call needs to be versioned
6339404 truss needs work for zone_create(2)
 
(from 121798-01)
 
6334882 format -e does not see the USB Iomega Rev Drive
 
(from 121800-01)
 
6325893 ST: need st driver support for new STK tape drive 10000 "Titanium"
6299049 st on x86 platform allocates buffer unnecessarily for SCMD_SPACE
 
(from 121804-01)
 
6264169 x86 rootnex dma routines need cleanup
 
(from 121894-01)
 
4931229 kernel-level SSL proxy
 
(from 122235-01)
 
6339847 ip_rcm incorrectly parses interface names
 
(from 122241-01)
 
4855218 sparc: need EFI label support on IDE
6275431 x86: need EFI label support on IDE
6340778 cmlb: common disk label code
6326547 format: converting EFI to VTOC, fdisk info is taken from a random disk
6335611 format: need to warn users that data will be lost when converting to and from EFI labels
6300267 remove objmgr module
6203470 runaway threads on AMD64 in 64 bit mode
4670406 cmdk: seeing kstat_create() namespace collision booting miniroot
6209502 cmdk: open/close: bad FEXCL implementation and bad last partition close detection logic
 
(from 122242-01)
 
4855218 sparc: need EFI label support on IDE
6275431 x86: need EFI label support on IDE
6340778 cmlb: common disk label code
6326547 format: converting EFI to VTOC, fdisk info is taken from a random disk
6335611 format: need to warn users that data will be lost when converting to and from EFI labels
6300267 remove objmgr module
6203470 runaway threads on AMD64 in 64 bit mode
4670406 cmdk: seeing kstat_create() namespace collision booting miniroot
6209502 cmdk: open/close: bad FEXCL implementation and bad last partition close detection logic
 
(from 122243-01)
 
4855218 sparc: need EFI label support on IDE
6275431 x86: need EFI label support on IDE
6340778 cmlb: common disk label code
6326547 format: converting EFI to VTOC, fdisk info is taken from a random disk
6335611 format: need to warn users that data will be lost when converting to and from EFI labels
6300267 remove objmgr module
6203470 runaway threads on AMD64 in 64 bit mode
4670406 cmdk: seeing kstat_create() namespace collision booting miniroot
6209502 cmdk: open/close: bad FEXCL implementation and bad last partition close detection logic
6308117 IB Nexus BUS_CONFIG_ONE will need to load HCA drivers during boot
 
(from 122334-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
 
(from 122336-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
 
(from 122338-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
 
(from 122339-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
6304902 IP6_IN_NOCKSUM is obsolete and should be torched
6223809 16-bit aligned IP header should be allowed for all x86 platforms
4915681 need hardware checksum offload for the case of IP/UDP reassembly
4905227 duplicate macros in ipclassifier.h and ip.h
4796051 Solaris needs a more complete HW checksumming support
6368593 <inet/ipclassifier.h> depends on unshipped <inet/udp_impl.h>
6275398 Galaxy hangs when running lmbench
 
(from 122342-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
 
(from 122344-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
6281885 xge needs to support IPv6 checksum offload
 
(from 119689-08)
 
        This revision accumulates S10U2 feature point patches 121276-03,
        121788-02 and 122294-01.
 
(from 119689-07)
 
6226357 update zoneinfo timezones to tz2005o
6348147 POSIX timezones 2007 transition dates - U.S. Energy Policy Act of 2005
 
(from 119689-06)
 
6174574 regexec: incorrect subexpression matching info may be returned into pmatch[]
6224730 printstack(3C) under amd64 misses signal handler stack frames
6238996 strfmon() doesn't handle format string # flag correctly
6256317 __fnmatch_sb may succeed '?' matching for the string which should not match
6266969 regexec may fail to match for interval subexpression contained by other interval subexpression
6288420 __regcomp_std does not fail with an invalid character class specification
6288430 __fnmatch_sb() may cause a segv with an equivalence class specification
6288435 incorrect usage of conditional AND operator in __fnmatch_std
6288440 __fnmatch_std, __fnmatch_C, and __fnmatch_sb should be consolidated into one C source
6288448 MBTOWC_NATIVE() and WCTOMB_NATIVE() macros should use charmap ptr in the collate obj
6234594 blocking SIGCANCEL prevents pthread_cancel from working
 
(from 119689-05)
 
6270398 _nss_XbyY_fgets() does not set errno correctly when the group entry has >= 2047 characters
 
(from 119689-04)
 
6214687 posix_spawn_file_actions_{addopen,addclose,adddup2} need EBADF returns
6214698 clock_nanosleep() should return the error value rather than -1
6215000 declare availability (or not) of SUSv3 ADVANCED REALTIME features
6239984 system(3C) can be made safe to use by multiple threads concurrently
6245233 UNIX03: *vsth* CLOCK_THREAD_CPUTIME_ID is not defined in <time.h>
6225876 thread_db synchronization tracking causes cond_wait failure and hangs
6231288 libc initialization needs to cooperate better with dtrace
6269525 pthread_cancel() in an atfork handler causes hang when linked with libnsl
 
(from 119689-03)
 
4954703 userland atomic.h port should include cas primitives
5042855 threads racing in _thrp_exit may result in uncalled atexit handlers
6214721 malloc(3c) and free(3c) can be made a little faster
6214834 rand(3c) / rand_r(3c) can be made substantially faster
6221845 SMT_PAUSE() instructions are missing from two libc spin loops
6225908 single threaded standard I/O performance can be improved
 
(from 119689-02)
 
6263065 libproject incorrectly uses __init_suid_priv
6263070 __init_suid_priv() should fail safe
 
(from 119689-01)
 
4932869 _nsw_getoneconfig[_v1]() need to check each return from strdup() isn't NULL
6198351 automounting causes EAGAIN for nftw(), hence find(1) can fail
 
(from 117461-08)
 
6309061 link_audit should use __asm__ with gcc
6310736 gcc and sgs/libld don't get along on SPARC
6329796 memory leak with iconv_open/iconv_close with patch 109147-33
6332983 S9 linker patches 112963-24/113986-20 causing cluster machines not to boot
 
(from 117461-07)
 
6314115 checkpoint refuses to start, crashes on start, after application of linker patch 112963-22
6318306 a dlsym() from a filter should be redirected to an associated filtee
6318401 mis-aligned TLS variable
6324019 ld.so.1: malloc alignment is insufficient for new compilers
6324589 psh coredumps on x86 machines
6236594 AMD64: linker needs to handle the new .lbss section
6314743 linker: incorrect resolution for R_AMD64_GOTPC32
6311865 linker: x86 medium model; invalid ELF program header
 
(from 117461-06)
 
6295971 UNIX98/UNIX03 *vsx* DYNL.hdr/misc/dlfcn/T.dlfcn 14 fails, auxv.h syntax error
6299525 .init order failure when processing cycles
6273855 gcc and sgs/crle don't get along
6273864 gcc and sgs/libld don't get along
6273875 gcc and sgs/rtld don't get along
6272563 gcc and amd64/krtld/doreloc.c don't get along
6290157 gcc and sgs/librtld_db/rdb_demo don't get along
6301218 Matlab dumps core on startup when running on 112963-22
 
(from 117461-05)
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
6235044 Solaris sun4u & sun4v cannot boot if OBP reports cpuid > NCPU
 
(from 117461-04)
 
     This revision delivers completely the fixes intended for revision -03.
 
(from 117461-03)
 
5080443 lazy loading failure doesn't clean up after itself
6226206 ld.so.1 failure when processing single segment hwcap filtee
6228472 ld.so.1: link-map control list stacking can lose objects
6235000 random packages not getting installed - rtld/common/malloc.c Assertion
6219317 large page support is needed for mapping executables, libraries and files
6244897 ld.so.1 can't run apps from command line
6251798 moe(1) returns an internal assertion failure message in some circumstances
6251722 ld fails silently with exit 1 status when -z ignore passed
6254364 ld won't build libgenunix.so with absolute relocations
6215444 ld.so.1 caches "not there" lazy libraries, foils svc.startd(1M)'s logic
6222525 dlsym(3C) trusts caller(), which may return wrong results with tail call optimization
6241995 warnings in sgs should be fixed
6258834 direct binding availability should be verified at runtime
6260361 lari shouldn't count a.out non-zero undefined entries as interesting
6260780 ldd doesn't recognize LD_NOAUXFLTR
6266261 add ld(1) -Bnodirect support
6261990 invalid e_flags error could be a little more friendly
6261803 lari(1) should find more events uninteresting
6267352 libld_malloc provides inadequate alignment
6268693 SHN_SUNW_IGNORE symbols should be allowed to be multiply defined
6262789 Infosys wants a faster linker
6257177 incremental builds of usr/src/cmd/sgs can fail...
6219651 AMD64: linker does not issue error for out of range R_AMD64_PC32
6283601 the usr/src/cmd/sgs/packages/common/copyright contains old information legally problematic
6276905 dlopen/LinkMap gives inconsistent results (relative vs absolute linkname)
6284941 excessive link times with many groups/sections
6280467 dlclose() unmaps shared library before library's _fini() has finished
6291547 ld.so mishandles LD_AUDIT causing security problems
 
(from 117461-02)
 
4638717 panic: assertion failed: eaddr < lpgeaddr, common/vm/seg_vn.c, line: 3798
6208532 Giant Pages support required for [D]ISM on Panther
6219132 support for cherrystone changing the Panther default [D]ISM pagesize is lacking
6219317 large page support is needed for mapping executables, libraries and files
6226484 hat_setpagesize removal clobbered bugfix for 5093352
6228709 page_migrate() always fails for large pages
6233624 page_do_relocate() doesn't wake up a thread waiting on old page in page_lock_es()
6234710 page_relocate_cage doesn't do pcf accounting before allocating a new page
6236942 anon_map_privatepages() may misaccount availrmem
6237078 pmap <pid> generates COW faults in the pid's address space
6237197 pvn_write_done() seems to loop during Stress test and drives the system to hung state
6246138 race condition between hat_pagesync() and hment_prepare()
 
(from 117461-01)
 
6209350 do not include signature section from dynamic dependency library into relocatable object
6212797 the binary compiled on SunOS4.x doesn't run on Solaris 8 with Patch 109147-31
6219538 112963-17: linker patch causes binary to dump core
 
(from 119994-01)
 
6253561 setacl fails on Solaris 10 diskless clients
6257772 need to add error logging call to chmod() failure case in setdevaccess()
 
(from 119996-01)
 
6270748 potential memory leaks in acltotext()
 
(from 120627-01)
 
6214620 nfslogd keeps showing error messages once the ndbm becomes a error condition
 
6218854 USDT and the jstack() action don't work on processes on a zone
 
(from 121266-01)
 
6328286 need scratch zone support for upgrade
 
(from 121276-03)
 
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
6317239 RFE: zones kernel call needs to be versioned
6338584 bug # 6200896 needs help for backport
 
(from 121276-02)
 
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
6317239 RFE: zones kernel call needs to be versioned
6338584 bug # 6200896 needs help for backport
 
(from 121276-01)
 
5004247 Sun's JVM would benefit from access to per-LWP schedctl fields
 
(from 121788-02)
 
5052723 RFE: need notifications of zone state transition
 
(from 121788-01)
 
6200896 zoneadm, zoneadmd should provide precise error messaging about mount problems
 
(from 122294-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
 
(from 122176-01)
 
5084421 libdiskmgt needs to detect in use ZFS data
5085739 remove workaround for bug 4725434
6194015 device in use checking for Solaris utilities-PSARC/2004/776
6291309 PSARC/2005/461 - libdiskmgt should enable bypassing of inuse checking
6301815 PSARC/2005/461-Need Sun private libdiskmgt flag for use during install to disable sysevent starting
6349487 libdiskmgt should bypass all calls in dm_inuse when NOINUSE_CHECK is set
6361071 libdiskmgt uses readdir_r and doesn't know S_IFxxx is not a bitmask in S10
6261853 libdiskmgt does not work correctly in all cases on amd64
 
(from 121796-01)
 
6301944 volfs(7D) no media support
6178604 vold legacy init.d/volmgt startup should go away
 
(from 122081-01)
 
6284906 memory leak: px_lib_dev_init+0x1c
6343332 Stop-A causes system hang while powering up P25 from D3cold
6343566 PPMREQ_POST_PWR_ON ioctl hangs when P25 wants to power up due to Stop-A
6364175 CPR: fabric error panic on px_lib_intr_set_state/hvio_intr_setstate() during resume
 
(from 119992-02)
 
4165223 ses support for i386 slightly incomplete
 
(from 119992-01)
 
6227029 no ses device entry on S9 system attached with SE3510 array
 
(from 121806-01)
 
6340983 hiding UTM luns from format
 
(from 121832-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6341003 usb_audio.h: various typos
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121834-01)
 
4108775 the hub driver needs to do power budgeting
6213463 ehci: improve workarounds for VIA
6213551 libusb support should just work
6235370 USB 2.0 disks perform at full speed when attached to a Sony Z1WA
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6322966 ehci: the data may overflow
6337131 ehci_detach panics debug kernel with a failed assertion with ALi USB2.0 PCI card
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339319 enable ehci PM on combo card, Chicago and Ferrari platforms
6363618 warlock usb is not clean
 
(from 121836-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6321149 new usb mouse is not power manageable
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121838-01)
 
4108775 the hub driver needs to do power budgeting
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6316748 panic: assertion failed: rval == DDI_SUCCESS, file: common/io/usb/hcd/openhci/ohci.c (1998)
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339319 enable ehci PM on combo card, Chicago and Ferrari platforms
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121840-01)
 
4108775 the hub driver needs to do power budgeting
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6328230 Logitech mx900 mouse does not enumerate on uhci
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121842-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6341003 usb_audio.h: various typos
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121844-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
 
(from 121846-01)
 
4108775 the hub driver needs to do power budgeting
5058075 usba_debug_buf handling cleanup
6213551 libusb support should just work
6261642 careless use of delay() causes enumeration failures if hires_tick = 1 is set
6289440 cat /dev/usb/device0 panics the system
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339319 enable ehci PM on combo card, Chicago and Ferrari platforms
6340699 NULL pointer reference in usba module causes panic
6346500 usb_parse_data parses data incompletely
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121848-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
 
(from 121850-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 121854-01)
 
4644326 scsa2usb goes into a loop while processing STALL condition
6213551 libusb support should just work
6220441 cdrw don't work with USB CD-RW if add "vid=* reduced-cmd-support=true" in /kernel/drv/scsa2usb.conf
6234904 assertion failed: cmd->cmd_bp->b_bcount >= req->bulk_len seen on a Sun-Blade-1500
6296379 HP DAT-72 read/writes hang
6308155 comments confusing in scsa2usb.conf
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6328317 scsa2usb: doorlock and start/stop cmd failures can be handled better
6329568 scsa2usb_restore_device_state() should print Notice instead of Warning on successful resume
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339808 change DPRINTFs to L4 so it won't fill the trace buffer
6339812 scsa2usb: fix override error msg
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122296-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
 
(from 122298-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6347166 free(char *) is not correct in cfga_configfile.c
6363618 warlock usb is not clean
 
(from 122302-01)
 
4108775 the hub driver needs to do power budgeting
4644326 scsa2usb goes into a loop while processing STALL condition
6213463 ehci: improve workarounds for VIA
6213551 libusb support should just work
6296379 HP DAT-72 read/writes hang
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6339319 enable ehci PM on combo card, Chicago and Ferrari platforms
6340699 NULL pointer reference in usba module causes panic
6341003 usb_audio.h: various typos
6363618 warlock usb is not clean
 
(from 122304-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6341003 usb_audio.h: various typos
6363618 warlock usb is not clean
 
(from 122306-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122314-01)
 
6213551 libusb support should just work
6219928 Edgeport:assertion failed: MBLKL(ep->ep_tx_mp) > 0
6261946 usbser_edge: NULL pointer dereference panic in edge_pipe_start_polling
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122316-01)
 
6213463 ehci: improve workarounds for VIA
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122318-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6346769 ipod usb shuffle isn't seen properly
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122320-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6333195 the change of ugen_bulk_timeout value is ignored in x86/32bit kernel
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6341003 usb_audio.h: various typos
6363618 warlock usb is not clean
6352865 reduce messages from USB drivers in /var/adm/messages
 
(from 122322-01)
 
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6363618 warlock usb is not clean
 
(from 122324-01)
 
4108775 the hub driver needs to do power budgeting
6213551 libusb support should just work
6314455 support for Keyspan USB serial adapters
6314504 support for Prolific USB serial adapters
6338046 Sun Type 6 Japanese keyboard and other Japanese keyboards should be recognized
6340699 NULL pointer reference in usba module causes panic
6363618 warlock usb is not clean
 
(from 122346-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
4796051 Solaris needs a more complete HW checksumming support
 
(from 122348-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
6304890 IP transmit-side checksum logic needs to be tightened
4796051 Solaris needs a more complete HW checksumming support
 
(from 122350-01)
 
6281836 Yosemite project integration into Solaris
6306768 IP and UDP device and module definitions need to be centralized
 
(from 120009-01)
 
5096891 rmformat needs to support devices > 1 TB
6205014 unlocalized strings in SUNWvolu package
6255670 rmformat -l doesn't list cdrom on x86 with vold on
 
(from 120034-01)
 
6250256 mount fails, zone services not started if additional devices mounted
 
(from 120083-01)
 
6214946 publishing an arp entry causes source Ether Addr issue
 
(from 117170-01)
 
6229676 async.h missing from SUNWhea package
 
(from 118927-02)
 
6279871 need interim core level load balancing solution for Niagara
 
(from 118927-01)
 
6230117 CHIP_MAX_NCPU needs to be removed
6258024 sun4v platform needs to report correct chipids for CPUs
 
(from 119568-02)
 
4818196 failure to unconfigure IO board due to held sgsbbc device node
6231030 referencing 4818196 and 5057382
 
(from 119568-01)
 
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119216-02)
 
     Uprev due to the elf signing problem - see bug 6233003.
 
(from 119216-01)
 
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119572-01)
 
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119218-02)
 
     Uprev due to the elf signing problem - see bug 6233003.
 
(from 119218-01)
 
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119681-08)
 
6338653 integrate ZFS
6217870 GFS primitives could be simpler
6223375 libavl doesn't export avl_walk()
6250211 fix for 6198523 missed a corner case
6256157 truss lseek whence code to string needs to know about SEEK_HOLE & SEEK_DATA
6256372 gfs_dir_lookup() of non-existent entry can return invalid data
6262573 UNIX98/UNIX03 *vsx* namespace violation in fcntl.h and unistd.h
6277961 SEEK_HOLE comments in fcntl.h & unistd.h need to match lseek man page
6354997 file changes on NFSv4 servers take a long time to be detected
6332352 acltotext(3SEC) can overwrite the acl pointer it returns
6240363 UFS support for holey files
6284968 ASSERT(*off >= 0) failure in ufs_fio_holey()
6303398 lseek(., offset, SEEK_HOLE) asserts with tainted offsets
6198523 dirfindvp() can erroneously return ENOENT
5096886 write caching disks need mechanism to flush cache to physical media
6362641 tar does not store ACLs in a suitable format
6379909 need compact ACL utility support for NFSv4/ZFS
6381344 'zpool clear'
6338386 need persistent error log
6335370 RFE: need generic file system observability (e.g., fsstat)
6338081 ZFS/FMA phase 1
6322005 support for persistent offline
6337437 .zfs doesn't work over NFSv4
6345690 nfsv4-test panics: assertion failed: ((((nfs_fh4_fmt_t *)(&cs->fh)->nfs_fh4_val)->fh4_flag) & (2))
6346183 fix telldir()/seekdir() for gfs
6354381 checkfs() fails irritably for fsck-free filesystems
6351165 off by one word in xdr_decode_nfs_fh4()
6360864 lofs blows chunks when file does not exist
4799697 nfs messages could be more useful
6355634 client handling of CB_GETATTR fails to set bitmap
6341429 aclfromtext(3SEC) can return a pointer containing multiple entries with the same uid and/or gid
5004701 svc-savecore should be quieter about swap devices with no dump support
6389326 random failures in acl_str_to_id
4063945 provide an interface to skip past holes
6265542 implement PSARC 2005/278 VSW_VOLATILEDEV
6322205 enable disk write cache if ZFS owns the disk
 
(from 119681-07)
 
6216419 boot-net stalls while waiting for ARP reply generated for IP outside the client's subnet
 
(from 119681-06)
 
6231877 WANBoot client hangs if http server is stopped
 
(from 119681-05)
 
6276060 "boot net" fails with "rpc cansend error"
 
(from 119681-04)
 
6228203 unable to jumpstart client using DHCP boot
 
(from 119681-03)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 119681-02)
 
6281038 signing issues for wanboot and interpreter
 
(from 119681-01)
 
6251093 elfsign damages some executables: makefile changes
 
(from 122644-01)
 
6338653 integrate ZFS
6217870 GFS primitives could be simpler
6223375 libavl doesn't export avl_walk()
6250211 fix for 6198523 missed a corner case
6256157 truss lseek whence code to string needs to know about SEEK_HOLE & SEEK_DATA
6256372 gfs_dir_lookup() of non-existent entry can return invalid data
6262573 UNIX98/UNIX03 *vsx* namespace violation in fcntl.h and unistd.h
6277961 SEEK_HOLE comments in fcntl.h & unistd.h need to match lseek man page
6354997 file changes on NFSv4 servers take a long time to be detected
6332352 acltotext(3SEC) can overwrite the acl pointer it returns
6240363 UFS support for holey files
6284968 ASSERT(*off >= 0) failure in ufs_fio_holey()
6303398 lseek(., offset, SEEK_HOLE) asserts with tainted offsets
6198523 dirfindvp() can erroneously return ENOENT
5096886 write caching disks need mechanism to flush cache to physical media
6362641 tar does not store ACLs in a suitable format
6379909 need compact ACL utility support for NFSv4/ZFS
6381344 'zpool clear'
6338386 need persistent error log
6335370 RFE: need generic file system observability (e.g., fsstat)
6338081 ZFS/FMA phase 1
6322005 support for persistent offline
6337437 .zfs doesn't work over NFSv4
6345690 nfsv4-test panics: assertion failed: ((((nfs_fh4_fmt_t *)(&cs->fh)->nfs_fh4_val)->fh4_flag) & (2))
6346183 fix telldir()/seekdir() for gfs
6354381 checkfs() fails irritably for fsck-free filesystems
6351165 off by one word in xdr_decode_nfs_fh4()
6360864 lofs blows chunks when file does not exist
4799697 nfs messages could be more useful
6355634 client handling of CB_GETATTR fails to set bitmap
6341429 aclfromtext(3SEC) can return a pointer containing multiple entries with the same uid and/or gid
5004701 svc-savecore should be quieter about swap devices with no dump support
6389326 random failures in acl_str_to_id
4063945 provide an interface to skip past holes
6265542 implement PSARC 2005/278 VSW_VOLATILEDEV
6322205 enable disk write cache if ZFS owns the disk
 
(from 119687-02)
 
6229034 in.mpathd will abort on deferred probes with 0ms round-trip times
 
(from 119687-01)
 
4691277 IPMP wraps probe sequence numbers incorrectly
 
(from 118852-07)
 
6393434 systems with IB controllers can panic when T Patch 118852-03
6394140 upgrade to S10 Update 2 and above will not update /kernel/drv/ib.conf
6398887 system panic ibdm:ibdm_probe_gid_thread every time when run "cfgadm -x update_ioc_config ib"
6396507 udapl incompatibility among Solaris releases
 
(from 118852-06)
 
6393434 systems with IB controllers can panic when T Patch 118852-03
6394140 upgrade to S10 Update 2 and above will not update /kernel/drv/ib.conf
6398887 system panic ibdm:ibdm_probe_gid_thread every time when run "cfgadm -x update_ioc_config ib"
6396507 udapl incompatibility among Solaris releases
 
(from 118852-05)
 
6361204 tavor fmr can invalidate memory regions sooner
6321383 tavor moving queue pairs out of reset can take a while
6333763 crload test causes system hangs and other InfiniBand CM failures under stress
6350831 ibt_get_paths() returns IBT_HCA_PORT_NOT_ACTIVE when second hca has no active ports
6377680 ibt_map_mem_area() needs ability to map mem attributes via buf(9s)
 
(from 118852-04)
 
     This revision accumulates S10U2 feature point patches:
     121808-01 121810-01 121812-01 121814-01 121816-01 121818-01 121820-01
     121822-01 121824-01 121826-01.
 
(from 118852-03)
 
     Uprev due to a missing dependency on Kernel Update 118833-03.
 
(from 118852-02)
 
6308117 IB Nexus BUS_CONFIG_ONE will need to load HCA drivers during boot
6372239 IBnex panics on X86 with IBSRP without the fixes for 6326981 or 6264169
6332260 ibt_open_rc_channel: redirected inputs needs better handling
6309515 ibdm should send MADs with unique transaction ID
6299476 DM Does not interoperate with TS90 switch, cannot discover SRP targets
6309525 IOC vendor and sub-vendor ID has an endian issue
 
(from 118852-01)
 
6203517 ibt_get_paths can return error IBT_PATH_RECORDS_NOT_FOUND incorrectly
6231461 all lower 64 bits of Multicast GID equal to zero is a valid input
6236513 path lookup for a multicast group is failing on x86
 
(from 118370-04)
 
6293434 ibmf hangs when reusing message with stale im_pending_send_compls counter
 
(from 118370-03)
 
6256813 port_nums mismatch causing QP1 local operation errors
6262297 some ibmf debug messages need module identification
6262304 remove references to specific vendor HCAs from code comments
6262347 ibmf could hang when in RMPP ABORT state
 
(from 118370-02)
 
     This revision accumulates S10U1 feature point patch 118913-02.
 
(from 118370-01)
 
6213486 ibmf crashes when openib used as subnet manager
6219178 ibmf hangs when receiving rmpp pkts with segment number = 0
6220217 calling untimeout() from timeout handlers could result in deadlocks
6220069 incorrect MAD send context used during RMPP receiver termination loop
 
(from 118913-02)
 
     Uprev due to the intersection between Feature and Generic gate.
 
(from 118913-01)
 
6196844 Solaris should support MT25208 Arbel in "tavor compatibility mode"
6196850 ibmf directed route operations need to be aware of arbel device id
6196861 tavor driver should support Shared Receive Queue
6201142 ib_sw inc.flg should be updated for amd64
6207840 tavor does not clear all CQEs as expected
6207842 tavor postinstall script has incorrect syntax
6210668 tavor vts ioctl interface expects return code which never happens
 
(from 119557-09)
 
     Uprev to remove the unnecessary dependency on the Kernel Update.
 
(from 119557-08)
 
6360218 uprev patches that do not manually preserve the 'e' prototype file attribute
6359179 i.script (pkgproto cmd) - is not "e" file friendly
 
(from 119557-07)
 
6349440 patch 119557-06 wipes out the KU install; causes jbusppm failure
 
(from 119557-06)
 
6326533 need to support tavor PCI-E in Solaris 10
 
(from 119557-05)
 
6266388 patch 119557-03 adds an incorrect line to /etc/driver_aliases after it is applied
 
(from 119557-04)
 
     This revision enhances the postinstall script.
 
(from 119557-03)
 
4880976 tavor should use iommu bypass wherever possible
6223563 tavor event masks for SRQ use the wrong value
6223569 tavor VTS tests can possibly race during ioctl info test
6223572 tavor attach failure messages can be expanded to provide useful information
6223580 tavor flash update timeouts should fail appropriately not just print messages
6223583 tavor max pci outstanding reads should stay as default on x86/amd64
6213418 tavor should provide software support for ECC Detection Events
6234486 tavor pkey table size could be mis-reported
6234506 tavor registration resource limits need to be increased for udapl
6226445 tavor does not show console message to users when its ports are up again
6239625 tavor needs to change default mapping to non-bypass if bypass fails
6239671 tavor in compatibility mode prints incorrect minimum firmware rev for device
6250345 tavor always uses bypass for address handles
 
(from 119557-02)
 
     This revision enhances the postinstall script.
 
(from 119557-01)
 
     This revision accumulates S10U1 feature point patch 118911-01.
 
(from 118911-01)
 
6196844 Solaris should support MT25208 Arbel in "tavor compatibility mode"
6196850 ibmf directed route operations need to be aware of arbel device id
6196861 tavor driver should support Shared Receive Queue
6201142 ib_sw inc.flg should be updated for amd64
6207840 tavor does not clear all CQEs as expected
6207842 tavor postinstall script has incorrect syntax
6210668 tavor vts ioctl interface expects return code which never happens
6199406 dat_ep_disconnect should not return DAT_INTERNAL_ERROR
6200071 uDAPL needs to support SRQ to be compliant with 1.2
 
(from 121808-01)
 
6281147 ibtl does not support fast memory registration (FMR)
6334921 tavor needs to support fast memory registration
 
(from 121810-01)
 
6281147 ibtl does not support fast memory registration (FMR)
 
(from 121812-01)
 
6281147 ibtl does not support fast memory registration (FMR)
 
(from 121814-01)
 
6281147 ibtl does not support fast memory registration (FMR)
6227237 IBCM blames the client for SM's fault
4928000 remove out of date header comments
6299894 ibt_get_paths need to work correctly on Dual HCA system
 
(from 121816-01)
 
6281147 ibtl does not support fast memory registration (FMR)
6227237 IBCM blames the client for SM's fault
6246111 IBCM confuses a retried REQ for a stale REQ
6247310 IBCM: Third Party SM can return different error code compared to IBSRM
6265425 crload test using abort and/or recycle exposes bugs in ibcm
6299894 ibt_get_paths need to work correctly on Dual HCA system
6306925 ibt_get_paths() should cache recently found path records
6290542 customer application reports back channel creation failure
 
(from 121818-01)
 
6281147 ibtl does not support fast memory registration (FMR)
6256824 dat_ep_reset not functional according to the DAT specification
6264903 recv buffers not flushed after connection abort
6306529 better utilizing ibcm to improve EndPoint connection rate
6316463 an EP race between remote connect establishment and local disconnection
6272602 gcc and lib/udapl don't get along
 
(from 121820-01)
 
6334921 tavor needs to support fast memory registration
6337636 tavor should use MSIs when possible
6272599 gcc and tavor driver don't get along
 
(from 121822-01)
 
6256824 dat_ep_reset not functional according to the DAT specification
6306150 dat_evd_resize memory leak fix paired with an efficient resizing algorithm
6316463 an EP race between remote connect establishment and local disconnection
6272602 gcc and lib/udapl don't get along
6276036 support of MT uDAPL applications with independent thread resources
 
(from 121824-01)
 
6281147 ibtl does not support fast memory registration (FMR)
 
(from 121826-01)
 
6281147 ibtl does not support fast memory registration (FMR)
6312354 IBD: node hangs while joining after a reboot with infiniband transport paths
6234108 fix ipoib inet6 Neigh Discovery padding as per the draft
 
(from 118874-02)
 
4898397 file truncates in a PCFS mounted filesystem cause a system panic
5047630 df -k on pcfs mounted USB disk causes panic
6210936 segmentation support is broken on x86
6212406 fallback syscall path should use software interrupt
6214604 fix for 6210868 breaks mplayer/totem on amd64
6216134 need to abstract lwp lrusage updates into functions
6219142 device contexts should have exit operation
6237355 dtrace traps must be excluded from apic_allocate_vector()
6237357 lddstub should be added to the list of check_rtime exceptions
6240160 bfu must run all dependent scripts in its protected environment
6243444 pxfs ufs functions should use lwp_stat_update
6245953 amd64 kernel can use sysret - don't blame hardware
6247143 Segment Support test case "setcontext" panicked amd64 kernel
6251754 kcpc_counts_include_idle broken on amd64
6257150 rugpull_present_ds_round.c panics amd64 kernel
 
(from 118874-01)
 
6180557 pc_find_free_space() fails to recognize deleted LFN entries as being free slots
 
(from 119596-03)
 
6244328 hsfs not resistant against malformed ISO9660 filesystems, crashes/hangs
6332874 hsfs module can still be made to crash on mount
6338131 IDE_SUA_LEN() macro can cause integer underflow
6343199 hsfs mount error exit part still doesn't clean up correctly
 
(from 119596-02)
 
5099806 hsfs_map() should return ENXIO not EINVAL for invalid mapping address range
 
(from 119596-01)
 
6216134 need to abstract lwp lrusage updates into functions
 
(from 121268-01)
 
5099855 tmp_map() should return ENXIO not EINVAL for invalid mapping address range
 
(from 122079-01)
 
5102894 scsa1394 could return pkt_reason CMD_DEV_GONE when device is removed
5105717 ION 1394 Hdd inaccessible on V65
6192523 scsa1394: impact of bus resets should be minimized
6198614 scsa1394 needs custom probe routine
6203680 FireWire/1394 disk driver bad mutex panic under volume manager
6204546 panic in scsa1394:scsa1394_sbp2_seg2pt_symbios
6214108 scsa1394: reconnect not working under vold
6228610 1394 leaks, brings down machine
6239895 scsa1394: panic seen when doing a cp -r to a mounted hard drive
6260568 scsa1394: panics kernel when attempting to access firewire disk
6262353 scsa1394: assertion failed: num_cmds != 0, file: ../../common/io/1394/t1394.c
6271950 scsa1394: support for vold hotplug
6272461 null pointer panic in sbp2_ses_remove_task_locked()
6273456 panic seen when restarting vold on an SB2500 with a firewire disk
 
(from 120030-03)
 
6418368 patch 120031-02 for mountd breaks nfs access
 
(from 120030-02)
 
6344186 NFSv3 needs to support .zfs (like NFSv4 already does)
6399242 WebNFS traffic fails on Sparc, panics on x86
 
(from 120030-01)
 
6279317 mountd hang up when receiving a signal
 
(from 122237-02)
 
6344186 NFSv3 needs to support .zfs (like NFSv4 already does)
6399242 WebNFS traffic fails on Sparc, panics on x86
 
(from 122237-01)
 
6312508 S10 lockd hangs and cannot be killed
 
(from 121802-01)
 
6339376 consms will be in error state with zero physical mouse while receiving data from upstream
 
(from 120661-04)
 
6328296 need temporary NFS feature to support cross-zone traffic in miniroot environment (only)
 
(from 120661-03)
 
6228017 NFSv4 server is consuming privileged ports resulting in port bind failures break in rsh
6265027 rpc destroys a CV with waiters
6272865 race condition between SIGKILL and /proc PCAGENT
 
(from 120661-02)
 
6253388 during nlm tests, BAD TRAP: type=31 rp=2a103e08ad0 addr=1 mmu_fsr=0 occurred in module "genunix"
 
(from 120661-01)
 
5061331 possible Regression of bug # 1117036 in Solaris 9
 
(from 121694-01)
 
6282392 LP OOB assumes data segment is last
 
(from 118346-05)
 
6301766 deadlock in nis_cachemgr when addressing request to itself
 
(from 118346-04)
 
6367057 memory leaks in __rpcb_findaddr_timed() error paths
 
(from 118346-03)
 
4419428 libnsl caches stale YP password data
 
(from 118346-02)
 
6237669 _check_services() SMF logic causing svc.configd overwork
6243604 _check_services() does not always enable services
 
(from 118346-01)
 
5106725 netname to user resolution won't work for ldap
 
(from 118812-03)
 
6360218 uprev patches that do not manually preserve the 'e' prototype file attribute
6359179 i.script (pkgproto cmd) - is not "e" file friendly
 
(from 118812-02)
 
4165223 ses support for i386 slightly incomplete
4939546 ses driver delivered for x86 but the devfsadm link generator is sparc only
 
(from 118812-01)
 
6230025 Solaris needs to support an application-watchdog-timer on LW8
6228652 ntwdt's one-second-based timer can expire early by at most one second
6228655 a last-minute code review of ntwdt reveals there are things to improve
6226428 ntwdt incorrectly specifies True/False in a LW8_MBOX message
 
(from 119850-22)
 
6423595 cpio archive created on V890s errors with cpio: Bad magic number/header
6450583 S10 GPs: conflict between driver_aliases and name_to_major in 122027-04/05 and 118833-18/20
 
(from 119850-21)
 
6204443 I/Os can hang indefinitely in the mpt driver
6421515 mpt_watchsubr() should scan all targets for SCSI command timeouts
 
(from 119850-20)
 
6347105 update MSI software support in mpt driver
6405335 mpt DMA scatter/gather list size causes poor performance with large I/O's when using 4k pages
6425086 mpt driver may cause IO request failure with large SGL list
6432451 PICL on Boston and Seattle needs to support Jalapeno processors
6422106 when a disk is hotplugged/configured, its _fru_parent is missing
 
(from 119850-19)
 
6372436 mpt: reply frame size too short causing fw events to appear corrupt
 
(from 119850-18)
 
6301580 PICL nodes for nodes ps0_ff_pok and ps1_ff_pok are missing _fru_parent property in V2x0
6356712 Boston/Seattle USB hubs need a name to picl class mapping
6374049 picl frudr plug-in doesn't function correctly on 1068E-equipped Boston
6382379 Alom scadm help listing of "commands supported" missing consolehistory and fruhistory commands
6384404 scadm "consolehistory" command loops infinitely when run on the console terminal
6385529 PICL needs to react to the change in rear panel LED config
6386970 PICL plugins need to be updated to support Seattle P1.0 Changes
6406491 PICL plugins need to be updated to support 2UEXL-I riser card changes
6414741 Boston power driver needs to clear power button interrupt during attach
6405273 RAID-0 (IS) volume create of > 4 disks fails and hangs system
6376763 SunFire V250: Solaris "scadm" intermittently fails
 
(from 119850-17)
 
6373268 mpt driver does not update physical disk id to phydisk num mapping when mirror disk is inserted
6378652 mpt uses PhyDiskNum field, which is undefined, for VOLUME_PHYSDISK_CHANGED
6382016 bad trap panic in mpt_hba_fini when unbinding handle
6356620 raidctl: missing disk target id incorrect after reboot
6400068 error message output while adding patch 119850-14
 
(from 119850-16)
 
6210716 mpt driver on x86 should support 64-bit DMA addresses
6355260 galaxy machines hang post install
6372436 mpt: reply frame size too short causing fw events to appear corrupt
 
(from 119850-15)
 
        This revision accumulates S10U2 feature point patches
        118915-01 122333-01 122364-01 122366-01 122368-01 122370-01 122372-01
        122374-01 122378-01 122380-01 122382-01 122384-01 122386-01 122392-01.
 
(from 119850-14)
 
6263078 machine description API doesn't support kmem_free()
6360218 uprev patches that do not manually preserve the 'e' prototype file attribute
6359179 i.script (pkgproto cmd) - is not "e" file friendly
 
(from 119850-13)
 
6228871 raidctl should enable downloading BIOS expansion ROM
 
(from 119850-12)
 
6377085 119850-11 needs to be badpatched due to an incorrect dependency
 
(from 119850-11)
 
6228874 raidctl should enable RAID0
6349142 piclfrudr needs to be updated for use with new RAID ioctls
6338401 incorrect retry logic on Blue LED service channel fd
6339177 raidctl should use interactive mode for some volume operations on LSI1064
6340900 need LSI1068e changes to mpt driver for Boston
6325213 when creating a RAID0 or 1 using raidctl the OK2RM LEDS light on secondary disks
 
(from 119850-10)
 
6261643 remove get iblock cookie call from mpt driver
 
(from 119850-09)
 
6195171 LSI53C1030 controller firmware does not function properly with Allegro-9 and Allegro-8
6203341 mpt driver, firmware 1.03.27 Ultra 320 SCSI Tape Support Required/Jasper 320 locked in Ultra 160
 
(from 119850-08)
 
6318183 pm components properties are not getting exported for disks other than boot-disks
 
(from 119850-07)
 
        Upreved due to a missing dependency on 118822-15.
 
(from 119850-06)
 
6240956 Solaris 10 fails to download firmware to MPT SCSI device on new Noconas
6280459 assertion failure may happen in MPT driver during command timeout
 
(from 119850-05)
 
6269064 bge and mpt call ddi_intr_block_enable() for legacy intrs and other misc fix
 
(from 119850-04)
 
6237411 Ontario platform support in Solaris
6252787 mpt fails to attach LSI1064E
6256312 ON support for Chicago platform
 
(from 119850-03)
 
6225262 mpt uses hard-coded offset to get to PMCSR
6236253 mpt watchdog attempts to access register on mpt device that is powered off
6226426 mpt needs to tell the PM that it is powering off the controller during detach
 
(from 119850-02)
 
6238679 Advanced DDI Interrupt Framework support
6238686 PSMI Extension for ADII
 
(from 119850-01)
 
6234363 mpt_scsi_destroy_pkt panics system when ENOMEM is set
 
(from 119560-02)
 
6248724 Keyswitch information missing from picltree on Netra
6242869 no Fruid for DVDIF, SASIF, SASPCI on S10
6243046 Media Device table shows incorrect disk device data in Operational status and Availability
6239064 prtdiag does not display PowerSupply fans 4 & 5
6218503 missing temperature information on some of the devices
 
(from 119560-01)
 
6204621 FRU: incomplete fru tree
6197861 Salsa19: add platform "SUNW,netra-210" to support salsa19
6207276 EN19: wrong platform check in piclfrudr.c
 
(from 118915-01)
 
6204621 FRU: incomplete fru tree
6197861 Salsa19: add platform "SUNW,netra-210" to support salsa19
6207276 EN19: wrong platform check in piclfrudr.c
 
(from 119561-03)
 
6310408 piclsbl console messages when USB memory stick is taken out
 
(from 119561-02)
 
6298924 stale data on virtual channels should be cleaned up when channel end-user points die
 
(from 119561-01)
 
6236870 Ontario requires platform-specific picl plugin for 'ok-2-remove' disk LED control
6237411 Ontario platform support in Solaris
6270085 onboard disk discovery method needed
 
(from 119582-04)
 
4961433 Solaris prtdiag on v240 returns 0 exit status even if failures are detected
 
(from 119582-03)
 
6324156 prtdiag needs to look for pciex class in addition to pci class
 
(from 119582-02)
 
6310557 prtdiag -v doesn't show ASIC revision in Chicago P0.1R0B1 system
 
(from 119582-01)
 
        This revision accumulates S10U1 feature point patch 119333-01.
 
(from 119333-01)
 
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
 
(from 122333-01)
 
6340900 need LSI1068e changes to mpt driver for Boston
 
(from 122364-01)
 
6342066 add Boston and Seattle support to Solaris
6358078 Boston/Seattle property usage incorrect for power/pmugpio/mi2cv
 
(from 122366-01)
 
6342066 add Boston and Seattle support to Solaris
6358078 Boston/Seattle property usage incorrect for power/pmugpio/mi2cv
 
(from 122368-01)
 
6342066 add Boston and Seattle support to Solaris
6358078 Boston/Seattle property usage incorrect for power/pmugpio/mi2cv
 
(from 122370-01)
 
6332630 chassis serial number support for Seattle/Boston
6333508 Solaris needs to support ALOM's disk-on-chip device
6358498 ALOM must generate a response to unknown commands it receives from the host
 
(from 122372-01)
 
6340900 need LSI1068e changes to mpt driver for Boston
6356477 LSI1068 support incomplete
 
(from 122374-01)
 
6332630 chassis serial number support for Seattle/Boston
6342066 add Boston and Seattle support to Solaris
 
(from 122378-01)
 
6342066 add Boston and Seattle support to Solaris
 
(from 122380-01)
 
6328752 PICL support for Boston
6313684 PICL support for Seattle
6369683 left PCI-E Riser Card 2UEEL slots PCI1 and PCI3 interchanged in PICL
6370208 prtfru does not display contents of SASBP FRUPROM
6370213 PICL changes for Seattle1U XATO configs with a second power supply
6370337 left Riser card 1UEEL slot PCI1 with XVR-2500 does not show up in prtdiag output
 
(from 122382-01)
 
6333508 Solaris needs to support ALOM's disk-on-chip device
6342066 add Boston and Seattle support to Solaris
 
(from 122384-01)
 
6333508 Solaris needs to support ALOM's disk-on-chip device
6342066 add Boston and Seattle support to Solaris
6358498 ALOM must generate a response to unknown commands it receives from the host
 
(from 122386-01)
 
6328752 PICL support for Boston
6313684 PICL support for Seattle
 
(from 122392-01)
 
6342066 add Boston and Seattle support to Solaris
 
(from 119982-05)
 
6338653 integrate ZFS
 
(from 119982-04)
 
6216419 boot-net stalls while waiting for ARP reply generated for IP outside the client's subnet
 
(from 119982-03)
 
6276060 "boot net" fails with "rpc cansend error"
 
(from 119982-02)
 
6228203 unable to jumpstart client using DHCP boot
 
(from 119982-01)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 120036-07)
 
6384642 libldap/SSL negotiation uses synchronous I/O preventing timeouts on congested server
6453641 bringover usr/src/lib/libsldap is missing a header file
6404337 nscd crashes in libsldap:get_mapped_filter() when using invalid chars in search filter
 
(from 120036-06)
 
6380248 ldap clients select incorrect profile on refresh when "cn=" is the same but "dn=" is different
 
(from 120036-05)
 
6237466 Solaris 10 LDAP Client using multiple authentication methods do not fail to second method listed
 
(from 120036-04)
 
4909247 Solaris 8 Client has broken .rhosts authentication with patch 108993-21
6398052 memory leak in the audit_syslog plugin module
 
(from 120036-03)
 
6312173 the libsldap function __ns_ldap_list() returns invalid DN string when using attributMap
 
(from 120036-02)
 
6226776 the passwd command will fail if first ldap server in referral list is down
6276525 libldap5 cores when trying to resolve hostname
6274517 libsldap:search_state_machine() falls into recursive loop if ldap_search_ext() returns 91
 
(from 120036-01)
 
4626861 if a search times out, libsldap logs the wrong message
6232564 when interrupted (EINTR) while polling, libsldap should retry the poll
6232579 libldap not handling select() failures when issuing a connection
 
(from 120253-03)
 
6452685 last_patch function in u.manifest files fails to use BASEDIR
 
(from 120253-02)
 
4792021 per-socket level IPsec policy for dynamic reconfiguration
6380945 changes required for PSARC 2006/038
 
(from 120253-01)
 
6338512 cvcd on Solaris 10 w/ VxVM 4.1 and a partition root disk fails to start
 
(from 120664-01)
 
6227895 Unix domain sockets still losing data on last close, affects sshd
6260210 fix for 6227895 is poisoned
6249138 race between accept() and eager close may confuse AF_UNIX socket
4352289 TL_MAXQLEN needs to be higher
6256056 race in switching serializers in tl driver causes data corruption
6290652 node crash BAD TRAP: type=9 rp=2a103e89520 addr=0 mmu_fsr=0
 
(from 120844-01)
 
6313788 Glvc driver needs to enable interrupt on virtual channel
 
(from 121236-02)
 
6338045 DSA keys with a private component != 20 bytes are rejected
 
(from 121236-01)
 
6338338 NCP verifies incorrect DSA signatures
 
(from 121693-03)
 
6353770 Chicago P1.0: "px0: spurious interrupt from ino 0x5" while running sunvts functional test
6369389 audio patch T121693-02 has regression with sunvts test
 
(from 121693-02)
 
6367354 audio patch T121693-01 didn't work on Chicago P1.0 system
 
(from 121693-01)
 
6229153 Uli M1575 Audio register layout changed from the T2 audio core in the ALI M1553 chip
 
(from 122027-08)
 
6450583 S10 GPs: conflict between driver_aliases and name_to_major in 122027-04/05 and 118833-18/20
 
(from 122027-07)
 
6332638 Solaris bge driver needs to support obp property "supported-network-types"
6388358 bge driver does not disable relaxed ordering bit in hardware
6400907 bge still gets the checksum wrong on ipv6
6401845 vlan header getting corrupted due to memmove in bge_send
6415366 typos in bge files
 
(from 122027-06)
 
6424460 summit E causes uc/cto Fatal system port panic
 
(from 122027-05)
 
6283493 netlbtest failed on Scimitar with bge drive
6363034 update bge and fix some errors
6380446 WARNING: interrupt 0x84e (850, 852, 854) at level 4 not serviced on T1000
6264966 bges perform extremely poorly in terms of IP forwarding traffic
 
(from 122027-04)
 
6404079 bge driver generates tons of cfg write to offset 0x7c during initialization
6402958 need improved ISR in bge driver for Boston/Seattle platforms
6417933 BCM5714-A3 resource deadlock fix byte-swapped
 
(from 122027-03)
 
6387618 bge driver needs to support 5714 A3 silicon
6394636 add 5715C device ID support to x86 (pci14e4,1678) - already supported on Sparc
6289503 bge running 100m half duplex reports Ierrs along with collisions
 
(from 122027-02)
 
6337341 sideband NIC usage is destroyed when bge driver attaches
 
(from 122027-01)
 
6341664 WARNING: interrupt 0x817 at level 4 not serviced
6353217 add support for BCM5705F device in bge driver
6355679 bcm5714/5715 need updated bge driver for initialization sequence
6355683 the bcm5704 parameters in bge driver must be updated
6346582 the warning messages "xxx-based subsystem 'pcixxxx,xxxx' not validated", should not be displayed
6361231 hang with soft ring bits
6342824 netstat -i not reporting Ipkts/Opkts for bge0 and bge1 (bge2 and bge3 work fine)
6371677 Schumacher crashed with "Fatal PCI bus error(s)" while running ttcp stress test
 
(from 122215-01)
 
6221022 syslogd grows due to hostname lookup
 
(from 122253-01)
 
6326981 using ddi_iopb_alloc causes problems
 
(from 122406-01)
 
5084264 error messages output when configure jumbo frames using bge.conf
 
(from 122523-03)
 
6432451 PICL on Boston and Seattle needs to support Jalapeno processors
 
(from 122523-02)
 
6356712 Boston/Seattle USB hubs need a name to picl class mapping
6392368 "PCIe slot numbers are transposed in the picl config files"
6412527 keys in picl_asr.conf need to match keys used in OBP
 
(from 122523-01)
 
        This revision accumulates S10U2 feature point patch 122388-01.
 
(from 122388-01)
 
6328752 PICL support for Boston
6313684 PICL support for Seattle
6368491 picl can't access power supply fruid proms on Boston
6369218 prtfru prints an error message because the 1068e disk controller fruid prom is missing
6371983 fan fru paths on Boston are incorrect
 
(from 122539-06)
 
5016956 by default rpcbind should not listen for remote requests
6390546 lp cancel command doesn't work if print service is bound to localhost
6432964 rpcbind should not require restart to begin listening to the network
6432967 rpcbind must listen to the network if NFS is in use
6235318 autofs should depend on rpc/bind
6271324 boot-archive.xml is delivered into the wrong directory
6378067 Secure By Default (SBD) changes need to be reflected in 1M man pages
6453375 SMF service identifiers need update in some man pages
6452797 service manpages need to document properties for local-only operation
6447394 inetd bind_addr property needs to be documented
6452787 manpage needed for netservices(1M)
6453820 sysidcfg(4) needs to document service_profile keyword
6394554 integrate Solaris Trusted Extensions
4727117 static route configuration
6429516 tx10: mkdevmaps should not be a link to mkdevalloc
6244980 deallocate(1) has a program usage error
6245008 list_devices(1) and allocate(1) don't give any errors when more than one device entry is specified
6250898 allocate -s is not always silent and 'list_devices -s' error is confusing
6251504 'allocate -F sr0 -g rmt', 'allocate -g sr -F -U', 'allocate -g sr -F' all succeed with no errors
6253496 list_devices allows multiple l,n,u options, does not return an error, and performs only one option
6260923 deallocate has problems following the man page usage [or the man page usage is incorrect]
6268943 cmd/allocate and gcc don't get along
6270225 gcc and route don't get along
6271033 gcc and cmd/dminfo don't get along
6293271 zone processes should use zone_kcred instead of kcred
6308874 'list_devices -U <user-ID>' doesn't work as it treats the user-ID as a username
6356419 establishing an audit context for system processes may fail in edge conditions
6403267 address remaining issues raised during TX code reviews
6404291 printing uses is_system_labeled as if it were a variable
6406622 UNIX98/UNIX03: *vsx* Trusted Extensions changes to tar.h pollute standards namespace
6411400 Solaris trusted extensions putback breaks SC build
6404281 sckmd: PF_KEY error: type=DELETE, errno=3: No such process
6436166 cpustat on OPL does not collect events if pic0 is not present in the list
6393490 libzfs should be a real library
6433679 zpool_refresh_stats() has poor error semantics
6422168 need to update zpool(1M) for raidz2
6429952 update zpool(1M) for PSARC 2003/223 (Hot Spares)
6429978 update zfs(1m) for PSARC 2006/303 ZFS Clone Promotion
6438116 changes to zfs(1m) for PSARC/2006/388 snapshot -r
6436837 route get does not consider labels on TX
6460433 rpcbind refresh restarts every other time
6466368 SBD ON patches are entangled with SBD SFW and CDE patches
 
(from 122539-05)
 
6433331 pkgchk errors after zones upgrade from S10/S10U1 FCS for SUNWvolr for x86
6443255 missing entries in SUNWckr/prototype file after integration of 6245467
 
(from 122539-04)
 
6369912 LSARC 2004/811 uses solaris.smf.value authorizations.  ON should introduce the auth_attr header line
6336380 enable CDE services in generic_open.xml
6452685 last_patch function in u.manifest files fails to use BASEDIR
 
(from 122539-03)
 
6245467 default scheduling class (disadmin -d), manifest dependency may be dishonoring default class
 
(from 122539-02)
 
6418027 S10 volmgt patch 122539-01 freshbitted onto S10U2 WOS embeds a FPP PATCH_REQUIRES
 
(from 122539-01)
 
	This revision accumulates S10U2 feature point patch 121782-01.
 
(from 121782-01)
 
6178604 vold legacy init.d/volmgt startup should go away
6335442 volfs service should not be enabled inside a zone
6342813 upgrade on AMD64 does not load vol device driver by default
6314894 SUNWvolr postinstall egrep output should be send to /dev/null
6339683 SUNWvolr preinstall script broken, smf "smserver" service disabled
 
(from 120467-05)
 
6297318 Orphan dfA files found on cascading SUN print host
 
(from 120467-04)
 
5065608 cascading is broken with latest Solaris printing patch
 
(from 120467-03)
 
6314243 lpsched should sanity check request files
6314245 racy chown/chmod in lpsched
 
(from 120467-02)
 
6260526 S10 lp -c failed to print when file name + path exceed 15 chars len and request ID > 10
 
(from 120467-01)
 
6289134 lp subsystem remote file removal issue
 
(from 118857-01)
 
4997994 lp can not read/print file in NFS mounted directory
 
(from 119562-01)
 
        This revision accumulates S10U1 feature point patch 118920-02.
 
(from 118920-02)
 
        Uprev due to the elf signing problem - see bug 6233003.
 
(from 118920-01)
 
5096624 unable to configure printer without banner
 
(from 119571-01)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 119587-01)
 
6208058 in.lpd failed to print files when the umask is set to 077
 
(from 123950-02)
 
6464311 SUNWsacom file type for init.dmi should be f
 
(from 123950-01)
 
4875624 *syslogd* turn off UDP listener by default
5004374 ship with remote services disabled by default
5016975 by default snmpd/dx should not be enabled
5016998 by default inetd should not listen for remote connections
5046450 create a greenline profile for Secure by Default installation
5079311 inetd needs to support selected address binding
6414308 syslogd could use some lint soap
6432967 rpcbind must listen to the network if NFS is in use
6359299 RFE: Secure by Default (SBD) PSARC 2004/368, phase 1
6271324 boot-archive.xml is delivered into the wrong directory
6439022 generic_limited_net disables wbem; make local_only instead
6440717 inetd services may not be enabled by netservices open
 
(from 122650-02)
 
6416196 back out fsstat from S10U2
 
(from 122650-01)
 
6338653 integrate ZFS
5004701 svc-savecore should be quieter about swap devices with no dump support
6354381 checkfs() fails irritably for fsck-free filesystems
 
(from 122750-01)
 
6357980 block store in memcpy() hurts performance on USIV+
5062145 hwcap flags for panther
6297798 memmove could be substantially optimized (could help SPEC CPU2006 candidate benchmarks) for US-IV+
6261859 a few global CPU-related variables have incorrect values for Panther-only configurations
6371413 memset (and memcpy) can be further optimized for Panther systems
6376429 memmove gets a sigv from xemacs under certain conditions
6376682 /etc/flash/precreation/caplib doesn't execute properly and impacts flash creation for sun4u
6370368 SUNWcar pkgchk error for libc_psr.so.1
6338660 sun4v libc_psr mount does not match the AUX vector in libc.so.1
 
(from 123302-01)
 
5024476 snoop: dlpromisconreq:  strgetmsg:  MOREDATA
 
(from 123320-01)
 
6385197 libbsm:adt_set_proc() is unable to assign an unaudited context to a process
 
(from 123352-05)
 
6460433 rpcbind refresh restarts every other time
 
(from 123352-04)
 
	Removed dependency on ZFS patch. Changed KU dependency to -04.
 
5016956 by default rpcbind should not listen for remote requests
6390546 lp cancel command doesn't work if print service is bound to localhost
6432964 rpcbind should not require restart to begin listening to the network
6432967 rpcbind must listen to the network if NFS is in use
6235318 autofs should depend on rpc/bind
6271324 boot-archive.xml is delivered into the wrong directory
6440060 TX server panics if client tries to mount NFS/RDMA
6404281 sckmd: PF_KEY error: type=DELETE, errno=3: No such process
6436166 cpustat on OPL does not collect events if pic0 is not present in the list
6436837 route get does not consider labels on TX
 
(from 123352-03)
 
6393490 libzfs should be a real library
6433679 zpool_refresh_stats() has poor error semantics
 
(from 123352-02)
 
        Uprev due to the intersecting with the Generic patch.
 
(from 123352-01)
 
6379529 Solaris for OPL Project
6427002 Connect(cfgadm) fails after hotplug into empty slots 2,3 and 4
6427559 Oberon hotplug requires updates from Oberon Spec v1.01
6394554 integrate Solaris Trusted Extensions
4727117 static route configuration
6429516 tx10: mkdevmaps should not be a link to mkdevalloc
6244980 deallocate(1) has a program usage error
6245008 list_devices(1) and allocate(1) don't give any errors when more than one device entry is specified
6250898 allocate -s is not always silent and 'list_devices -s' error is confusing
6251504 'allocate -F sr0 -g rmt', 'allocate -g sr -F -U', 'allocate -g sr -F' all succeed with no errors
6253496 list_devices allows multiple l,n,u options, does not return an error, and performs only one option
6260923 deallocate has problems following the man page usage [or the man page usage is incorrect]
6268943 cmd/allocate and gcc don't get along
6270225 gcc and route don't get along
6271033 gcc and cmd/dminfo don't get along
6293271 zone processes should use zone_kcred instead of kcred
6308874 'list_devices -U <user-ID>' doesn't work as it treats the user-ID as a username
6356419 establishing an audit context for system processes may fail in edge conditions
6403267 address remaining issues raised during TX code reviews
6404291 printing uses is_system_labeled as if it were a variable
6406622 UNIX98/UNIX03: *vsx* Trusted Extensions changes to tar.h pollute standards namespace
6411400 Solaris trusted extensions putback breaks SC build
 
(from 123524-01)
 
6321591 psrinfo -pv output is ugly for CPUs with many strands
 
(from 121000-05)
 
6230700 closing an SCTP socket causes panic after NL7 Cache putback
 
(from 121000-04)
 
6399048 memory leaks found with Trusted Extensions installed
6415509 audit TX code review issues
6415532 audit_class TX code review issues
6415542 audit_allocate TX code review issues
6415544 aug_audit() TX code review issues
6415551 private.spec TX code review issues
6415573 au_to TX code review issues
6427067 NULL pointer dereference panic in bcopy call under sctp_v6_label
6430765 udp->udp_ip_snd_options no longer protected under TX
6436553 OPL prtdiag does not display memory controller info after DR
6437520 tsol_update_sticky() incorrectly changes kmem buffer length
6438186 SCTP handling of getsockopt( .. SO_MAC_EXEMPT) is oddly inconsistent with TCP, UDP
6449280 uts/common/c2/audit.c partial TX code review issues
 
(from 121000-03)
 
6227512 build can fail due to putback of CR 6209091
6230700 closing an SCTP socket causes panic after NL7 Cache putback
6230983 NL7C can PANIC under CPU saturating HTTP/1.1 SPECweb99
6231415 NCA no longer enabling itself
6246755 nl7c_data_pfail reports errors
6393490 libzfs should be a real library
6409228 typo in aclutils.h
6421216 ufsrestore should use acl_set() for setting ACLs
6450052 missing TX deliverables
 
(from 121000-02)
 
6417482 update scsi_ifgetcap(9F) man page
6417484 update scsi_hba_lookup_capstr(9F) man page
6335374 RFE: need man page for 'fsstat'
6401910 man page updates needed for fsstat(1m) to track CLI changes
 
(from 121000-01)
 
6343599 need an x86 mdb dcmd to display interrupt registrations
6354060 add ::interrupts support for uppc(7d) based systems
6389227 pcplusmp: apic_intr_policy = INTR_ROUND_ROBIN does not round robin
6352071 MDB ::interrupts need not display non-ISR entries on x86
6380514 uppc: mdb "::interrupts" output is incomplete, several drivers are missing
6414036 ::interrupts share_cnt can be misleading
6415576 add new options to ::interrupts for displaying intrstat like output etc.
6379464 integrate PSARC/2005/375 for SPARC PCI Express Hotplug Support
6393329 cpuset_find is broken for cpuids >=64
6229128 still more pfn's in 32-bit datatypes
6375803 add support for PCIe relax ordering
6356062 mpt driver doesn't work with DAT device
6410327 dollar_open_package() does not handle failure case properly
6305854 hw_tte's pahi field needs proper initialization
6342807 Fire/Oberon driver panics on detach
6343874 Fire/Oberon Sun4u interrupt vector removal sequence incorrect
6359028 PX driver causes kernel heap corruption on detach
6351422 px incorrectly handles Fire Common Block split
6399796 incorrect checking pci_config_setup() returns code in nexus driver
6405619 mt_config_thread() says it is done before it really is
5049969 make efcode' PCI configurator as the default configurator for SPARC platforms
6404610 OPL SW log 'pcihp (px_pci2): power-fault for this slot x' even IO slot is emptied
6408647 PCIe Power Fault handling should be hardened
6411109 Oberon hotplug debug messages need to be changed to debug macros
6404485 LED functional tests failed when executed against pcix apid's
6411963 Link Capabilities, Control and Status register defines are wrong
6413594 Oberon px driver's hotplug power-on sequence needs to conform to the hardening changes in pciehpc
6413169 disable debugging messages in mc-opl in a DEBUG kernel
6404280 DSCP svcs error page does not have manpage mentioned
6406152 cryptic error message from prtdscp when ppp link is down
6415547 incorrect dependency in the sckmd packaging
6417377 OPL Olympus-c revision B xcall errata workaround
6415415 jvm dumps core on OPL using 32M pages
6416873 FMAf kernel fpu emulation issues with exact zero results and NaN results
6414970 support of Mirror mode for OPL MTST
6414641 bad_link:/usr/platform/SUNW,SPARC-Enterprise/sbin/fruadm for SUNWkvm
6410878 OPL DSCP has broken packaging
6423093 Oberon hotplug connect/disconnect code needs sequence change due to the latest PRM v1.0
6423120 interpreter broken for OPL platforms
6427002 Connect(cfgadm) fails after hotplug into empty slots 2,3 and 4
 
(from 118348-01)
 
6177369 IO board DR broken due to unimplemented FCODE tokens in Solaris Fcode interpreter
 
(from 119712-04)
 
6331032 in.routed deletes aggregated passive routes through remote gateways
 
(from 119712-03)
 
6309829 memory leak in in.routed
6318725 in.routed walk_bad core dump
 
(from 119712-02)
 
6302789 in.routed deletes network routes configured in /etc/gateways after 5 min on x86
 
(from 119712-01)
 
5096257 in.routed does not support more than 8 default routes
6231263 default router specified in /etc/gateways is removed by in.routed in 5 min.
6227282 bug in in.routed:walk_bad()
 
(from 119852-03)
 
6264845 need Policy Based Routing support in Solaris
 
(from 119852-02)
 
        This revision accumulates S10U1 feature point patch 119943-01.
 
(from 119943-01)
 
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 119852-01)
 
6236985 netinet/in.h header XPG6 guards are overridden by XPG4 guards
6236514 UNIX03 *vsx* CAPI.hdr/misc/socket/T.socket 98 and 99 Failing - undefined structure
 
(from 119984-03)
 
4931229 kernel-level SSL proxy
 
(from 119984-02)
 
4165223 ses support for i386 slightly incomplete
4939546 ses driver delivered for x86 but the devfsadm link generator is sparc only
 
(from 119984-01)
 
6237411 Ontario platform support in Solaris
6245559 mdesc driver needs to be added to Solaris
 
(from 120052-03)
 
6193468 *passwd* some words fail dictionary check
 
(from 120052-02)
 
6346529 login should not fail when unknown privileges are requested
6395043 having extra privileges prevents logins in zones
 
(from 120052-01)
 
6281689 rstchown=0 has no effect on chown(1)
 
(from 120196-02)
 
6286335 Serengeti/Xmits3.1 - prtdiag does not show correct max freq for PCIX capable slots
 
(from 120196-01)
 
5076027 add Support for XMITS 3.0 and PCI-X
 
(from 122519-01)
 
        This revision accumulates S10U2 feature point patch 122394-01.
 
(from 122394-01)
 
6344008 the fruadm command on Boston & Seattle fails to write to any of the system's fruid proms
 
(from 122652-04)
 
6381275 rcp hanging when sendfile() gets EINTR
6408517 sendfile should only return EINTR if no bytes have been transferred
 
(from 122652-03)
 
6350910 tar -E option corrupts pathname if path length > 100 and pathname contains multibyte characters
 
(from 122652-02)
 
6395977 unpack dumps core when run over NFSv4 over ZFS
6369794 tar spends unnecessary time on ZFS with zero length files
6320763 *find* UNIX03 *vsc* new assertion find.ex 140 fails
 
        NOTE: Also, the list for revision -01 below has been corrected.
 
(from 122652-01)
 
6338653 integrate ZFS
6362641 tar does not store ACLs in a suitable format
6379909 need compact ACL utility support for NFSv4/ZFS
 
(from 118868-01)
 
6237359 /var/saf/zsmon directory is unlinked when log size is over Logmaxsz
 
(from 120996-02)
 
6339766 Solaris 10 cpio does not change ownership on files using -pdum options and with rstchown=0 in system file
 
(from 120996-01)
 
6268417 cpio archiver is not handling >2gb files in -oc mode-ASCII character form
 
(from 121298-01)
 
6297856 *bart* does not honor ignore directive in subtree declarations
 
(from 123336-01)
 
4634519 dead clients significantly delay lockd startup on Solaris 9
 
(from 120198-05)
 
6247392 picl daemon needs to be restarted after a DR operation on LW8
6306023 picl not updated after hot swap of PSU on 1280
 
(from 120198-04)
 
6295752 picld[16343]: frutree: > devctl_device_acquire() failure messages seen
 
(from 120198-03)
 
6274493 Solaris 9 Kernel Patch 118558-06 causes power LEDs for internal disks in v1280 to go OFF
6280933 some disk-DR edge cases in libpiclfrutree are incorrect
 
(from 120198-02)
 
6286335 Serengeti/Xmits3.1 - prtdiag does not show correct max freq for PCIX capable slots
 
(from 120198-01)
 
5076027 add Support for XMITS 3.0 and PCI-X
6243897 add support for new LW8 IO Assembly
 
(from 121302-01)
 
6365283 Sun Ultra 45 Workstation missing NUMA (MPO) support from Solaris
 
(from 122195-03)
 
6208709 scf_iter_handle_scopes always deadlocks in MT processes
6227387 /lib/svc/bin/restore_repository gives incorrect error when run as a non-root user
6255078 SMF shouldn't modify /etc files unnecessarily
6255609 libscf's entity id management handles overflow poorly
6256393 restore_repository's options should be more clear
6264601 svccfg's "repository" should use relative paths
6319113 part of 6255078 destructively interferes with restore_repository behavior
 
(from 122195-02)
 
6255593 svc.configd's per-client entity management is O(N)
 
(from 122195-01)
 
6216650 assertion failed during installation of Solaris_4 packages
 
(from 122648-02)
 
        Patch upreved due to intersection with generic patch integration.
 
(from 122648-01)
 
6186472 integration of AGPgart driver for x86 to Solaris
5068886 support for agp aperture memory in seg_dev
6243434 different definition of 'fu_uid' causes compilation error
 
(from 122856-03)
 
        This revision accumulates S10U3 feature point patch 123952-01.
 
(from 122856-02)
 
6424201 sendmail MIME multipart nesting issue
6438600 upgrade sendmail to 8.13.7
 
(from 122856-01)
 
6403183 vacation's clogged drain makes sendmail think a pipe is broken
6401629 upgrade sendmail to 8.13.6
6326006 upgrade sendmail to 8.13.5
6368555 extra backslash in FD_WR_INIT
6397275 sendmail signal handling race condition
 
(from 123952-01)
 
5004374 ship with remote services disabled by default
5017041 by default sendmail should not listen for remote connections
6267741 RFE: one-touch knob for outbound-only sendmail
6359299 RFE: Secure by Default (SBD) PSARC 2004/368, phase 1
6271324 boot-archive.xml is delivered into the wrong directory
 
(from 123066-01)
 
6341629 metaset -s diskset -t dumps core with devid-enabled DID driver on Sun Cluster node
 
(from 123304-02)
 
6454253 patch 123304-01 needs to require 118918-13 because kssl is in multiple patches
 
(from 123304-01)
 
5106865 cert chain support is needed in kernel SSL
6406654 ksslcfg(1M) should check for a match between certificate and private key
6401687 kernel SSL could panic after misconfiguration
6421512 ksslcfg(1M) man page needs update for PSARC 2006/263
 
(from 123522-01)
 
6407314 bootadm: fdisk changes should be deferred
 
(from 123914-02)
 
6474295 generic patches incorrectly require feature point patch
 
(from 123914-01)
 
        This revision accumulates S10U3 feature point patch 123442-02.
 
(from 123442-02)
 
6391870 LDoms v1.0 Solaris Changes
6354556 add machine description kernel framework support
 
(from 123442-01)
 
6379529 Solaris for OPL Project
6229128 still more pfn's in 32-bit datatypes
6305854 hw_tte's pahi field needs proper initialization
6363544 psrinfo(1M) -p dumps core on OPL
6427002 Connect(cfgadm) fails after hotplug into empty slots 2,3 and 4
6427559 Oberon hotplug requires updates from Oberon Spec v1.01
 
(from 124282-01)
 
6375189 some ON files need copyright update to 2006
 
(from 119205-03)
 
6229172 current_interrupt accesses bad memory
 
(from 119205-02)
 
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
 
(from 119205-01)
 
5039369 multi-level lgroup support needed in Solaris
5090773 text bloat breaks sparc/v9 impl of rw_enter()
6175438 disp_getwork could be more efficient on NUMA systems
6198953 extending struct CPU size runs into assembler limitations
6214472 wrong version numbers for lgrp_latency_cookie(3LGRP) and lgrp_resources(3LGRP)
6221094 assertion failed: LGRP_EXISTS(lgrp) in lgrp_mem_choose() while running STC2 NUMA
6224788 assertion failed in lgrp_destroy during starcat boot
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119564-01)
 
5039369 multi-level lgroup support needed in Solaris
5090773 text bloat breaks sparc/v9 impl of rw_enter()
6175438 disp_getwork could be more efficient on NUMA systems
6198953 extending struct CPU size runs into assembler limitations
6214472 wrong version numbers for lgrp_latency_cookie(3LGRP) and lgrp_resources(3LGRP)
6221094 assertion failed: LGRP_EXISTS(lgrp) in lgrp_mem_choose() while running STC2 NUMA
6224788 assertion failed in lgrp_destroy during starcat boot
 
(from 119207-02)
 
        Uprev due to the elf signing problem - see bug 6233003.
 
(from 119207-01)
 
5039369 multi-level lgroup support needed in Solaris
5090773 text bloat breaks sparc/v9 impl of rw_enter()
6175438 disp_getwork could be more efficient on NUMA systems
6198953 extending struct CPU size runs into assembler limitations
6214472 wrong version numbers for lgrp_latency_cookie(3LGRP) and lgrp_resources(3LGRP)
6221094 assertion failed: LGRP_EXISTS(lgrp) in lgrp_mem_choose() while running STC2 NUMA
6224788 assertion failed in lgrp_destroy during starcat boot
 
(from 118550-04)
 
5076027 add Support for XMITS 3.0 and PCI-X
6247399 PCI-X IB Device DSTOPs when Solaris boots
6242831 implement workaround for XMITS NCPQ bug
6241837 add Sil 680A support to the IDE driver
6243897 add support for new LW8 IO Assembly
 
(from 118550-03)
 
6235959 timeout called during high PIL interrupt for IOCEs
 
(from 118550-02)
 
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
 
(from 118550-01)
 
6227041 null string ereport for psycho pbm secondary error
 
(from 119334-02)
 
        Uprev due to the intersection between Feature and Generic gates.
 
(from 119334-01)
 
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
 
(from 119566-01)
 
5039369 multi-level lgroup support needed in Solaris
5090773 text bloat breaks sparc/v9 impl of rw_enter()
6175438 disp_getwork could be more efficient on NUMA systems
6198953 extending struct CPU size runs into assembler limitations
6214472 wrong version numbers for lgrp_latency_cookie(3LGRP) and lgrp_resources(3LGRP)
6221094 assertion failed: LGRP_EXISTS(lgrp) in lgrp_mem_choose() while running STC2 NUMA
6224788 assertion failed in lgrp_destroy during starcat boot
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119215-02)
 
5062645 add Serrano (US3i+) support to the CPU/memory error injector
5087929 add Serrano processor support
6202564 ja_wr_etphys func needs a membar after stxa
 
(from 119215-01)
 
5039369 multi-level lgroup support needed in Solaris
5090773 text bloat breaks sparc/v9 impl of rw_enter()
6175438 disp_getwork could be more efficient on NUMA systems
6198953 extending struct CPU size runs into assembler limitations
6214472 wrong version numbers for lgrp_latency_cookie(3LGRP) and lgrp_resources(3LGRP)
6221094 assertion failed: LGRP_EXISTS(lgrp) in lgrp_mem_choose() while running STC2 NUMA
6224788 assertion failed in lgrp_destroy during starcat boot
5090037 RFE: Solaris enhancements to support AVL FS-1
 
(from 119831-01)
 
4782952 lufs file data corruption
6213184 UFS should not emit "filesystem full" messages when it really isn't full
 
(from 119682-02)
 
5076027 add Support for XMITS 3.0 and PCI-X
6235959 timeout called during high PIL interrupt for IOCEs
 
(from 119682-01)
 
6237799 tomatillo driver should not allow iommu bypass mapping on certain tomatillo versions
 
(from 118992-03)
 
6198890 scsi_probe/scsi_test should support TRAN_BUSY retries
6252856 scsi module should re-try INQUIRY for lun > 0
 
(from 118992-02)
 
6265652 119076-01 has the wrong cpu_t offsets
 
(from 118992-01)
 
5041567 mhd(7i) MHIOCENFAILFAST does not cause a panic after timeout period
 
(from 119858-02)
 
6238679 Advanced DDI Interrupt Framework support
6238686 PSMI Extension for ADII
 
(from 119858-01)
 
6230925 the hub driver handle power operating mode incorrectly
6267718 the hub driver should print out warning to sys log when the local power has lost
 
(from 118859-01)
 
6178746 usbkbm should ignore modifier keycodes if modifier bit is set
6179167 need usbms to handle absolute X and Y coordinates
6236072 virtual keyboard/mouse is wanted on Solaris
6239254 USB host controllers don't support multiple keyboards in polled mode on same one controller
6254433 ubsms_open() fails post-6179167 with Microsoft Intellimouse Explorer
6259168 kbtrans module should not be packed into two packages
6261173 virtual keyboard doesn't handle self-identifying country ID of USB keyboards
6262302 deadlock during USB hotplugging
6263338 abnormal behavior of USB keyboard after running testlibusb
6265068 boot hard hangs on x86 that are hooked up to KVM switch
6267731 ohci: ohci polled keyboard counter increases no matter the keyboard plugin or plug out
6268152 mouse8042.c:mouse8042_attach() contains dead code
6268387 HID driver dereferences a null pointer
6272867 there should be no warning message on the console if no PS/2 mouse is attached
6273474 the comments in usbms are not clear
6269246 kb_ms_config() in consconfig_dacf should not save a pointer to the dacf arg handle
 
(from 120197-01)
 
6241837 add Sil 680A support to the IDE driver
6231964 modify ATAPI drive reset logic in atapi_reset_drive routine
 
(from 119719-01)
 
6241299 segment test intStress3 drops machine into kmdb reproducibly
6248527 user stepping through sysenter causes kmdb to intervene
 
(from 118850-03)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 118850-02)
 
6291876 dtrace module refuses to load without KU due to missing symbols
 
(from 118850-01)
 
6235003 integrate support for relocation of kernel pages
5005976 page_upgrade has a rare race condition
6240490 amd64 should defer enabling use of SSE instructions
 
(from 119589-03)
 
6279871 need interim core level load balancing solution for Niagara
6291901 minor memory leak and misc fixes in vnex_add_intr and qcn_remove_intr
6303260 md size changes causes Solaris to panic.  can't boot the system
 
(from 119589-02)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
6249127 move safe device access into nexus drivers
6248393 support needed for Niagara crypto acceleration
6252176 Hypervisor TTRACE_BUF_INFO API change
6269633 sun4v Solaris source code reorg cleanup
6256152 Niagara hypervisor calls should be in Niagara-specific source file
6243651 sun4v mmu code should not use context bits for TSB entry tag flags
6262887 6243651 misspelt unused structure tag prefix
6255668 htrap_trace_hdr structure should be padded to 64 bytes
6255906 panic[cpu96]/thread=2a100367cc0: sfmmu_asm: no unlocked TTEs in TLB 0
6258528 hcall prototype code cleanup
6259768 intrq_alloc code cleanup
5102062 Sun4V on Niagara should display sparcv9+vis2 to avoid breaking legacy codes
6235348 VIS emulation need kstats in sun4v
6244315 missing emulation support for VIS edge and array instructions
6273098 potential performance issue with VIS emulated code
6246787 Large Pages for kernel heap support is needed on sun4u platforms
6247821 vmem_xalloc() may miscalculate import span size
4636944 vmem_xalloc doesn't play well with align == 0
6254835 cleanup tte_lckcnt from sfmmu HAT
6272550 combining large page for kmem with kpr causes network performance regression
6281150 lpkmem slows down the checkpoint phase of CPR
6282867 DMMU primary context register can start with invalid page size codes during CPR resume
6282875 large page kernel heap slows down mdb ::kgrep command
6246875 RFE: large page out-of-the-box performance
 
(from 119589-01)
 
6290673 patch 118822-10 is missing header files for RFEs 6219317,6208532,6235003
 
(from 118551-03)
 
6189856 segmentation fault when creating a soft partition of 0 blocks
 
(from 118551-02)
 
5110153 metattach - does not update the md.cf file when used to grow soft partitions
 
(from 118551-01)
 
6230156 metaimport will allow a disk to be in multiple sets
6222535 TSlvm Import/replicated_import test fails with metaimport seg fault
6239708 metaimport lists disks multiple times
6224061 invalid SVM drivename cache entry can cause system panic
 
(from 118835-04)
 
        Uprev due to merge changes from generic putback.
 
(from 118835-03)
 
5106644 x86 drivers will lose response when TCP hold all rx buffers of driver
6259227 netstat displays xge reporting statistic every 2 seconds
6304378 Esballoc buffer reference panics system after GLD NIC driver unplumb
6272652 gcc and xge driver don't get along
6238277 Solaris needs a new boot architecture
6232852 i8042 driver hangs during boot if no keyboard controller present
6212248 a 4M-aligned BOP_ALLOC() of exactly 4M may not be mapped correctly on systems not supporting PSE
6208798 amd64 boot may hang when calling BOP_ALLOC() with a 2M-aligned va hint
6184323 Huawei's ATCA machine requires installing Solaris from USB CDROM
5076976 boot should return an error if I/O is attempted after a BOP_QUIESCE_IO()
4872386 x86 boot goes into reverse video mode on serial consoles
4387797 x86 standalone code has unused files in the ON tree
6243341 some prom properties are wrong on Tyan S2885 when PS/2 mouse plugged in and PS/2 keyboard is not
6198766 metro2p hangs during boot with multiple graphics cards
5076357 Device Configuration Assistant: ACPI reclaim memory
4995852 TFTP bootenv.rc file overwrites /boot/solaris/bootenv.rc
4972826 bootenv.rc: difficulty to switch the serial consoles while in bootconf.exe
4256818 devfsadm should only modify path_to_inst if there are content changes
4763363 md.conf file is updated more than necessary
6221058 kernel memory corruption during xge attach
6223915 new HAL code from vendor should be integrated to improve performance and support new features
6226441 Nemo a.k.a. GLD v3
6250493 xge driver panics in xge_detach
6322231 bootadm generates incorrect menu when boot partition and root are on separate disks
 
(from 118835-02)
 
4486878 ecache scrubber is desired for Cheetah+ systems
6194576 basic IBTF MPXIO Implementation
5085886 IB cfgadm plugin should print better error messages for static ap_ids
6216056 ibdm passes Pkey on a disconnected port
6230951 ibnex does not load pseudo drivers that are not on root filesystem
6236038 client driver attach failure panics the system
6224934 ibdm does not handle some cases of HCA port removal
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 118835-01)
 
6240367 SVM: need support for ABR writes for filesystems (QFS)
 
(from 119951-01)
 
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 119945-02)
 
6238277 Solaris needs a new boot architecture
6226441 Nemo a.k.a. GLD v3
 
(from 119945-01)
 
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 118846-02)
 
        Respun to include /usr/bin/sparcv9/truss.
 
(from 118846-01)
 
4638717 panic: assertion failed: eaddr < lpgeaddr, common/vm/seg_vn.c, line: 3798
6208532 Giant Pages support required for [D]ISM on Panther
6219132 support for cherrystone changing the Panther default [D]ISM pagesize is lacking
6219317 large page support is needed for mapping executables, libraries and files
6226484 hat_setpagesize removal clobbered bugfix for 5093352
6228709 page_migrate() always fails for large pages
6233624 page_do_relocate() doesn't wake up a thread waiting on old page in page_lock_es()
6234710 page_relocate_cage doesn't do pcf accounting before allocating a new page
6236942 anon_map_privatepages() may misaccount availrmem
6237078 pmap <pid> generates COW faults in the pid's address space
6237197 pvn_write_done() seems to loop during Stress test and drives the system to hung state
6246138 race condition between hat_pagesync() and hment_prepare()
 
(from 118923-04)
 
6291720 panic on ipfilter and NAT using SIOCSTPUT and SIOCGNATL
6296526 ipfilter: ipf panics system when under heavy load and using nat
6294902 ipfilter doesn't recognize TCP window scale option correctly
6283314 frequent panics in ipf:fr_movequeue: NULL pointer dereference
 
(from 118923-03)
 
6261284 ipfilter can fail to startup without entering into maintenance mode
 
(from 118923-02)
 
6226332 reloading ipf.conf with -v verbose option (ipf -v) seems to cause a system panic
6228498 simple port redirection with rdr is broken
6277084 IP Filter: action:count influences the rule and "counted" is always "0"
 
(from 118923-01)
 
6182677 ipnat can become learning disabled
 
(from 118548-01)
 
5007714 given a non-existent filename to "ipf -C" will core dump
5007726 run "ipf -C -f " twice gives unclear output
6190561 IPF can't detect duplication rule option syntax error
 
(from 119075-14)
 
6294490 snf_segmap hangs on loopback connection
 
(from 119075-13)
 
6241739 reassembly of an ipv6 frag of frag causes fault
6292054 zero sctp_rtt_updates should mean no update to IRE RTT cache
 
(from 119075-12)
 
6283577 cfgadm configure panic - NULL pointer (mmu_fsr) dereferenced in module "ip"
 
(from 119075-11)
 
6237779 race between ip_modclose() and igmp_timeout_handler() ends in panic
6236182 assertion failed: igmp_timeout_id == 0, file: ../../common/inet/ip/igmp.c, line: 151
 
(from 119075-10)
 
5013200 ipclassifier bind list insertion order is flawed in some cases
6233919 panic in "ip" module during webstress test on x86 system
 
(from 119075-09)
 
6230528 IP pushed as a module inappropriately NAKs common Streams ioctls
6248555 panic in sosctp_setsockopt() with 0 optlen
6250374 panic in getsockopt IP_OPTIONS for sctp
 
(from 119075-08)
 
6216134 need to abstract lwp lrusage updates into functions
 
(from 119075-07)
 
6212756 UDP checksum 0x0000 not substituted with 0xffff for UDP over IPv6 packets
 
(from 119075-06)
 
6222174 tcp_close processing is not correct
 
(from 119075-05)
 
6231203 sotpi_bindlisten() should use T_BIND_REQ instead of O_T_BIND_REQ for AF_INET/AF_INET6
6231205 SCTP states mismatch in sctp_opt_info(3SOCKET) and netinet/sctp.h
6233388 sctp_add_input_ancillary() always converts v4 mapped address
6236000 SCTP: sctp ancillary data packing has alignment issues
6237793 return value of sstat_rwnd is not correct
6237823 kernel panic in sctp_output()
6237666 thread suspended in socket read despite socket being closed
 
(from 119075-04)
 
6211936 in.iked refuses to not encrypt ESP
6217624 loopback half-closed connection goes spinning in a loop
 
(from 119075-03)
 
        Patch respun to include complete functionality.
 
(from 119075-02)
 
6211936 in.iked refuses to not encrypt ESP
 
(from 119075-01)
 
6218194 assertion failed: th_trace->th_refcnt >= 0 && th_trace->th_refcnt < TR_BUF_MAX -1
 
(from 119577-01)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 119683-02)
 
6304200 svc.configd becomes a heavyweight, weighing in at 500MB
 
(from 119683-01)
 
6233184 pkgadd(1M) failed because svc.configd(1M) dumped core
 
(from 119832-02)
 
6227872 outbound VLAN traffic fails with Solaris 10
6271650 fix for 5052933 has a byte ordering problem
6269285 fix for 5052933 panics when using EtherShare 3.1
 
(from 119832-01)
 
6233073 GLD should support Jumbo Frame over ethernet
 
(from 119949-02)
 
        Respun for feature build.
 
(from 119949-01)
 
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 119983-01)
 
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
 
(from 119990-01)
 
6215546 netstat interface interval statistics become garbled on unplumbing
 
(from 120017-02)
 
        Respun for feature patch build.
 
(from 120017-01)
 
4486878 ecache scrubber is desired for Cheetah+ systems
 
(from 120302-01)
 
6210697 sendmail should support Secure SMTP over TLS (RFC 3207)
6223059 sendmail bouncing message with 'cataddr: string too long'
6226968 openssl dumped core when trying to sign a cert with a CA
6242365 upgrade sendmail to 8.13.4
6243456 sendmail start method should not exit cleanly when tests fail
 
(from 120304-05)
 
4913952 SNMP agent never sets ifOperStatus to 'down' on bge interface
6280390 bge panic with SunVTS netlbtest on Erie platform
6282121 sparc platform need add more pci-id of bge drivers
6254960 BGE should support BCM5704S
6264487 extended ethernet interfaces on Schumacher do not work with S10
6306072 bge driver should support BCM5715 for Chicago
 
(from 120304-04)
 
6300960 fix for 5067964 is incomplete in S10 backport
 
(from 120304-03)
 
6269064 bge and mpt call ddi_intr_block_enable() for legacy intrs and other misc fix
 
(from 120304-02)
 
6256312 ON support for Chicago platform
6226862 Ontario and Chicago systems panic (mpt) during sunvts bringup
6245378 mpt needs to create property for SATA disks to enable sd in creating pm-components
6230146 sd should export pm-components property for sata drives
6253744 mpt: assertion failed: Tgt(cmd) != target
5067964 bge assertion failed: srp->tx_flow == 0
 
(from 120304-01)
 
6238679 Advanced DDI Interrupt Framework support
6238686 PSMI Extension for ADII
 
(from 119947-02)
 
        Respun for feature build.
 
(from 119947-01)
 
6226920 Solaris should support MLDv2 and IGMPv3
 
(from 120066-01)
 
6251862 invalid UDP length and checksum
 
(from 119979-01)
 
6216134 need to abstract lwp lrusage updates into functions
 
(from 120537-05)
 
6304858 S10 cluster lost metadb
 
(from 120537-04)
 
        This revision accumulates S10U1 feature point patch 119591-03.
 
(from 120537-03)
 
6281300 lost one storage path from oban master, rdbms instances hang
 
(from 120537-02)
 
6236382 boot should enter single-user when there is no mddb quorum
6199444 mddb recovery procedure doesn't work
 
(from 120537-01)
 
6244431 SVM: metadbs are not found after reboot when FUJITSU MAT3073N or ST373207LSUN72G disks are used
 
(from 118553-04)
 
6274840 Cluster node(s) panic when I/O is starting on nodes during reconfig
 
(from 118553-03)
 
6220234 failfast flag is never set on writes
 
(from 118553-02)
 
4927518 SVM could be more intelligent when components are being unconfigured
4892666 minor coding errors in svm rcm module
6224745 unconfiguring raid component puts it into maintenance
6217370 raid 1+0 hangs in fsck when offsetting slices are errored
 
(from 118553-01)
 
6239708 metaimport lists disks multiple times
6224061 invalid SVM drivename cache entry can cause system panic
 
(from 119591-03)
 
6240367 SVM: need support for ABR writes for filesystems (QFS)
 
(from 120013-02)
 
6237779 race between ip_modclose() and igmp_timeout_handler() ends in panic
 
(from 120013-01)
 
6230528 IP pushed as a module inappropriately NAKs common Streams ioctls
 
(from 120471-02)
 
6227893 bsmconv should check for existence of /etc/rc3.d/S81volmgt
6232332 auditd should run under SMF
6245760 auditd should accept audit records over 65K in length
6249703 auditd accesses pointer after free()
6260039 at-jobs which don't have a corresponding ancillary file fail now
 
(from 120471-01)
 
6260039 at-jobs which don't have a corresponding ancillary file fail now
 
(from 124206-02)
 
6357764 monitor manipulation in FEM panics
6388050 the message for successful password update is a PAM_ERROR_MSG
6415535 audit_event TX code review issues
6458668 TX route get changes can cause panic if passed an ioctl with NULL credentials
 
(from 124206-01)
 
5080821 auditconfig(1M)'s usage message is not up-to-date
6249707 auditconfig has unused variables
6378316 auditconfig has undocumented commands that do nothing and undocumented redundant commands
6398564 auditconfig TX code review issues
6407402 named pipes should work between labeled zones to support write up
6411980 getlabel(2) returns wrong label for lofs mounted FIFOs
6415528 syslog plugin TX code review issues
6431503 label_to_str printer_caveats and printer_channels always start with a space
6433603 panic occurs when setting the audit flags to "all"
6394554 integrate Solaris Trusted Extensions
5039974 modhash could do with an mdb walker
6429516 tx10: mkdevmaps should not be a link to mkdevalloc
6227744 sys/modhash.h has an unnecessary nested include
6268229 gcc and snoop don't get along
6270225 gcc and route don't get along
6293271 zone processes should use zone_kcred instead of kcred
6313214 hextoalabel(1M) succeeds with hexadecimal label that is invalid by one character
6355953 assertion failed: cpu == CPU, file: ../../i86pc/vm/hat_i86.c, line: 925
6403267 address remaining issues raised during TX code reviews
6389264 acl_totext needs support for bypassing nameservice lookup
6391893 acl_totext support for bypassing nameservice lookup needs to support ZFS-style ACLs
6404051 ABI versioning is missing for sparcv9 and amd64 libtsnet
6404290 snoop uses is_system_labeled as if it were a variable
6404563 Trusted integration breaks part of ucred propagation
6404654 zoneadm mount command fails on labeled systems
6404729 libtsol changes needed for gcc
6404877 classifications should be range-checked during label conversions
6405400 sctp_send_abort() tips over referencing uninitialized variable
6405777 SCTP cannot find a correct source address
6406097 tsol_option_set breaks userland IP option setting
6407920 TX panic during lo_mount
6411400 Solaris trusted extensions putback breaks SC build
6412471 str_to_label error offsets into the string are dependent on leading spaces
6413767 sort out libc versions for U3 (and TLC)
6413809 Trusted Extensions automount daemon failure in reading-down over NFS
6414797 code in zone_find_by_any_path generates bad assembly code and panics, can be worked around with change
6450052 missing TX deliverables
 
(from 118822-30)
 
6376993 X86 patch T118844-29 is missing an object causing functional failure
 
(from 118822-29)
 
4931229 kernel-level SSL proxy
6359001 find panic on blade 2500 when do net stress testing on debug kernels
6364043 kssl shouldn't submit non multiple of the cipher's block size for decryption
5109126 remove Panther 1.x workaround in DR copy rename
5076548 need to backout PN-1.x workarounds
6206732 swap thread hangs in anon_array_enter while holding the p_lock
6350363 anon_array_try_enter needs to initialize sobj->sync_cv
6265177 resume_from_intr shouldn't necessarily set pil register
6276048 SFMMU_XCALL_STATS macro is brain-dead
6292950 getsockname consumes pending ECONNREFUSED errors
6315667 bootadm complains when running init under pfexec
6316758 SCTP fast retransmit has issues
6324156 prtdiag needs to look for pciex class in addition to pci class
6324745 vmem memory leak in the procfs PAGEDATA subsystem
6330765 procfs pagedata can panic machine
6345818 eq_not_en error panic CPR on Chicago after resume completes
6334433 DPMS does not work on Chicago slot# 3 (PLX slot)
6349977 Chicago P1.0: power button LED OFF while system is in ON state
 
(from 118822-28)
 
        This revision synchronizes revision numbers to the x86 Kernel Patch.
        No new bug fixes are included.
 
(from 118822-27)
 
4165223 ses support for i386 slightly incomplete
4939546 ses driver delivered for x86 but the devfsadm link generator is sparc only
6196169 assertion failed: pPg->nRef==0 || pPg->pgno==1, file src/pager.c
6277017 svc.configd coredumps while trying to reboot on low memory condition
6220478 disks with different devts cannot be added to multi-node disksets
6227733 need improved scalability in ipsec policy engine
6237066 detach races with hold_devi fast_path
6259385 qassociate() should drive attach
6308380 e_ddi_majorinstance_to_path implementation deficient for /devices/pseudo paths
6240205 reassembly code for IP fragments can allow to pass wrong IP header up
6259467 ill_frag_prune() can be invoked with a negative number as second argument
6265240 ip_reassemble() can miss the fact it had seen the IP header
5084452 ICMP can snipe away incipient TCP connections
6263122 svm_start fails during upgrade of mirrored root from S10FCS
6272573 mirrored_root_flag no longer works
6253575 md_mirror kernel panic after relocating a root mirror disk
6278369 enhance C-based diagnosis engine for Niagara CPU diagnosis
6294727 SCTP raw socket bind() failed for ports which are multiples of 256
6332961 ipfilter: nat rdr rules could cause system to hang	
6267778 reference count assertion failure in ip_ire.c	
6319881 ipnat does not allow rdr rules to specify a 0/0 destination	
6321197 "ipf -n" doesn't work with "-r" or "-z" option	
6330610 parsing error with ipnat and extended port matching
6359117 patchrm of 118822-25 gives warning messages for //lib/svc/method/boot-archive
6360218 uprev patches that do not manually preserve the 'e' prototype file attribute
6359179 i.script (pkgproto cmd) - is not "e" file friendly
 
(from 118822-26)
 
5031470 doors don't like being both a server and client (race in door_call/door_results)
6211827 smmap_common should return ENXIO rather than EINVAL
5099850 spec_map() should return ENXIO not EINVAL for invalid mapping address range
6186851 a race in ufs_rename can result in incorrect hard link to a file/dir
6237913 need Schumacher support in ON
6240925 MPO support in Solaris for V890/V490
6287771 page_rename() should be large page aware
6317947 segvn_fault_vnodepages() may return a wrong error type
6287776 long term SOFTLOCKS should be prevented on vmpss segments
6347726 fasttrap_uread() should pass S_READ_NOCOW instead of S_READ to segvn_fault()
6287766 ufs_itrunc() shouldn't assert: ASSERT(!vn_has_cached_data(ITOV(oip)))
6308356 segvn_fault() can change S_READ_NOCOW to S_READ a bit later to improve code clarity
6294464 machine hung with threads spinning in thread_lock() on CPU dispatch lock that never gets released
6316557 DVMA address range OBP provides is not used by pci driver
 
(from 118822-25)
 
6351843 KU's 118822-23 and 118822-24 prepatch do not declare PKGCOND variable before using it
 
(from 118822-24)
 
4471706 newfs should be able to cope with larger disks and their corresponding sector/track values
4954646 polled kaio blocks DR delete_memory_thread if aiowait not called
6183621 rejuvenation patches cause signal handler race condition
6238533 UFS O_DSYNC Logging Performance
6274126 loads/stores are occasionally off-by-0x10000000
6279932 35% drop in SPECweb2005 Support workload performance
6207772 UFS freebehind can slow application performance due to text segment paging
4849565 smallfile too small - change to 64 bit
6286341 anon problem manifests as various x86 HAT panic or assertion failures
6291662 running find may cause panic when wandering through /proc
6308352 DISM abuses hat_share() on x86
6319100 Tier0 Ontario machine does not boot net with sparc e1000g driver substitution for sparc ipge driver
6344138 SUNWipged fails to setup S10U1 sparc clone area due to SUNWintgige postinstall issues on x86 server
6322179 strfreectty() passed a stream that was not yet a ctty
6321768 assertion failed: qprocsareon(rq) in strsubr.c:qattach()
6336748 failed messages on the console during reboot after adding and backing out 118835-04
6340768 hat_page_demote() must not hold an SPL lock across sfmmu_pageunload() calls
6342112 E20K with 118822-19 panics when b_addr is a segkmap address
6342422 kernel panic with patch 118844-19 on Gateway 600YG2
6343544 prepatch script in 118844-19/118860-01 tries to move the wrong version of kbtrans
6344065 write to the same page via seg_map and seg_kpm can leave read only pages marked dirty
6344639 system spends all its time trying and failing to make big pages
6348423 rebooting the system after patchrm S10 KU-23 makes system/boot-archive:default to fail
 
(from 118822-23)
 
4745648 cluster node panics because mdboot takes too much time
5070446 unable to take a diskset in "boot -x" mode on Sun Cluster 3 with S9U7
5108067 E15K faced "SCOSMB: SC requested PANIC" while running multi_test
6251659 statvfs taking 30 seconds to complete, performance regression S9 to S10 oracle 9ir2 starcat ufs
6269465 quad ethernet ports need to be assigned contiguous instances
6303210 assertion failure: DEVI(pdip)->devi_flags & DEVI_MADE_CHILDREN
6277224 7.6% Cadence regression
6289141 reading from /dev/kmem may crash the system
6313259 panic: hat_register_callback: out of callback IDs
6333712 SunFire 25K panics with IB card installed with HSI/P or ATM installed
6298989 "prtdiag" still shows the system board after the board was DR'ed out of the domain
6310724 p25 power restore doesn't work
6328906 Chicago R0B2 + P25: panic[cpu0]/thread=30001c10060: BERR Error(s)while running pmconfig
6313488 ebus driver does not work on Erie
6333857 picl needs to monitor psu temperature
6324573 LDAU causes data corruption on kernel if error is detected on dirty line
6324927 multi-owner diskset: if any mediator fails to respond, nodes not able to join the set
6327017 bootadm doesn't update default when default entry is deleted
6327762 bootadm should list the active GRUB menu
6328296 need temporary NFS feature to support cross-zone traffic in miniroot environment (only)
6328310 zone_destroy shouldn't camp on the root vnode
6329593 pr_wait_die() can hang while waiting for SIGKILL to be processed
6330256 px error handling code no need to panic on top of panicing
6331250 ereport.io.fire.jbc.ill_bmw fills disk with errlog when p25 renders arcs
6332594 Ontario platmod has incorrect paths defined for ide and isa nodes
6333456 118922-06 is not alternate root compliant
6334302 dtrace panics the system when enabling probes
6335629 S10U1 Starcat panics running SUNWsgdr 3.11 (run.all)
6338258 px driver does not panic when handle lookup fails
6336768 sun4u fire driver must correctly handle secondary errors
 
(from 118822-22)
 
        This revision accumulates S10U1 feature point patch 119947-02
        and also delivers this bugfix:
 
6337355 S10 HW2 (s10s_hw2wos_05) install image built with mismatched sun4v CPU module
 
(from 118822-21)
 
        This revision accumulates S10U1 feature point patches 118835-04,
        119949-02 and 120017-02.
 
(from 118822-20)
 
5106803 deadlock panic between ufs_thread_reclaim and lufs_disable
6214180 pages not cleared if UE reported by memory scrubber
6231502 a system panicked due to incorrect kstat(1M) pointers
6231804 system panics during DR connect operation
6317091 nfs_mntinfo dcmd not in sync with NFS header files
6287398 jvm 1.5 dumps core with -d64
6281281 mdb tsb commands should show 32M/256M Panther info
6265183 tte_lckcnt should be cleaned up
6322165 turn on Panther 32M and 256M page size support when fix for CR 6287398 is available
6274965 ufs_pageio() should support ufs_quiesce() protocol when used for regular files
6274969 ufs_pageio() should update access time for regular files case
6312960 machine panics with "Cross trap sync timeout"
6321578 vis emulation too aggressive, assertion failure in niagara.c
6313410 Solaris 10 HW1 Build 2A: bottom USB slot does not work on new x86 platform
6314417 ASSERT failure on Panther during memory/CPU stress test
6320968 process ERRH_DESC_WARN_RE for vBSC HostShutdown()
6322663 Chicago tod setup format string and cast are wrong
 
(from 118822-19)
 
4923208 Sb150 systems hang -WARNING: ata_controller - Can not reset Primary channel
5029967 dtrace should provide an option to show probe argument types, stability
5108961 vestigial kadb turds left in dtrace
6213962 dtrace -G doesn't work on sparcv8+ object files
6214615 conversion of bufinfo_t's b_resid is not defined in the io.d translator
6217821 dtrace cmd fails assertion in dt_proc_lock()
6218854 USDT and the jstack() action don't work on processes on a zone
6219195 lockstat under Solaris 10 unacceptably degrades performance
6220843 dt_pid should look for PR_OBJ_LDSO rather than ld.so
6221490 plockstat(1M) needs options to set aggsize and aggrate
6221495 plockstat(1M) needs a verbose option to report when tracing has started
6221496 plockstat(1M) should have an option to exit after a time limit expires
6221498 plockstat(1M) should have an option to limit number of entries in output
6223379 lockstat fails to report one stack frame
6223603 the pid provider is willing to instrument things it shouldn't
6225650 D compiler can't resolve past implicit forward declarations
6226263 usdt probes will fail to instantiate if pid probes are specified first
6226302 must allow enablings to be retained and rematched
6226320 must allow enablings to be duplicated after tracing is enabled
6226345 dtrace_consume() can call record callbacks with incorrect argument
6228044 the pid provider can miss some function returns
6229159 dtrace should be able to trace dynamically loaded objects
6230315 pid123::ioctl:return finds the wrong instruction
6231207 libdtrace is not able to properly resolve some probe argument types
6232748 pid provider can miss recursive function returns
6234004 libctf should support interfaces for client data in ctf_file_t's
6234033 ctf_type_name() should return NULL if input fp is NULL
6234037 D strchr2esc() incorrectly includes sign extension bit
6234063 D compiler support for USDT translators (part 1)
6234072 pid provider mishandles recursive returns
6234449 ctf_lookup_by_name() fails when typedef is a qualifier substring
6236617 D compiler support for restrict keyword
6236726 ustack() at pid provider return probes can be confusing
6238322 fasttrap::fasttrap:fasttrap args are broken on amd64
6239626 helpers aren't backward compatible with S10
6250382 ctf_type_name() wrong when type order conflicts with lexical precedence
6250386 ctf should not require callers to hardcode type name buffer size
6251092 sun4u Fire Error Handling support
6252398 Fire 2.0 Power management support
6253027 bufpolicy of "fill" or "ring" causes dtrace(1M) to consume 100% of CPU
6253028 dtrace_probe()/dtrace_state_go() race can induce D data corruption
6253030 adding an action to an ECB takes quadratic time
6253031 dtrace_consume() can (still) call record callbacks with bad argument
6253033 aggregations should be sorted on key as well as value
6254258 dtrace doesn't pick up usdt probes in dlopened objects
6254741 usdt generation can do the wrong thing with tail calls
6258738 fbt refuses to instrument functions starting with branches
6264469 fbt is confused by jump tables in code
6264473 fbt is confused by the return instruction
6265086 DTrace has anemic string handling facilities
6265087 clause-local D variables can only be scalars
6265088 storing NULL to by-reference static variables induces an error
6265090 need mechanism to redirect stdout from within a D script
6265094 copyinstr() should take optional limit parameter
6267670 dt_type_pointer() should report reason for failure
6267671 ctf_add_type() fails when definition added after forward declaration
6267680 D compiler should not permit void parameters to have names
6267682 D compiler is not checking array redeclarations properly
6267693 D compiler support for inline associative array references
6267695 DTrace should provide a fds[] array for file descriptor information
6275414 unary operator * doesn't work properly when applied to args[] elements
6282291 D compiler core dumps in dt_node_dynamic() for inline parameter
6303053 pid provider panic under low memory conditions
6303188 some dtrace scripts with speculations fail to load
6304654 predicates containing args[] references may be incorrectly cached
6209411 truss -u can make a target hang up
6210881 when there is memory pressure dnlc not setting dca_dircache to DC_RET_LOW_MEM
6213074 kphysm_add_memory_dynamic calls dump_resize late
6265027 rpc destroys a CV with waiters
6233615 Fatal System Bus Error during suspend/resume cycle for DR
6235086 divide by zero panic in lgrp_move_thread() during network boot on v40z
6249712 unconfigure memory hangs lgrp_mem_init()
6232864 panic in lgrp_mem_choose() during dr testing
6251625 missed change to prototype in lgrpplat causes build failures for OEM customers
6244519 dead code to suspend kernel threads on OS quiesce should be removed
6271688 chdir'ing in /proc blows up
6271759 pwdx lets you see other users' processes working directories
6272865 race condition between SIGKILL and /proc PCAGENT
6240456 need topo enumeration for PCI Express
6288246 amd64 kernel needs to detect AMD Opteron erratum 131
6290459 SIGVTALRM signal delivery delayed under Solaris 10 due to t_astflag not being set
6302751 add ptl1_gregs[MAXGL + 1], change PTL1_MAXTL to 2 and rename MMU fields in ptl1_regs structure
6312753 workaround required for PLX erratum 34
6313403 disabling CPUs on console can hang console interface
6313788 Glvc driver needs to enable interrupt on virtual channel
6313837 additional safe measure in px required to make cpr work
6313842 incorrect checking causes non-fatal imu_rbne panic
6317693 Chicago needs to use ebus RTC instead of southbridge RTC
 
(from 118822-18)
 
6248591 system crashed on build machine
6264443 race between segmap, segkpm and fsflush can cause file data loss
6266922 page_get_replacement_page may fail with 256M pages
6273261 cpr hangs on resuming gpio@0,30
6311048 pic16f747 implementation of pcf8584 in Chicago has time delay restriction
6303424 I2C RTC driver needs to be replaced by South Bridge RTC driver on Chicago
6303569 PCI-Express Fabric FMA ereport alternative
6305938 pic driver modification needed due to change in PIC fw
6311869 missing mutex_exit in pic16f747 driver code
6307395 excessive px debug print message on console is unacceptable during cpr suspend
6309270 size argument to vmem_create() in px_mmu_attach is wrong
6313025 turn off Panther 32M and 256M page size support until fix for CR 6287398 is available
6314321	Running patchrm against S10 KU-16 on E10K results in syntax error during postbackout
 
(from 118822-17)
 
6205337 executing quotaoff on live FS panics the system
6253548 backout Niagara workarounds
6301419 occasionally an idle CPU may suspend while there are runnable threads
6300289 Niagara virtual address space not fully utilizable
6291901 minor memory leak and misc fixes in vnex_add_intr and qcn_remove_intr
6303260 md size changes causes Solaris to panic.  can't boot the system
6299091 remove sun4u support for Fire 1.0
6282386 SW workaround needed in PCI-E switch/bridge driver for PLX PEX 8532 switch HW bug
6296594 fire driver needs to disable LOG registers when INTR registers are disabled
6298780 support "pciex" device type and class name OBP properties for Fire in Solaris
6298786 minor pcie initchild codepath cleanup
6302652 Fire bypass access and translation access error handling in sun4u is wrong
6303405 minor code cleanup for pcie model
6302807 some Fire FMA ereports are wrong
6287550 Chicago P0.1 ohci_ed_pool_addr assertion failure with new M1575
6300406 PPMREQ_PRE_PWR_OFF ioctl times out on receiving PME_TO_ACK
6300734 error handling for LDN and LUP events creates unreasonable delay and times out PM code
6302322 workaround required for P25 hardware bug with L23ready state
6279569 Chicago P0.1: assertion failed: pwr_p->pwr_hold > 0, file: ../../sun4/io/px/pcie_pwr.c, line: 699
6253747 plx switch should not advertize itself as a a powr manageable device
6304736 typo in px_pci module from an earlier bug fix
6302130 disk pm changes for R0B2 motherboard
6305393 changes to us3_common.c after 1.48 broke the fix for CR 6263250
 
(from 118822-16)
 
4818484 improved memory classification algorithm
6198521 cpuid field of ENA format 1 should not come from CPU
6253955 cpumem-diagnosis should understand both old and new CE classifications
6209619 BAD TRAP: type=31 rp=2a100f8d6a0 addr=38 mmu_fsr=0 occurred in module "usba" due to a NULL pointer
6204987 ehci BIOS take over fails on some systems
6200924 pausing USB audio play/record causes deadlock
6200969 panic happens on Sun Fire v20z when running the loop "add_drv ohci and rem_drv ohci"
6200295 assertion failed: confdescr->wTotalLength >= USB_CFG_DESCR_SIZE
6198405 assertion failed: status & EHCI_QH_STS_HALTED
6226023 attach sequence of xhci drivers
6204983 EHCI: ehci_take_control() should be rewritten
6201257 usb007 does not enumerate on ehci but does on ohci
6209399 clean up some redundant codes in hcd
6282885 NO INSTALL OR BOOT on Solaris x86 with Logitech mx-518 USB wheel mouse
6270528 ehci: need update L1 messages
6222228 update_drv(1M) fails on Solaris 10 though it works on Solaris 9
6256357 Ontario platform support should be delivered via Ontario specific packages
6278450 add platform specific platmod for Ontario to provide workaround of SouthBridge chip defect
6297432 platform links needed for SUNW,Sun-Fire-T1000
6269064 bge and mpt call ddi_intr_block_enable() for legacy intrs and other misc fix
6277108 pcelx(7d)'s ISR is not registered during attach
6282037 audio device is missing: _add_intr() bad record interrupt specification
6284597 panic:assertion failed:(inum >= 0) && (inum < intr_p->devi_intr_sup_nintrs) ddi_intr_impl.c
6279871 need interim core level load balancing solution for Niagara
6285447 running trapstat on Ontario panics the system
6289017 sun4v system hangs during the boot
6294867 user can panic system using remount
6303530 ddi_intr_trigger_softintr in new interrupt framework can't be called at high PIL
 
(from 118822-15)
 
6224822 trapstat -T does not support Panther giant pages
6230117 CHIP_MAX_NCPU needs to be removed
6258024 sun4v platform needs to report correct chipids for CPUs
6233613 ON support for sun4v Solaris and source code reorg
6237411 Ontario platform support in Solaris
6249127 move safe device access into nexus drivers
6251611 remove os-tba debug message
6252176 Hypervisor TTRACE_BUF_INFO API change
6252083 WARNING: SUNW,axq: peek failed
6269633 sun4v Solaris source code reorg cleanup
6256152 Niagara hypervisor calls should be in Niagara-specific source file
6263907 add optimized TSB invalidation routine for Niagara processor
6250931 selectively enable Niagara erratum 39 workaround
6241305 Fire DMA in IOMMU Bypass mode broken
6254783 sun4v mondo synchronizing window should be closed
6248910 system crashes with Watchdog Reset
6239801 add new flag '-b' to prtconf command
6252407 px driver code cleanup
6263927 ptl1_panic invoked with TL=0
6243651 sun4v mmu code should not use context bits for TSB entry tag flags
6235044 Solaris sun4u & sun4v cannot boot if OBP reports cpuid > NCPU
6255689 code putback by 4957617 does not build if KPM_TLBMISS_STATS_GATHER defined
6260517 BP_FLUSH should invoke flush_instr_mem in the sun4v kernel
6260524 rlimit for stack should be the same on sun4v as for sun4u
6255906 panic[cpu96]/thread=2a100367cc0: sfmmu_asm: no unlocked TTEs in TLB 0
6258528 hcall prototype code cleanup
6259768 intrq_alloc code cleanup
5102062 Sun4V on Niagara should display sparcv9+vis2 to avoid breaking legacy codes
6235348 VIS emulation need kstats in sun4v
6244315 missing emulation support for VIS edge and array instructions
6273098 potential performance issue with VIS emulated code
6252411 address issues in px_ib_ino_add_intr and px_ib_ino_rem_intr functions
6253788 incorrect code sequence in px_msi_get_props() causes panic
6256158 Fire drivers call ddi_fm_init w/o proper FMA support
6258433 bus nexus fatal error handling missing for Fire
6279331 pcie misc module is required
6288882 fix the lint warnings caused by bugid 6263600
6252403 remove hardware registers access from common px code
6244317 Vnex must support interrupt ctlops
6244320 virtual console support for interrupts and SIGHUP
6267902 Niagara does not validate its hardware clock
6276242 qcn should bind to the compatible property in FWARC/2005/113
6246787 Large Pages for kernel heap support is needed on sun4u platforms
6247821 vmem_xalloc() may miscalculate import span size
4636944 vmem_xalloc doesn't play well with align == 0
6254835 cleanup tte_lckcnt from sfmmu HAT
6272550 combining large page for kmem with kpr causes network performance regression
6281150 lpkmem slows down the checkpoint phase of CPR
6282867 DMMU primary context register can start with invalid page size codes during CPR resume
6282875 large page kernel heap slows down mdb ::kgrep command
6246875 RFE: large page out-of-the-box performance
6256111 system panics due to limit on max number of lgrps
6256312 ON support for Chicago platform
6226862 Ontario and Chicago systems panic (mpt) during sunvts bringup
6245378 mpt needs to create property for SATA disks to enable sd in creating pm-components
6230146 sd should export pm-components property for sata drives
6253744 mpt: assertion failed: Tgt(cmd) != target
5067964 bge assertion failed: srp->tx_flow == 0
6267759 supported page sizes on Niagara need to be cleaned up
6277304 Niagara supported page sizes cleanup breaks trapstat {-t|-T}
6288365 memcntl panics on debug sun4v kernels for 4M pages
6283565 core parking algorithm in Panther CPU error handlers should use ASI_CORE_RUNNING_STATUS
6298895 cannot install S10U1 B11 on E250 or E450 - system panics
 
(from 118822-14)
 
6216134 need to abstract lwp lrusage updates into functions
6219142 device contexts should have exit operation
6237357 lddstub should be added to the list of check_rtime exceptions
6240160 bfu must run all dependent scripts in its protected environment
6243444 pxfs ufs functions should use lwp_stat_update
6251754 kcpc_counts_include_idle broken on amd64
6257150 rugpull_present_ds_round.c panics amd64 kernel
 
(from 118822-13)
 
        This revision synchronizes revision numbers to the x86 Kernel Patch.
        No new bug fixes are included.
 
(from 118822-12)
 
4954703 userland atomic.h port should include cas primitives
6187076 ufs may cache staled file entries in dnlc and result in "unexpected free inode" complaints
6219127 ::findleaks misreports memory leak in page_ctrs_adjust()
6230995 Hmeblk hash chain searches for va range, may be inefficient when a shadow hme block is encountered
6230979 remove upper limit on number of hme hash buckets allocated
6238679 Advanced DDI Interrupt Framework support
6238686 PSMI Extension for ADII
 
(from 118822-11)
 
6235003 integrate support for relocation of kernel pages
5005976 page_upgrade has a rare race condition
6240490 amd64 should defer enabling use of SSE instructions
6244310 panic in CPU indictment on machines with pre-AVL SC
6287954 applying 118822-09 to SPARC system causes a panic on reboot
 
(from 118822-10)
 
6235003 integrate support for relocation of kernel pages
5005976 page_upgrade has a rare race condition
6240490 amd64 should defer enabling use of SSE instructions
6244310 panic in CPU indictment on machines with pre-AVL SC
6255351 patches try to modify files in /etc in local zone which can't be done
6287954 applying 118822-09 to SPARC system causes a panic on reboot
 
(from 118822-09)
 
4638717 panic: assertion failed: eaddr < lpgeaddr, common/vm/seg_vn.c, line: 3798
6208532 Giant Pages support required for [D]ISM on Panther
6219132 support for cherrystone changing the Panther default [D]ISM pagesize is lacking
6219317 large page support is needed for mapping executables, libraries and files
6226484 hat_setpagesize removal clobbered bugfix for 5093352
6228709 page_migrate() always fails for large pages
6233624 page_do_relocate() doesn't wake up a thread waiting on old page in page_lock_es()
6234710 page_relocate_cage doesn't do pcf accounting before allocating a new page
6236942 anon_map_privatepages() may misaccount availrmem
6237078 pmap <pid> generates COW faults in the pid's address space
6237197 pvn_write_done() seems to loop during Stress test and drives the system to hung state
6246138 race condition between hat_pagesync() and hment_prepare()
4712059 gethrtime() shall not be called at PIL15
5091442 /var doesn't mount in time - every boot!
6207963 i_mdi_bus_config_all_phcis should not create taskq's
6235003 integrate support for relocation of kernel pages
5005976 page_upgrade has a rare race condition
6240490 amd64 should defer enabling use of SSE instructions
6243241 DDI calls to map register space fail on large systems running Solaris 10
6256245 ecache_scrubber unpinning idle() on a quiesced CPU led to deadman panic
6263250 send_mondo timeout on daktari, cherrystone
 
(from 118822-08)
 
6285253 patch 118844-07 panic's the system, when starting Oracle 10g
        Uprev to keep the rev in sync with the X86 Kernel Update.
 
(from 118822-07)
 
6279506 adding patch 119564-01 to Solaris 10 system, causes Oracle 10g to dump core
 
(from 118822-06)
 
6230552 interoperability issues with ALUA support in S10
6219672 scsi_vhci use of non-preferred path info results in path not selected
 
(from 118822-05)
 
4117562 swapfs_lock needs to be broken up
6239011 assertion failed: rw != S_CREATE, file: ../../common/fs/swapfs/swap_vnops.c
6216447 failed to plumb interfaces after SOLARIS upgrade from S9U7(SC31U4) to S10build74L1
6254303 fma patches need to be restructured
 
(from 118822-04)
 
4818196 failure to unconfigure IO board due to held sgsbbc device node
6231030 referencing 4818196 and 5057382
5073604 memscrubber does not scale for large memory configurations
5081575 mpxio allows IO even though ndi_devi_online failed
5095432 Oracle startup takes too long due to memory fragmentation
6180137 cannot DR unconfigure IO board holding dman network
6209588 timeout_in_microseconds used for add_leaky_bucket_timeout doesn't agree with error messages reported
6213277 MODINFO returns EOVERFLOW when called from a 32bit app on amd64
6229575 PLAT_ECC_ERROR2_MESSAGE mailbox messages not sent for uiue and udue memory errors
6230249 x86 copyops should use t_copyops when uaddr > kernelbase
6222466 sfmmu may fail to set secondary context when switching to kernel threads
6238601 hat_thread_exit() missing from zthread_exit()
6242764 secpolicy_fs_owner doesn't properly attribute ownership of /
 
(from 118822-03)
 
        This revision accumulates S10U1 feature point patch 119205-03.
 
(from 118822-02)
 
6203955 immediate form of popc instruction simulation produces incorrect results
6206217 TTETOPFN will return incorrect PFN for 32MB pages
 
(from 118822-01)
 
4853554 US-III UCC error at TL>0 still has panic window
5017095 interrupts can pin threads indefinitely
6200160 in an unlikely scenario fix 5046939 can cause kcage_expand failure
 
(from 118870-02)
 
	This revision accumulates S10U3 feature point patch 123348-04
	and also includes the following bugids:
 
6289986 ldap backend could be more efficient for netgroup lookups
6484500 gps.sfbay tells CR 6289986 is included in patch 118833-27, but it is not
6484977 binary missing from KU 118833-27
 
(from 118870-01)
 
6230927 using multiple netgroups in the nfs_share access list breaks the access list
 
(from 123348-04)
 
        Uprev due to intersecting with the Generic patch.
 
(from 123348-03)
 
        Uprev due to intersecting with the Generic patch.
 
(from 123348-02)
 
        Uprev due to intersecting with the Generic patch.
 
(from 123348-01)
 
6394554 integrate Solaris Trusted Extensions
6429516 tx10: mkdevmaps should not be a link to mkdevalloc
6403267 address remaining issues raised during TX code reviews
 
(from 122410-01)
 
6294728 ldaplist: a very long filter causes ldaplist to dump core in set_filter
6365882 ldaplist should print error messages to stderr not stdout


Patch Installation Instructions:
--------------------------------
 
For Solaris 2.0-2.6 releases, refer to the Install.info file and/or
the README within the patch for instructions on using the generic
'installpatch' and 'backoutpatch' scripts provided with each patch.
 
For Solaris 7-10 releases, refer to the man pages for instructions
on using 'patchadd' and 'patchrm' scripts provided with Solaris.
Any other special or non-generic installation instructions should be
described below as special instructions.  The following example
installs a patch to a standalone machine:
 
       example# patchadd /var/spool/patch/104945-02
 
The following example removes a patch from a standalone system:
 
       example# patchrm 104945-02
 
For additional examples please see the appropriate man pages.


Special Install Instructions:
-----------------------------
 
Please read these notes carefully.  For certain configurations, some manual
steps may be required in order to safely apply this patch.
 
Depending on the current Kernel patch revision on the target system, this
Kernel patch may deliver a significant amount of code change.
 
For non-Zones systems, Sun recommends the use of Live Upgrade to reduce
downtime associated with patching.  Live Upgrade reduces risk, by applying
patches to an alternate boot environment rather than the live system.
Live Upgrade also provides a fall-back mechanism in case of issues with the
updated alternate boot environment.  Please see http://docs.sun.com for
further information.
 
IF YOU INSTALL THIS PATCH TO A LIVE SYSTEM, YOU MUST PERFORM
A RECONFIGURE REBOOT (boot -r) IMMEDIATELY AFTER INSTALLING
THIS PATCH, BEFORE ATTEMPTING ANY OTHER OPERATION (EXCEPT
THOSE DESCRIBED IN NOTE 28), INCLUDING ANY SUBSEQUENT PATCH
OPERATION.
 
In order to facilitate customers who have installed earlier Kernel patch
revisions, new notes are appended to the end of these instructions (the
removal of obsolete notes may cause note renumbering, however).  This
lead-in verbiage has also been altered.
 
Not all patches listed in this section as needed for the completion of a
fix or feature may be available at the same time as this patch is released.
This is to facilitate the early release of the remaining fixes/features.
 
NOTE 1:  It is always essential that the latest patch and package utility
         patches be applied before patching a system.  Due to specific
         issues related to the installation of this patch, it is vital that
         the latest patch and package utility patches be used.
 
         If you're planning to set up Zones on this system, please make
         sure to install the latest Install and Patch Utilities Patch which
         fixes bugid 6216195 (zone installation confused by UPDATE=yes in
         pkginfo(4) file):
 
         See also NOTE 65.
 
NOTE 2:  To get the complete feature support for Ontario (Sun Fire T2000) and
         Chicago (Sun Ultra 45), please also install the following patch:
 
         118929-01 (or greater)  editable patch
 
NOTE 3:  To get the complete fix for bugid 6263078 (machine description
	 API doesn't support kmem_free()), please also install the
	 following patches:
 
         121265-02 (or greater)  libc_psr_hwcap1.so.1 patch
 
NOTE 4:  Prior to the reboot after (or during) the installation
         of this patch, messages similar to the following may appear
         on the console or in the system messages file.
         Ignore these messages. The system will function normally
         after the reboot.
 
         genunix: /kernel/drv/devinfo: undefined symbol
         genunix:  'i_ddi_clean_devices_files'
         genunix: WARNING: mod_load: cannot load module 'devinfo'
         prtconf: devinfo facility not available
 
NOTE 5:  To get the complete fix for bugid 6266836 (panic: recursive mutex
         acquisition in nfs_mi_zonelist_remove()), please also install the
         following patch:
 
         120992-01 (or greater)  nfs header patch
 
NOTE 6:  To get the complete fix for bugids 6328286 (need scratch zone
         support for upgrade) and 6328296 (need temporary NFS feature to
         support cross-zone traffic in miniroot environment), please also
         install the following patches:
 
	 121333-01 (or greater)  zoneadmd, zlogin, zoneadm patch
         121337-01 (or greater)  tlimod patch
 
NOTE 7:  To get the complete fix for bugids 5090022 (SCSI driver (sd) needs
         to cope with >2Tb) and 4968226 (formats default ascii name for efi
         labels sucks), please also install the following patch:
 
         120998-01 (or greater)  sd header patch
 
NOTE 8:  To get the complete libdiskmgt support, please also install the
         following patches:
 
         119986-02 (or greater)  clri patch
         122172-01 (or greater)  swap patch
 
NOTE 9:  To get the complete fix for bugids:
 
         6256312 ON support for Chicago platform
         6226862 Ontario and Chicago systems panic (mpt) during sunvts bringup
         6245378 mpt needs to create property for SATA disks to enable sd in
                 creating pm-components
         6230146 sd should export pm-components property for sata drives
         6253744 mpt: assertion failed: Tgt(cmd) != target
         5067964 bge assertion failed: srp->tx_flow == 0
 
         please also install the following patches:
 
         119850-04 (or greater)  mpt patch
         119981-01 (or greater)  libc_psr patch
 
NOTE 10: To get the complete fix for bugid 4471706 (newfs should be able
         to cope with larger disks and their corresponding sector/track
         values), please also install the following patches:
 
         120986-02 (or greater)  mkfs and newfs patch
         121414-01 (or greater)  ufs utilities patch
 
NOTE 11: To get the complete greyhound (network performance enhancement)
         functionality, please also install the following patch:
 
         121474-01 (or greater)  audit_event patch
 
NOTE 12: To get the support to enable dtrace debugging, please also install
         the following patch:
 
         121905-01 (or greater)  audit header files patch
 
NOTE 13: To get the complete fix for 4954703 (userland atomic.h port should
         include cas primitives) and to use the new C-language atomic
         interfaces for user-level programming, please also install the
         following patches:
 
         118884-01 (or greater)  atomic.h patch
         118890-01 (or greater)  llib-lc patch
 
NOTE 14: To get the complete fixes for bugids:
 
         6214687 posix_spawn_file_actions_{addopen,addclose,adddup2} need
                 EBADF returns
         6214698 clock_nanosleep() should return the error value rather than -1
         6215000 declare availability (or not) of SUSv3 ADVANCED REALTIME
                 features
         6239984 system(3C) can be made safe to use by multiple threads
                 concurrently
         6245233 UNIX03: *vsth* CLOCK_THREAD_CPUTIME_ID is not defined in
                 <time.h>
 
	 please also install the following patch:
 
         118925-01 (or greater)  unistd header file patch
 
NOTE 15: To get the complete fix for 6226357 (update zoneinfo timezones
	 to tz2005o), please also install the following patch:
 
	 122032-01 (or greater)  Update timezones patch
 
NOTE 16: To get the complete fix for bugid 6236594 (AMD64: linker needs to
	 handle the new .lbss section), please also install the following
	 patch:
 
	 120994-01 (or greater)  elf_amd64.h patch
 
NOTE 17: To get the complete usb fix, please also install the following patch:
 
	 118890-02 (or greater)  llib-lc patch
 
NOTE 18: To get the complete fix for bugid 6282389 (system hung owing to
         threads looping in rflush), please also install the following patch:
 
         120992-02 (or greater)  nfs_clnt.h and nfs4_clnt.h patch
 
NOTE 19: To get the initial ZFS feature, please also install the following
         patches:
 
         118925-02 (or greater)  unistd header file patch
         120986-04 (or greater)  mkfs and newfs patch
         121133-02 (or greater)  zones library and zones utility patch
         122172-02 (or greater)* swap swapadd isaexec patch
         122174-02 (or greater)* dumpadm patch
         122640-01 (or greater)* zfs genesis patch
 
       * There are both newer and additional patches needed for the ZFS
         feature to be current.  At this writing these are:
 
         122172-06 (or greater)  swap swapadd isaexec patch
         122174-03 (or greater)  dumpadm patch
         122637-01 (or greater)  zonename patch
         122640-05 (or greater)  zfs genesis patch
         122646-01 (or greater)  zlogin patch
         122658-02 (or greater)  zonecfg patch
         122660-03 (or greater)  zoneadm zoneadmd patch
         122662-02 (or greater)  libzonecfg patch
         119246-15 (or greater)  Manual Page updates for Solaris 10
         119986-03 (or greater)  clri patch
         123358-01 (or greater)  jumpstart and live upgrade compliance
         121430-11 (or greater)  SunOS 5.8 5.9 5.10: Live Upgrade Patch
 
NOTE 20: To get the complete fix of bugid 5090037 (RFE: Solaris enhancements
         to support AVL FS-1), please also install the following patch:
 
         119570-01 (or greater)  lw8 patch
 
NOTE 21: To get the complete fix for bugids 5034470 (fix for bug 4126922 is
         incomplete, still lofs stack overflow panic possible) and 6336467
         (automount loops back forever on  "localhost" directory lookup -
         bug 4126922 has returned since S10), please also install the
         following patch:
 
         121128-01 (or greater)  header file patch
 
NOTE 22: To get the complete fix for 6348407 (enable EFI partitions and
	 device ID supports for hotpluggable devices), please also install
	 the following patch:
 
	 118925-03 (or greater)  unistd header patch
 
NOTE 23: Please read this note regarding Solaris Volume Manager:
 
	 Solaris volume manager will be effected by bug 6401446 (metadb
	 core dumps with assertion partno < dnp->vtoc.nparts, file
	 ../common/meta_nameinfo.c, line 649) which is being introduced
	 by this patch. Operation on meta devices is NOT available when
	 cdrom is mounted. As a workaround, please unmount cdrom before
	 using the metadb command to perform any operation on meta devices.
 
NOTE 24: The "admin.quiet" and "payload" files in this patch are used for
         patchadd/patchrm.
 
NOTE 25: This KU prepatch script attempts to load modules before patch
	 installation to eliminate undefined symbol warnings that occur
	 only during patchadd.  These modules should be installed only
	 when your target system is the booted system (global zone).
	 However if you are installing this patch from a non-S10 system,
	 you may notice prepatch script errors of the form:
 
                is_global_zone: not found
 
         This is normal.  In the unlikely event that modules are loaded on
         non-S10 systems, a reboot will return your system to its normal
         running condition.  You may also manually remove the modules as needed.
 
NOTE 26: It is recommended that you save a copy of /kernel/drv/sd.conf if you
	 had modified it before installing this patch and merge any changes
	 made to the saved sd.conf into the updated version prior to rebooting.
 
NOTE 27: You cannot use a Solaris 8 or 9 jumpstart server to load this patch.
 
NOTE 28: The current pci nexus driver is incompatible in a configuration where
         the Emulex LP10000 HBA runs at 33Mhz when shared by another slot. This
         is due to 6425501 (SW workaround for XMITS 3.x HW bug 6313648)
 
         As a remedy, avoid installing Emulex LP10000 HBA in 33Mhz slots (XMITS
         3.X IO boat) and a Slot where the PCI bus is shared by another slot
         that has a 33Mhz HBA installed.
 
NOTE 29: Possible intermittent system hangs can occur on isolated systems
         when trying perform copy-rename [Dynamic Reconfiguration] operations
         on a heavily loaded system with vold [Volume Manager daemon] running.
         For details and a workaround, see 6468536 (LW8 domain with XMITS
         and Emulex hangs during SUNWsgdr test runs).
 
NOTE 30: With the fix for bugid 6338046, the layout number for Japanese
         Type 6 keyboard was changed to 271. If you did not install
         patch 119059-17 (or a greater version) with this patch and
         would like to keep using Japanese Type 6 keyboard, you need
         to manually modify the layout number as follows.
 
         /usr/openwin/share/etc/keytables/keytable.map
         6       271     Japan6.kt
         #6      15      Japan6.kt
 
NOTE 31: To get the complete FMA functionality, please also install the
         following patches:
 
         122752-01 (or greater)  FMA snmp patch
         122754-01 (or greater)  FMA libexacct
 
NOTE 32: To get the complete fix for bugids:
 
         6230025 Solaris needs to support an application-watchdog-timer on LW8
         6228652 ntwdt's one-second-based timer can expire early by at most
                 one second
         6228655 a last-minute code review of ntwdt reveals there are things
                 to improve
         6226428 ntwdt incorrectly specifies True/False in a LW8_MBOX message
 
         please also install the following patch:
 
         118814-01 (or greater)  todsg Patch
 
NOTE 33: To get the complete Boston (Sun Fire V445) / Seattle (Sun Fire 
         V215 / V245) feature including fixes for the following bugids:
 
         6197861 Salsa19: add platform "SUNW,netra-210" to support salsa19
         6204621 FRU: incomplete fru tree
         6207276 EN19: wrong platform check in piclfrudr.c
         6313684 PICL support for Seattle
         6328752 PICL support for Boston
         6332630 chassis serial number support for Seattle/Boston
         6333508 Solaris needs to support ALOM's disk-on-chip device
         6340900 need LSI1068e changes to mpt driver for Boston
         6342066 add Boston and Seattle support to Solaris
         6356477 LSI1068 support incomplete
         6358078 Boston/Seattle property usage incorrect for
                 power/pmugpio/mi2cv
         6358498 ALOM must generate a response to unknown commands it receives
                 from the host
         6369683 left PCI-E Riser Card 2UEEL slots PCI1 and PCI3 interchanged
                 in PICL
         6370208 prtfru does not display contents of SASBP FRUPROM
         6370213 PICL changes for Seattle1U XATO configs with a second power
                 supply
         6370337 left Riser card 1UEEL slot PCI1 with XVR-2500 does not show
                 up in prtdiag output
 
         please also install the following patches:
 
         122515-01 (or greater)  Seattle platform patch
         122517-01 (or greater)  Seattle patch
         122521-01 (or greater)  locator patch
         122525-01 (or greater)  Boston patch
	 121286-03 (or greater)  libfru.so.1 and libfrureg.so.1 patch
	 122363-01 (or greater)  libfruaccess.so.1 patch
	 123360-01 (or greater)  prtfru patch
 
NOTE 34: To get the complete fix for bugid 6356712 (Boston/Seattle USB hubs
         need a name to picl class mapping) required fixes for the Boston
         (Sun Fire V445) and Seattle (Sun Fire V215 / V245) platforms, picl 
         daemon (picld) will need to be restarted for the changes to take effect.
 
NOTE 35: To get the complete fix for 4909247 (Solaris 8 Client has broken
         .rhosts authentication with patch 108993-21), the LDAP server must
         be Sun Java System Directory server 5.2 patch 4 or newer, and
         pam_ldap(5) must be used for account management.  Then, in cases
         where there is no user authentication token (PAM_AUTHTOK) available,
         the pam_sm_acct_mgmt(3PAM) function from pam_ldap(5) tries to retrieve
         the user's account status without authenticating to the LDAP server
         as the user logging in.
 
NOTE 36: This patch should be installed in single user mode and rebooted
         immediately after installation.  Failure to do so may result in
         spurious error messages until the smf service is restarted.
         This does not cause any problems and can be resolved by issuing a
         restart for the service, as follows:
 
         # svcadm restart svc:/platform/sun4u/dcs:default
 
NOTE 37: To get the complete Solaris Trusted Extensions functionality
         support, please also install the following patches:
 
         118890-03 (or greater)  llib-lc patch
         120845-03 (or greater)  audit patch
         123911-01 (or greater)  pam patch
         122662-04 (or greater)  libzonecfg patch
         122658-04 (or greater)  zonecfg patch
         122660-05 (or greater)  zoneadm patch
         123912-02 (or greater)  ppriv patch
 
NOTE 38: To get support for Thumper (Sun Fire X4500), please also install
         the following patches:
 
	 120986-07 (or greater)  mkfs and newfs patch
	 124204-01 (or greater)  zfs patch
	 122660-05 (or greater)  zoneadm patch
	 122658-04 (or greater)  zonecfg patch
 
NOTE 39: To get the complete fix for bugid 6393490 (libzfs should be a real
   	 library), please also install the following patches:
 
         122658-04 (or greater)  zonecfg patch
         122660-05 (or greater)  zoneadm patch
	 124204-01 (or greater)  zfs patch
 
NOTE 40: To get the complete fix for bugid 6193468 (*passwd* some words
         fail dictionary check), please also install the following patch:
 
         117463-03 (or greater)  passwdutil Patch
 
NOTE 41: To get the complete fix for bugids:
 
         5076027 add Support for XMITS 3.0 and PCI-X
         6247399 PCI-X IB Device DSTOPs when Solaris boots
         6242831 implement workaround for XMITS NCPQ bug
         6241837 add Sil 680A support to the IDE driver
         6243897 add support for new LW8 IO Assembly
 
         please also install the following patch:
 
         120195-01 (or greater)  schpc patch
 
NOTE 42: To get the complete fix for bugids:
 
	 6186472 integration of AGPgart driver for x86 to Solaris
	 5068886 support for agp aperture memory in seg_dev
	 6243434 different definition of 'fu_uid' causes compilation error
	 6244217 segdev_fault() should not return FC_MAKE_ERR(err) after
                 segdev_faultpage
	 6274647 gcc and agpgart don't get along
	 6402114 gart privileges should have more generic names
 
	 please also install the following patch:
 
	 123912-01 (or greater)  ppriv patch
 
NOTE 43: To get the complete support for SPARC(R) Enterprise Mx000 servers
         (OPL), please also install the following patches:
 
         123839-01 (or greater)  FMA Patch
         123916-01 (or greater)  OPL platform kernel Patch
         118918-20 (or greater)  crypto Patch
 
NOTE 44: To get the complete feature, Solaris Support For Serrano Platform,
         (UltraSPARC IIIi 1.6GHz and 1.8GHz) please also install the following 
         patches:
 
         119586-01 (or greater)  pcbe.62 patch
         119584-01 (or greater)  memtest patch
         119576-01 (or greater)  SUN4U.dict patch
 
NOTE 45: Reconfigure the system (boot -r) *immediately* after installing this
         patch before attempting any other operation (except as described in
         NOTE 28) including any subsequent patch operation.
 
NOTE 46: To get the complete fix for bugids:
 
         6235003 integrate support for relocation of kernel pages
         5005976 page_upgrade has a rare race condition
         6240490 amd64 should defer enabling use of SSE instructions
 
         please also install the following patches:
 
         118830-01 (or greater)  hme patch
         118842-01 (or greater)  dada patch
         118369-01 (or greater)  trapstat patch
         118349-01 (or greater)  Serengeti DR patch
         118351-01 (or greater)  Starcat DR patch
         117452-01 (or greater)  E10K DR patch
         118861-01 (or greater)  mdb patch
 
NOTE 47: To use the new C-language atomic interfaces for kernel-level
	 programming, please also install the following patch:
 
         118890-01 (or greater)  llib-lc patch
 
NOTE 48: To to get the complete fix for bugid 4818484 (improved memory
	 classification algorithm), please also install the following patch:
 
         119583-01 (or greater)  header file patch
 
NOTE 49: To get the full fix for 6264443 (race between segmap, segkpm
         and fsflush can cause file data loss), please also install the
         following patch:
 
         120741-01 (or greater)  seg_map header file patch
 
NOTE 50: To get the complete fix for DTrace bugid 6218854 (USDT and the
	 jstack() action don't work on processes on a zone), please also
	 install the following patch:
 
	 120900-01 (or greater)  libzonecfg Patch
 
NOTE 51: To get the complete fix for bugid 6237779 (race between
	 ip_modclose() and igmp_timeout_handler() ends in panic please
	 also install the following patch:
 
	 120013-02 (or greater)  ip header patch
 
NOTE 52: To get the complete fix for 6324927 (multi-owner diskset: if any
	 mediator fails to respond, nodes not able to join the set), please
	 also install following patch:
 
	 121010-01 (or greater)  rpc.metad Patch
 
NOTE 53: To get the complete fix for bugid 6333857 (picl needs to monitor
	 psu temperature), please also install the following patch:
 
	 119981-05 (or greater)  lib_psr patch
 
NOTE 54: To get the complete fix for bugid 4954646 (polled kaio blocks DR
         delete_memory_thread if aiowait not called), please also install
         the following patch:
 
         121394-01 (or greater)  aio_impl header patch
 
NOTE 55: To get the complete fix for 6240925 (MPO support in Solaris for
         V890/V490), please also install the following patch:
 
         121580-01 (or greater)  daktari and cherrystone header files patch
 
NOTE 56: To get the complete fix for Schumacher (Netra CP3010)
         support, please also install the following patches:
 
	 121556-01 (or greater)  SUNW,Netra-CP3010 platform patch
	 121557-01 (or greater)  SUNW,Netra-CP3010 usr/platform patch
	 121558-01 (or greater)  SUNW,Netra-CP3010 patch
	 121559-01 (or greater)  Netra-CP3010 libprtdiag_psr.so.1 patch
 
NOTE 57: For SVM users installing this Kernel Patch and planning to upgrade
	 their system to S10U1 please beware: SVM functionality regression
	 will occur.
 
	 To address this, please reinstall this Kernel Patch after the
	 S10U1 upgrade to maintain the latest SVM changes.
 
	 This information has also been documented in the S10U1 Release Notes.
 
NOTE 58: To get the complete fix for SVM, please also install the SVM
	 header files:
 
	 121721-01 (or greater)  SVM header files patch
 
NOTE 59: If this patch is to be used to patch the Miniroot of a Net
         Install Image, then special handling is required.  Please
         follow the directions outlined below to successfully install
         this patch onto the Miniroot.
 
         Before You Begin the Miniroot Installation
         ------------------------------------------
 
         This patch contains files that are to be installed under the
         "var" directory in the Miniroot.  Since "var" is a symbolic link
         under the Miniroot, the following patchadd environment variable
         needs to be set to "true" in order to avoid clobbering the "var"
         symbolic link:
 
              # PKG_NONABI_SYMLINKS="true"
              # export PKG_NONABI_SYMLINKS
 
         Performing the Miniroot Installation
         ------------------------------------
 
         When patching the Miniroot, the Miniroot needs to be patched
         on the Net Install server and on all Boot servers that have
         already been created from the Net Install server.
 
         Please also note that a patched Net Install server will
         create patched Boot servers.  In other words, if you patch
         a Net Install server, and subsequently make a Boot server
         from it by using the 'setup_install_server' command, the
         newly-created Boot server will incorporate the patch applied
         to the Net Install server.
 
         Use 'patchadd -C' for this patch, rather than the generic
         invocation.
 
           Example:
 
                  # patchadd -C <path_to_miniroot> <patchid>
 
           Remove the Miniroot patch using something similar to:
 
                  # patchrm -C <path_to_miniroot>  <patchid>
 
           where path_to_miniroot is <top_of_image_tree>/Solaris_<9,10,...>/Tools/Boot
 
           After applying this patch to the miniroot, you must also run
           the following scfcfg commands to reset the repository.db, where
           /export/solaris_10_u3 is the path to the image:
 
           # svccfg
           svc:> repository /export/solaris_10_u3/Solaris_10/Tools/Boot/etc/svc/repository.db
           svc:> select /system/device/local
           svc:/system/device/local> setprop start/exec=:true
           svc:/system/devices/local> select /system/filesystem/usr
           svc:/system/filesystem/usr> setprop start/exec=:true
           svc:/system/filesystem/usr> exit
           #
 
 
NOTE 60: To get the support for c2audit, please also install the
         following patch:
 
         121905-01 (or greater)  audit header files patch
 
NOTE 61: If the patch is being applied to a live system, please
         stop and restart the picld daemon by doing the following:
 
         svcadm disable picl
 
         Apply the patch to picl
 
         svcadm enable picl
 
NOTE 62: To get the complete Secure-by-Default feature (PSARC/2004/368 and
         PSARC/2005/373), please also install the following patches:

         119252-14 (or greater)  System Administration Applications patch
         119313-08 (or greater)  WBEM patch
         120199-07 (or greater)  sysidtool patch
         120272-06 (or greater)  SMA patch
         121308-08 (or greater)  Solaris Management Console patch
         124393-01 (or greater)  dtlogin smf patch
         124628-01 (or greater)  CD-ROM Install Boot Image patch
         124630-01 (or greater)  System Administration Applications, Network,
                                 and Core Libraries Patch
 
NOTE 63: During the installation of this KU, snmp will be disabled on reboot.
	 If required, restart snmp by performing the following steps:
 
	 - Install SMA patch 120272-06 (or greater).
	 - Enable the seaport service using svcadm enable.
 
NOTE 64: This patch requires lofs mounts. Please be sure that lofs mounts
         are enabled before patch installation or removal.  Check for an
         "exclude: lofs" entry in /etc/system file and comment it out if
         present and reboot before applying or removing this patch.
         Remember to change this setting back and reboot once this patch is
         applied or removed.
 
NOTE 65: It is always essential that the latest patch and package utility
         patches be applied before patching a system.  Due to specific
         issues related to the installation of this patch, it is vital that
         the latest patch and package utility patches be used.
 
NOTE 66: Do not attempt to install this patch as part of a set of patches,
         e.g. using 'patchadd -M'.
 
NOTE 67: If you see a message of the type:
 
         NOTICE: cannot instrument return of fd_intr at <addr>:
         non-canonical return instruction
 
         it can be safely ignored, it's harmless.
 
         See bugid 6289517 (dtrace doesn't like fd_intr anymore):
         http://sunsolve.sun.com/search/document.do?assetkey=1-1-6289517-1
 
NOTE 68: If you see the following message:
 
         dlopen failed: /usr/lib/devfsadm/linkmod/SUNW_tape_link.so:
         ld.so.1: devfsadm: fatal: relocation error:
         file /usr/lib/devfsadm/linkmod/SUNW_tape_link.so:
         symbol system_labeled: referenced symbol not found
 
         it can be safely ignored, it's harmless.
 
NOTE 69: Attempting to patchrm this patch is not recommended.
 
         Known issues include bugid 6502541 (patchrm in 119255-32 is not
         handling deletes files).  This particular issue will be fixed in a
         future revision of the patch utilities patch.  It currently only
         affects future zone creation once this patch is removed by patchrm.
         Note that once this patch is removed the problem cannot be fixed by
         a future patch utilities release, only by having a revision of the
         patch utilities that fixes 6502541 installed prior to patchrm will
         the issue be avoided.
 
NOTE 70: This patch includes fixes for bugids 6357654 (support Keyspan 4
         port USB serial adapter (49wlc)) and 6369537 (support ATEN UC-232A
         USB serial adapter), to upgrade usbsksp(7D) and usbsprl(7D) driver
         to support more USB serial adapters:
 
         - Keyspan 4 port USB serial adapter (USA-49WLC)
         - ATEN UC-232A USB serial adapter
 
         However, it does not update /etc/driver_aliases to add the device
         IDs for the above two new devices.  After applying the patch, you
         need to run the following commands to make the above two devices work:
 
         # update_drv -a -m '* 0666 root sys' -i '"usb6cd,11a" "usb6cd,12a"' usbsksp
         # update_drv -a -m '* 0666 root sys' -i '"usb557,2008"' usbsprl
 
NOTE 71: Due to bugid 6493753 (sckmd services attempting to start after removal
         of S10 KU-33), this patch should ONLY be removed in Single User Mode.
         Failure to do so will result in error messages "sckmd service failed"
         on the console after installing and then uninstalling the Solaris 10
         Kernel Patch, 118833-36, with the Solaris 10 06/06 and the
         Solaris 10_recommended patch cluster.


NOTE 72: Due to issue with patchrm of this patch on 6/06, it is 
        recommended that the following patch be installed and a reboot effected 
        prior to patchrm
           119685-07 ( or greater )  svc.startd patch

       Please see the folowing for further details
       http://sunsolve.sun.com/search/document.do?assetkey=1-26-102799-1

       This is only necessary if running 6/06 and running patchrm 118833-36

NOTE 73: If this patch is installed with out first installing 120253-02 or later,
        then the system will fail to perform remote Dynamic Reconfiguration
        [DR comands run from the system Service Controller, rather than on
        the domain itself]. This is bug 6493749.

        To fix this issue with DR after 118833-36 is installed, execute
        the following commands:-

        svcadm disable svc:/platform/sun4u/dcs
        svccfg delete -f svc:/platform/sun4u/dcs
        svccfg import /var/svc/manifest/platform/sun4u/dcs.xml
        svcadm enable svc:/platform/sun4u/dcs
 
NOTE 74: patchadd -d of this patch currently fails due to bug 6523175.
     If installing this patch using the patchadd -d option      
     the following workaround must be implemented prior to running patchadd -d
     #mkdir /var/tmp/118833-36.SUNWcslr
     #patchadd 118833-36

     If installing this patch via patchadd -R or using luupgrde command
     Then the path to the alternate Boot Environment must be pre-pended
     to the mkdir command above.
     For example if running patchadd -d -R /5.10 then the following must be done

     #mkdir /5.10/var/tmp/118833-36.SUNWcslr
    UNWcslr
        #patchadd 118833-36

NOTE 75: If installing 118833-36 on a T1000/T2000 system, it is recommended that
  	customers also install the following patch

	   124327-03 ( or greater ) libpcp patch

	This is due to bug 6528605, where the system firmware download 		
         utility sysfwdownload delivered in patch 122431 fails once
	118833-36 is installed. The following error is seen:

        # ./sysfwdownload ./Sun_System_Firmware-6_3_1-Sun_Fire_T2000.bin
         sysfwdownload: unable to open library - "/usr/platform/SUNW,Sun-Fire-T200/lib/libpcp.so"

         The fix is to install 124327-03 either before or after
         installing 118833-36.


NOTE 76: If installing 118833-36 on a system currently running pools,
          due to bug 6528499, it is necessary to first install

        120629-03 ( or greater )  libpool patch
         Not installing 120629-03 or greater will result in the pools
                configuration not being started after a reboot.

     The workaround is to restart pools after each reboot using:
            #pooladm -e
            #pooladm -c
     This will enable affected systems to use pools until
         120629 is installed

NOTE 77: The latest header file patches should be applied if you are
         compiling to be in sync with this KU and it's libraries. At
         minimum it is recommended that you install 124208-01.

NOTE 78:  If this patch is to be used to patch the Miniroot of a NetInstall
         Image, then special handling is required due to bugid 6474558 (boot
         S10 miniroot failed with 118822-30 + 119578-27 patched).

         Please follow the directions below.

         1. Save all the following files, before applying the patch onto the
            miniroot.

            lib/svc/method/devices-local
            lib/svc/method/fs-usr
            lib/svc/method/identity-node
            lib/svc/method/manifest-import
            lib/svc/method/net-loopback
            lib/svc/method/net-physical
            sbin/rc2
            sbin/sulogin

         2. Apply the patch onto the miniroot.
         3. Restore all the saved files to the miniroot.

NOTE 79: When backing out out this patch, but before rebooting, please remove
         the following entry from $ROOTDIR/etc/driver_aliases: pxb_bcm "pciex1166,103"

NOTE 80: If compilations require sys/tsol/label.h, please install header file patch 
         124208-01 or 120050-06 which accumulates 124208-01.


NOTE: The list of 'patches required with this patch' (above) has been
modified from the list specified at patch creation time. The reason for
the modification is that one or more of the required patches was
either never released or withdrawn after its release. The following
substitutions (which are guaranteed to satisfy the original requirements)
were therefore made:

119254-19 replaces 119254-14




README -- Last modified date: Saturday, November 10, 2012