Patch-ID# 139555-08


Download this patch from My Oracle Support

Your use of the firmware, software and any other materials contained in this update is subject to My Oracle Support Terms of Use, which may be viewed at My Oracle Support.
For further information on patching best practices and resources, please see the following links:
Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

Keywords: security librcm.so.1 fma snmp traps plugin asru/fru usr/sbin/ install scrts kernel sad lockd hang klmops librestart svccfg svcprop in.iked encap mode aes secconf policy
Synopsis: SunOS 5.10: Kernel Patch
Date: May/07/2009


Install Requirements: After installing this patch on an active boot environment, the system will be in a potentially inconsistent state until a reconfigure reboot is performed. Unless otherwise specified in the Special Install Instructions below, it is normally safe to apply further patches prior to initiating the reboot due to the relatively small footprint of the patch utilities. Normal operations must not be resumed until after the reconfigure reboot is performed.
Use Single User Mode (run level S) when installing this patch on an active boot environment. An alternative may be specified in the Special Install Instructions.

Solaris Release: 10

SunOS Release: 5.10

Unbundled Product:

Unbundled Release:

Xref: This patch available for x86 as patch 139556

Topic: SunOS 5.10: Kernel Patch
	NOTE: This patch may contain one or more OEM-specific platform ports.
	      See the appropriate OEM_NOTES file within the patch for
	      information specific to these platforms.
	      DO NOT INSTALL this patch on an OEM system if a corresponding
	      OEM_NOTES file is not present (or is present, but instructs not
	      to install the patch), unless the OEM vendor directs otherwise.
	*********************************************************************


Relevant Architectures: sparc sparc.sun4u sparc.sun4v

Bugs fixed with this patch:

Sun CR # Bug #
118143914885412
124689314914259
408905214948600
451075415081909
484450715154502
487574215163291
488677915166571
505347515212911
507023015217442
507072215217607
507939715220519
508667815222851
510337415227924
510614915228873
617481815230741
618002715232316
618538015233989
620417315239523
621340915242791
621607915243793
621723615244317
624212515254667
624940515257820
625502815260143
625834515261296
626110115262180
626652515264307
626848115265080
627442715267390
628612915271891
628759315272470
629769215276563
630071015277759
630189715278209
630500615279469
630923315281005
633833415292674
634319415294653
634600315295890
635162315298448
635178515298507
635334215298983
636444415303381
636847815305012
637450315307713
637461815307770
638311915311713
638856715314246
639182815315622
639183815315628
639375315316571
639693715318214
639802415318916
640107615320226
640772415323182
641268415325043
641544015326103
642279315329141
642471115329976
642567815330425
642572315330443
642581615330475
642645515330767
643413015333897
643460615334071
643594015334437
643600315334463
643882915335822
644023915336485
644061015336641
644065315336665
644275315337523
644290415337596
644528815338618
644733415339411
644803115339725
644981015340597
645138015341346
645286915342014
645437715342716
645467115342822
645737515344401
645984315345479
646187215346547
646274115346969
646285715347022
646430815347654
646439715347697
646550615348187
646720915348964
646795415349294
646845615349515
646855415349568
647701715353375
647774815353731
647844215354052
647893315354240
647990315354706
648019815354804
648043115354935
648145015355366
648158315355425
648203015355634
648208015355670
648590615357483
648887915358970
648892715359001
649040015359734
649041815359746
649107715360064
649506115361955
649507015361960
649539015362155
649780215363346
649805915363459
649878615363875
649881715363896
649933615364193
649946315364280
649991915364554
650041315364828
650188015365599
650201315365666
650354715366469
650357715366481
650605215367915
650683415368363
650717315368520
650962715369852
651047115370633
651341015372316
651485115373054
651662215373989
651722415374329
651899515375437
651956715375729
651983615375870
652018115376079
652019615376087
652019715376088
652052915376275
652209315377214
652293415377663
652343915377953
652383215378187
652464515378653
652510815378884
652649915379666
652757915380258
652800215380523
652802215380537
652804715380547
652844315380751
652908615381093
652982215381452
652994215381507
653023515381673
653044715381752
653050615381780
653245515382810
653368615383588
653456115384086
653505215384363
653847815386334
653867615386423
653930115386749
653986415387066
654005515387179
654005815387182
654008015387193
654034915387327
654113915387734
654163315387982
654183315388103
654188115388129
654225515388336
654326315388921
654326715388923
654408715389343
654443915389518
654548615390124
654566515390232
654836715391763
654890515392096
654976715392584
655031815392921
655103415393336
655106815393355
655146115393569
655195215393856
655295015394194
655602915396185
655619615396295
655647015396443
655739315397114
655795015397423
655845415397725
655845715397728
655885715397921
655886415397925
655887015397927
655925015398156
655937215398215
656079815399001
656139315399334
656166515399490
656180515399569
656182615399587
656430615400909
656447715400994
656467215401117
656697615402306
656698215402309
656874715403296
656936015403635
657066815404287
657122015404627
657190515405004
657217115405175
657294915405598
657307715405686
657368115406011
657504115406703
657538815406922
657617115407370
657829515408570
657884315408884
657922615409091
657937615409174
658231815410828
658353615411470
658401115411731
658491815412276
658526315412448
658527415412456
658529715412474
658530515412478
658612515412921
658631915413005
658693415413354
658712815413470
658781115413820
658801515413926
658817615414040
658855015414229
658855515414231
658911415414541
659129415415727
659162815415902
659398515417302
659412515417361
659536815418036
659587715418343
659593615418378
659921515420324
660198215421820
660280115422278
660299215422395
660335015422561
660419515423006
660553815423711
660616615424111
660620315424137
660622215424152
660715415424776
660730715424880
660809415425418
660825515425492
660850715425666
660998815426463
661053715426810
661053815426811
661098015427053
661125415427218
661214315427846
661276715428228
661277115428230
661312715428459
661343015428670
661346215428685
661418015429081
661474115429439
661642715430483
661663315430622
661708615430884
661727015431019
661764215431264
661867315431879
661902715432100
661917215432205
662002815432737
662084715433254
662102015433355
662166515433753
662206715433999
662221915434094
662374115434847
662388115434969
662446515435282
662447115435287
662485815435538
662508615435688
662554615435958
662605315436264
662605915436266
662624615436377
662625415436381
662628515436405
662668415436600
662783415437333
662820115437586
662882715437953
662937015438311
662940415438344
662973515438519
662981215438574
662981815438577
663010515438752
663123615439454
663215615439986
663221415440029
663659915442643
663780415443338
663781215443342
663803115443503
663832715443692
663898715444091
663924815444266
663925515444270
663971715444579
664056415445138
664059015445158
664071115445215
664343915446821
664346115446838
664461815447482
664469315447523
664631715448173
664744715448819
664767315448947
664797515449158
664809015449207
664962515450076
664969315450126
665058115450624
665217015451635
665236215451721
665340715452382
66534366657863
665487815453209
665495815453281
665495915453282
665642115454202
665665715454379
665679115454504
665725515454722
665734715454777
665737815454795
665759115454893
665760115454895
665826315455249
665863515455486
665948615456008
666019715456390
666109715456833
666143815456994
666211215457377
666237015457525
666280715457733
666327115457951
666367715458182
666374415458204
666387415458263
666503415458957
666662515459924
666712815460264
666727315460331
666731515460360
666748615460488
666749315460494
666790915460731
666875215461210
666894115461305
666921115461454
666955715461684
667027115462135
667036315462166
667052715462270
667061215462333
667084415462467
667113115462645
667170515462945
667190015463069
667212515463168
667247015463370
667291615463600
667296315463629
667327815463781
667328115463784
667330615463803
667344315463894
667348815463934
667349815463943
667420315464346
667457315464553
667465015464602
667544715465058
667587815465310
667614815465433
667629815465531
667632615465553
667638015465592
667643615465618
667746015466180
667751815466219
667782015466410
667797015466491
667801515466524
667813515466589
667850315466825
667889115467087
667973215467607
667975015467612
668022915467902
668073315468188
668229515469101
668269615469330
668296115469493
668300415469529
668308415469572
668328815469659
668342115469715
668382615470063
668405315470177
668472115470593
668501215470762
668506915470797
668512515470827
668608615471393
668618615471432
668631715471510
668695515471912
668713415472041
668718415472072
668720215472085
668773215472378
668776615472401
668788415472472
668838215472747
668856215472846
668912415473168
668975715473494
668983915473553
668984315473556
668984715473559
669013715473712
669030815473821
669042415473909
669074415474103
669088415474184
669109015474303
669159615474556
669218715474874
669237315474984
669252615475076
669274315475180
669278315475204
669279615475213
669282715475229
669314115475416
669314615475419
669363915475632
669398615475849
669419915475947
669472015476263
669548015476668
669561915476779
669566115476817
669595015477050
669662415477442
669767915478097
669770715478115
669849415478575
669877715478729
669878315478730
669927115479057
669944315479158
669976715479363
669995015479467
670006415479538
670019315479601
670142515480011
670156215480090
670166415480157
670197915480352
670213515480401
670229515480485
670235115480527
670326515480991
670368315481138
670385015481212
670389615481243
670464915481700
670477915481778
670482015481791
670510315481957
670515515482003
670519015482025
670519215482026
670560615482246
670562015482258
670630815482668
670646215482782
670654315482837
670656215482843
670662215482863
670712915483128
670726915483180
670727415483184
670730815483195
670755515483361
670778215483496
670798715483595
670810615483672
670901715484208
670936615484453
670951315484509
670956415484535
670959015484553
670996615484785
671111815485432
671113615485441
671149815485666
671150115485669
671173215485777
671175815485793
671176615485799
671206215485987
671207415485990
671247515486225
671249715486237
671249915486239
671256015486263
671256515486266
671278315486335
671295715486431
671297415486446
671303615486488
671319815486587
671324915486610
671351115486763
671364715486851
671398415487041
671418415487161
671431115487217
671486515487555
671497015487606
671497615487611
671501115487633
671503015487653
671503315487655
671508215487686
671514915487749
671567915488098
671570015488117
671570915488122
671628315488467
671634715488512
671636515488527
671656815488649
671661715488662
671668015488687
671669815488698
671675115488741
671685315488801
671686215488810
671746115489170
671748315489178
671765215489280
671826915489684
671830515489700
671830915489702
671831015489703
671852415489838
671926815490277
671941015490377
671944715490402
671964115490524
671975015490613
671983815490680
672003015490807
672005615490820
672010715490847
672016915490864
672019715490875
672025515490912
672026215490916
672029215490944
672053415491112
672074815491212
672117215491478
672120215491489
672121515491496
672148315491637
672168115491749
672178715491797
672192515491913
672194115491925
672199015491966
672201415491980
672204815492006
672213915492046
672214515492050
672245515492251
672252215492300
672310015492614
672312415492629
672313515492638
672321315492704
672331115492791
672340615492839
672342315492849
672350415492884
672360415492939
672371015493026
672380815493121
672394315493222
672415615493330
672416215493337
672423915493384
672426315493401
672436315493461
672438115493472
672440215493484
672450915493548
672453315493559
672471415493671
672479815493722
672492415493811
672513915493955
672520215494002
672525915494040
672526315494044
672530215494068
672530915494074
672556815494229
672590315494431
672595715494476
672637615494767
672656015494903
672671715494996
672685815495086
672735115495374
672744215495429
672829615495945
672837315495996
672839915496008
672849415496082
672853915496120
672855115496132
672857315496151
672887115496317
672898815496401
672903615496441
672913115496525
672913915496531
672916115496544
672933215496648
672936815496669
672937715496672
672945615496715
672948215496733
672959015496802
672959615496807
673010415497155
673066115497542
673073915497594
673075015497600
673107115497781
673141315497983
673156015498015
673169815498112
673183915498204
673197415498287
673231815498522
673296015498959
673316915499078
673317315499081
673344715499245
673356315499300
673368115499334
673406615499541
673461515499844
673462015499848
673488615500014
673511715500188
673530315500281
673542015500345
673549315500400
673551115500412
673561415500469
673570315500524
673592515500648
673642315500959
673684515501213
673703915501354
673732815501510
673732915501511
673743615501572
673757915501663
673808115502016
673810615502030
673820015502110
673847815502311
673857715502365
673873615502457
673880815502521
673886715502570
674001715503274
674015615503372
674030115503449
674031015503453
674051115503550
674074815503674
674077215503693
674092215503781
674094715503793
674101615503847
674138415504077
674138515504078
674168215504271
674188115504430
674193215504462
674211515504578
674240915504785
674247415504819
674258715504888
674268515504950
674282215505024
674300215505108
674333815505312
674356515505434
674363715505466
674377615505538
674378715505546
674378915505548
674386315505604
674389115505623
674451915505989
674459715506035
674474115506113
674521215506387
674524415506402
674530715506432
674531015506435
674564015506635
674584615506730
674595715506810
674597615506821
674603915506874
674653315507185
674657315507207
674663515507245
674667415507264
674672115507283
674713715507559
674722715507665
674732715507706
674742615507750
674746415507781
674757415507994
674765115508046
674768715508069
674773015508099
674827515508380
674834415508407
674874915508644
674893315508721
674926115508931
674942115509001
674997415509313
675018915509452
675031915509537
675074415509789
675093815509902
675094715509907
675107515509975
675126015510101
675134015510149
675137715510165
675168915510340
675170015510352
675242715510781
675265415510890
675312115511263
675322515511327
675336115511403
675337015511407
675340315511432
675464815512179
675485415512333
675490215512367
675501015512441
675547215512739
675576015512906
675628415513255
675633115513292
675653715513435
675659215513466
675693915513655
675696315513675
675743415513951
675757115514044
675793115514264
675819015514413
675834315514476
675860915514650
675861815514655
675861915514656
675862015514657
675929115515147
675939315515220
675974515515433
675975515515438
676000615515701
676018215515793
676035815515884
676042215515922
676097215516265
676110915516364
676158715516638
676183815516775
676189015516810
676201215516887
676216315516998
676229915517093
676279115517378
676284015517410
676300015517458
676309215517506
676322115517583
676331515517647
676373015517849
676404615518069
676446415518334
676478315518535
676637415519482
676686515519793
676744115520153
676764915520280
676769515520309
676791115520430
676791215520431
676791415520434
676792315520443
676838415520704
676842915520727
676851215520784
676892015521035
676923015521239
676923915521248
676930915521296
676961215521505
677069815522213
677091515522387
677169015522875
677176915522917
677239215523256
677266315523437
677356115523966
677393215524196
677439715524413
677491515524714
677518115524897
677535715525002
677611315525406
677621015525440
677775615526218
677786915526259
677926815526825
677939915526897
678054615527387
678226915528333
678231215528364
678281615528663
678287715528705
678461215529746
678578815530434
678612015530634
678876015532229
679005715532907
679162515533986
679269715534623
679284815534727
679285215534729
679287815534752
679335315535068
679349015535165
679363015535254
679445215535737
679490915536008
679609815536724
679634615536830
679774615537607
679779615537643
680326515540717
680444315541475
680494115541736
680721115543026
680868415543891
681252415546089


Changes incorporated in this version: 6775181 6793353 6808684
6643439 6646317 66534366657863 6659486 6663271 6668752 6669211 6670612 6670844
6671705 6673306 6673443 6674203 6676436 6683004 6690308 6703265 6719641 6724239
6725259 6725263 6728539 6728988 6735614 6743863 6747227 6747426 6747574 6755010
6760358 6760006 6675878

Patches accumulated and obsoleted by this patch: 120062-01 121130-01 125551-02 126264-01 127743-02 127853-02 128253-01 128296-01 128318-01 128322-01 128340-01 128406-01 137095-01 137106-01 137278-01 138058-01 138106-02 138114-01 138231-01 138241-05 138397-01 138639-01 138850-01 138864-01 138878-01 138888-08 139385-02 139458-01 139459-01 139466-04 139483-05 139489-03 139492-01 139494-01 139498-04 139500-04 139502-03 139506-01 139551-01 139558-03 139560-02 139562-02 139566-01 139570-05 139571-01 139572-02 139574-03 139579-04 139931-01 139936-01 139938-01 139939-01 139942-01 139947-01 139951-01 139952-01 139960-02 139965-01 139994-01 140000-04 140076-02 140077-01 140142-01 140173-01 140194-04 140196-01 140197-01 140334-01 140389-01 140402-01 140411-01 140677-01 140679-01 140774-03 140776-01 140794-01 140855-01 141006-01 141008-01

Patches which conflict with this patch:

Patches required with this patch: 118731-01 118833-36 118918-24 119042-09 119254-42 119578-30 120011-14 120900-04 121133-02 125555-02 126897-02 127127-11 127755-01 137137-09 138217-01 140796-01 140899-01 141016-01 (or greater)

Obsoleted by:

Files included with this patch:

/boot/solaris/bin/create_ramdisk
/boot/solaris/bin/root_archive
/etc/driver_aliases
/etc/inet/ipsecalgs
/etc/inet/services
/etc/security/audit_event
/etc/security/audit_record_attr
/etc/security/auth_attr
/etc/security/exec_attr
/etc/security/prof_attr
/etc/sma/snmp/mibs/SUN-FM-MIB.mib
/kernel/crypto/sparcv9/sha2
/kernel/crypto/sparcv9/swrand
/kernel/drv/hermon.conf
/kernel/drv/mpt.conf
/kernel/drv/sparcv9/aggr
/kernel/drv/sparcv9/arp
/kernel/drv/sparcv9/crypto
/kernel/drv/sparcv9/dld
/kernel/drv/sparcv9/dtrace
/kernel/drv/sparcv9/hermon
/kernel/drv/sparcv9/icmp
/kernel/drv/sparcv9/ip
/kernel/drv/sparcv9/ipsecah
/kernel/drv/sparcv9/ipsecesp
/kernel/drv/sparcv9/keysock
/kernel/drv/sparcv9/md
/kernel/drv/sparcv9/mm
/kernel/drv/sparcv9/mpt
/kernel/drv/sparcv9/px_pci
/kernel/drv/sparcv9/pxb_bcm
/kernel/drv/sparcv9/pxb_plx
/kernel/drv/sparcv9/random
/kernel/drv/sparcv9/rds
/kernel/drv/sparcv9/rts
/kernel/drv/sparcv9/sad
/kernel/drv/sparcv9/scsi_vhci
/kernel/drv/sparcv9/sd
/kernel/drv/sparcv9/sdpib
/kernel/drv/sparcv9/spdsock
/kernel/drv/sparcv9/ssd
/kernel/drv/sparcv9/tavor
/kernel/drv/sparcv9/zfs
/kernel/fs/sparcv9/autofs
/kernel/fs/sparcv9/cachefs
/kernel/fs/sparcv9/nfs
/kernel/fs/sparcv9/sockfs
/kernel/fs/sparcv9/specfs
/kernel/fs/sparcv9/tmpfs
/kernel/fs/sparcv9/udfs
/kernel/fs/sparcv9/ufs
/kernel/fs/sparcv9/zfs
/kernel/kmdb/sparcv9/crypto
/kernel/kmdb/sparcv9/genunix
/kernel/kmdb/sparcv9/hook
/kernel/kmdb/sparcv9/ip
/kernel/kmdb/sparcv9/md
/kernel/kmdb/sparcv9/mpt
/kernel/kmdb/sparcv9/neti
/kernel/kmdb/sparcv9/nfs
/kernel/kmdb/sparcv9/sctp
/kernel/kmdb/sparcv9/sd
/kernel/kmdb/sparcv9/ssd
/kernel/kmdb/sparcv9/zfs
/kernel/misc/sparcv9/dls
/kernel/misc/sparcv9/hook
/kernel/misc/sparcv9/ibcm
/kernel/misc/sparcv9/ibmf
/kernel/misc/sparcv9/ibtl
/kernel/misc/sparcv9/kcf
/kernel/misc/sparcv9/klmops
/kernel/misc/sparcv9/mac
/kernel/misc/sparcv9/md_mirror
/kernel/misc/sparcv9/neti
/kernel/misc/sparcv9/pcie
/kernel/misc/sparcv9/sha2
/kernel/strmod/sparcv9/arp
/kernel/strmod/sparcv9/icmp
/kernel/strmod/sparcv9/ip
/kernel/strmod/sparcv9/ipsecah
/kernel/strmod/sparcv9/ipsecesp
/kernel/strmod/sparcv9/keysock
/kernel/strmod/sparcv9/nattymod (deleted)
/kernel/strmod/sparcv9/rpcmod
/kernel/strmod/sparcv9/rts
/kernel/strmod/sparcv9/sdpib
/kernel/strmod/sparcv9/tun
/kernel/sys/sparcv9/autofs
/kernel/sys/sparcv9/c2audit
/kernel/sys/sparcv9/nfs
/kernel/sys/sparcv9/portfs
/kernel/sys/sparcv9/pset
/kernel/sys/sparcv9/rpcmod
/lib/ld.so.1
/lib/libc.so.1
/lib/libcontract.so.1
/lib/libdevice.so.1
/lib/libdevid.so.1
/lib/libdevinfo.so.1
/lib/libdhcpagent.so.1
/lib/libdladm.so.1
/lib/libdlpi.so.1
/lib/libelf.so.1
/lib/libinetcfg.so.1
/lib/libiscsitgt.so.1
/lib/libld.so.4
/lib/liblddbg.so.4
/lib/libmacadm.so.1
/lib/libmeta.so.1
/lib/libnsl.so.1
/lib/libnvpair.so.1
/lib/librestart.so.1
/lib/libscf.so.1
/lib/libsocket.so.1
/lib/libsysevent.so.1
/lib/libuuid.so.1
/lib/libzfs.so.1
/lib/libzfs.so.2
/lib/llib-ldevice.ln
/lib/llib-ldevid.ln
/lib/llib-ldevinfo.ln
/lib/llib-lnvpair.ln
/lib/llib-lsysevent.ln
/lib/llib-lzfs.ln
/lib/mpxio/stmsboot_util
/lib/sparcv9/ld.so.1
/lib/sparcv9/libc.so.1
/lib/sparcv9/libcontract.so.1
/lib/sparcv9/libdevice.so.1
/lib/sparcv9/libdevid.so.1
/lib/sparcv9/libdevinfo.so.1
/lib/sparcv9/libelf.so.1
/lib/sparcv9/libiscsitgt.so.1
/lib/sparcv9/libld.so.4
/lib/sparcv9/liblddbg.so.4
/lib/sparcv9/libnsl.so.1
/lib/sparcv9/libnvpair.so.1
/lib/sparcv9/librestart.so.1
/lib/sparcv9/libscf.so.1
/lib/sparcv9/libsocket.so.1
/lib/sparcv9/libsysevent.so.1
/lib/sparcv9/libuuid.so.1
/lib/sparcv9/libzfs.so.1
/lib/sparcv9/libzfs.so.2
/lib/sparcv9/llib-ldevice.ln
/lib/sparcv9/llib-ldevid.ln
/lib/sparcv9/llib-ldevinfo.ln
/lib/sparcv9/llib-lnvpair.ln
/lib/sparcv9/llib-lsysevent.ln
/lib/sparcv9/llib-lzfs.ln
/lib/svc/bin/mfstscan
/lib/svc/bin/prophist
/lib/svc/bin/svc.configd
/lib/svc/bin/svc.startd
/lib/svc/method/manifest-import
/lib/svc/method/mpxio-upgrade
/lib/svc/method/net-init
/lib/svc/method/svc-iscsitgt
/platform/SUNW,SPARC-Enterprise-T3120
/platform/SUNW,SPARC-Enterprise/kernel/cpu/sparcv9/FJSV,SPARC64-VI
/platform/SUNW,SPARC-Enterprise/kernel/misc/sparcv9/drmach
/platform/SUNW,SPARC-Enterprise/kernel/sparcv9/unix
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire-15000/kernel/sparcv9/unix
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire/kernel/sparcv9/unix
/platform/SUNW,Ultra-Enterprise-10000/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/idn
/platform/SUNW,Ultra-Enterprise-10000/kernel/sparcv9/unix
/platform/sun4u/kernel/brand/sparcv9/s8_brand
/platform/sun4u/kernel/brand/sparcv9/s9_brand
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIe
/platform/sun4u/kernel/drv/sparcv9/nxge
/platform/sun4u/kernel/drv/sparcv9/pcisch
/platform/sun4u/kernel/drv/sparcv9/px
/platform/sun4u/kernel/drv/sparcv9/us
/platform/sun4u/kernel/kmdb/sparcv9/unix
/platform/sun4u/kernel/misc/sparcv9/bootdev
/platform/sun4u/kernel/misc/sparcv9/forthdebug
/platform/sun4u/kernel/misc/sparcv9/kmdbmod
/platform/sun4u/kernel/sparcv9/genunix
/platform/sun4u/kernel/sparcv9/unix
/platform/sun4u/wanboot
/platform/sun4v/kernel/brand/sparcv9/s8_brand
/platform/sun4v/kernel/brand/sparcv9/s9_brand
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T1
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T2
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T2+
/platform/sun4v/kernel/cpu/sparcv9/generic
/platform/sun4v/kernel/drv/sparcv9/nxge
/platform/sun4v/kernel/drv/sparcv9/px
/platform/sun4v/kernel/drv/sparcv9/vdc
/platform/sun4v/kernel/drv/sparcv9/vds
/platform/sun4v/kernel/drv/sparcv9/vnet
/platform/sun4v/kernel/drv/sparcv9/vsw
/platform/sun4v/kernel/kmdb/sparcv9/unix
/platform/sun4v/kernel/misc/sparcv9/bootdev
/platform/sun4v/kernel/misc/sparcv9/forthdebug
/platform/sun4v/kernel/misc/sparcv9/kmdbmod
/platform/sun4v/kernel/misc/sparcv9/ldc
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SUNW,UltraSPARC-T2
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SUNW,UltraSPARC-T2+
/platform/sun4v/kernel/sparcv9/genunix
/platform/sun4v/kernel/sparcv9/unix
/platform/sun4v/wanboot
/sbin/bootadm
/sbin/dhcpagent
/sbin/ifconfig
/sbin/init
/sbin/zfs
/sbin/zpool
/usr/bin/crle
/usr/bin/file
/usr/bin/isainfo
/usr/bin/ldd
/usr/bin/localedef
/usr/bin/scp
/usr/bin/sftp
/usr/bin/sparcv7/adb
/usr/bin/sparcv7/mdb
/usr/bin/sparcv7/strings
/usr/bin/sparcv7/truss
/usr/bin/sparcv9/adb
/usr/bin/sparcv9/ldd
/usr/bin/sparcv9/mdb
/usr/bin/sparcv9/pargs
/usr/bin/sparcv9/pfiles
/usr/bin/sparcv9/strings
/usr/bin/sparcv9/truss
/usr/bin/ssh
/usr/bin/ssh-add
/usr/bin/ssh-agent
/usr/bin/ssh-keygen
/usr/bin/ssh-keyscan
/usr/ccs/bin/elfdump
/usr/ccs/bin/sparcv9/elfdump
/usr/include/bsm/audit.h
/usr/include/bsm/audit_kernel.h
/usr/include/bsm/audit_kevents.h
/usr/include/bsm/audit_record.h
/usr/include/fm/fmd_adm.h
/usr/include/fm/fmd_api.h
/usr/include/fm/fmd_fmri.h
/usr/include/fm/fmd_snmp.h
/usr/include/fm/libtopo.h
/usr/include/fm/topo_hc.h
/usr/include/fm/topo_mod.h
/usr/include/inet/common.h
/usr/include/inet/ip.h
/usr/include/inet/ip_ftable.h
/usr/include/inet/ip_if.h
/usr/include/inet/ip_ire.h
/usr/include/inet/ip_netinfo.h
/usr/include/inet/ip_stack.h
/usr/include/inet/ipclassifier.h
/usr/include/inet/ipdrop.h
/usr/include/libdevinfo.h
/usr/include/libscf.h
/usr/include/libscf_priv.h
/usr/include/libzfs.h
/usr/include/meta.h
/usr/include/net/pfkeyv2.h
/usr/include/netinet/ip_compat.h
/usr/include/netinet/ip_fil.h
/usr/include/netinet/ip_nat.h
/usr/include/netinet/ip_state.h
/usr/include/netinet/ipf_stack.h
/usr/include/netinet/udp.h
/usr/include/nfs/nfs4_clnt.h
/usr/include/nfs/rnode.h
/usr/include/nfs/rnode4.h
/usr/include/security/pkcs11t.h
/usr/include/sys/auxv_SPARC.h
/usr/include/sys/bootconf.h
/usr/include/sys/buf.h
/usr/include/sys/condvar_impl.h
/usr/include/sys/cpuvar.h
/usr/include/sys/ddifm_impl.h
/usr/include/sys/ddipropdefs.h
/usr/include/sys/epm.h
/usr/include/sys/ethernet.h
/usr/include/sys/fm/protocol.h
/usr/include/sys/fpu/fpu_simulator.h
/usr/include/sys/fs/pc_dir.h
/usr/include/sys/fs/pc_fs.h
/usr/include/sys/fs/pc_node.h
/usr/include/sys/fs/ufs_inode.h
/usr/include/sys/fs/ufs_log.h
/usr/include/sys/fs/zfs.h
/usr/include/sys/hook.h
/usr/include/sys/hook_event.h
/usr/include/sys/hook_impl.h
/usr/include/sys/ib/adapters/hermon/hermon_ioctl.h
/usr/include/sys/ib/mgt/sm_attr.h
/usr/include/sys/localedef.h
/usr/include/sys/lvm/md_mirror.h
/usr/include/sys/lvm/mdvar.h
/usr/include/sys/mdi_impldefs.h
/usr/include/sys/neti.h
/usr/include/sys/netstack.h
/usr/include/sys/nvpair.h
/usr/include/sys/pcie.h
/usr/include/sys/port_impl.h
/usr/include/sys/processor.h
/usr/include/sys/pset.h
/usr/include/sys/random.h
/usr/include/sys/scsi/adapters/mptreg.h
/usr/include/sys/scsi/adapters/mptvar.h
/usr/include/sys/scsi/targets/sddef.h
/usr/include/sys/strsubr.h
/usr/include/sys/sunddi.h
/usr/include/sys/sunmdi.h
/usr/include/sys/sysevent/eventdefs.h
/usr/include/sys/thread.h
/usr/include/sys/trap.h
/usr/include/sys/uio.h
/usr/include/sys/vm_usage.h
/usr/include/sys/zone.h
/usr/include/v9/sys/privregs.h
/usr/include/vm/hat.h
/usr/include/vm/page.h
/usr/kernel/drv/sparcv9/ipf
/usr/kernel/drv/sparcv9/ksyms
/usr/kernel/fs/sparcv9/pcfs
/usr/lib/brand/native/bad_patches
/usr/lib/cfgadm/ib.so.1
/usr/lib/cfgadm/pci.so.1
/usr/lib/cfgadm/scsi.so.1
/usr/lib/cfgadm/sparcv9/ib.so.1
/usr/lib/cfgadm/sparcv9/pci.so.1
/usr/lib/cfgadm/sparcv9/scsi.so.1
/usr/lib/cfgadm/sparcv9/usb.so.1
/usr/lib/cfgadm/usb.so.1
/usr/lib/drv/preen_md.so.1
/usr/lib/efcode/sparcv9/fcdriver.so
/usr/lib/efcode/sparcv9/fcode.so
/usr/lib/efcode/sparcv9/fcpackage.so
/usr/lib/efcode/sparcv9/lfc_gptwo.so
/usr/lib/efcode/sparcv9/lfc_jupiter.so
/usr/lib/efcode/sparcv9/lfc_upa_pci.so
/usr/lib/fm/dict/FMD.dict
/usr/lib/fm/dict/PCI.dict
/usr/lib/fm/dict/PCIEX.dict
/usr/lib/fm/dict/SUNOS.dict
/usr/lib/fm/eft/pci.eft
/usr/lib/fm/eft/pciex.eft
/usr/lib/fm/fmd/fmd
/usr/lib/fm/fmd/plugins/cpumem-retire.so
/usr/lib/fm/fmd/plugins/disk-monitor.conf
/usr/lib/fm/fmd/plugins/disk-monitor.so
/usr/lib/fm/fmd/plugins/disk-transport.so
/usr/lib/fm/fmd/plugins/eft.conf
/usr/lib/fm/fmd/plugins/eft.so
/usr/lib/fm/fmd/plugins/fabric-xlate.so
/usr/lib/fm/fmd/plugins/io-retire.so
/usr/lib/fm/fmd/plugins/ip-transport.so
/usr/lib/fm/fmd/plugins/snmp-trapgen.so
/usr/lib/fm/fmd/plugins/sp-monitor.so
/usr/lib/fm/fmd/plugins/syslog-msgs.so
/usr/lib/fm/fmd/plugins/zfs-diagnosis.so
/usr/lib/fm/fmd/plugins/zfs-retire.conf
/usr/lib/fm/fmd/plugins/zfs-retire.so
/usr/lib/fm/fmd/schemes/cpu.so
/usr/lib/fm/fmd/schemes/dev.so
/usr/lib/fm/fmd/schemes/fmd.so
/usr/lib/fm/fmd/schemes/hc.so
/usr/lib/fm/fmd/schemes/legacy-hc.so
/usr/lib/fm/fmd/schemes/mem.so
/usr/lib/fm/fmd/schemes/mod.so
/usr/lib/fm/fmd/schemes/pkg.so
/usr/lib/fm/fmd/schemes/sparcv9/cpu.so
/usr/lib/fm/fmd/schemes/sparcv9/dev.so
/usr/lib/fm/fmd/schemes/sparcv9/fmd.so
/usr/lib/fm/fmd/schemes/sparcv9/hc.so
/usr/lib/fm/fmd/schemes/sparcv9/legacy-hc.so
/usr/lib/fm/fmd/schemes/sparcv9/mem.so
/usr/lib/fm/fmd/schemes/sparcv9/mod.so
/usr/lib/fm/fmd/schemes/sparcv9/pkg.so
/usr/lib/fm/fmd/schemes/sparcv9/zfs.so
/usr/lib/fm/fmd/schemes/zfs.so
/usr/lib/fm/libdiskstatus.so.1
/usr/lib/fm/libfmd_adm.so.1
/usr/lib/fm/libfmd_log.so.1
/usr/lib/fm/libfmd_snmp.so.1
/usr/lib/fm/libldom.so.1
/usr/lib/fm/libmdesc.so.1
/usr/lib/fm/libtopo.so.1
/usr/lib/fm/llib-ldiskstatus.ln
/usr/lib/fm/llib-lfmd_adm.ln
/usr/lib/fm/llib-lfmd_log.ln
/usr/lib/fm/llib-lldom.ln
/usr/lib/fm/llib-lmdesc.ln
/usr/lib/fm/llib-ltopo.ln
/usr/lib/fm/sparcv9/libdiskstatus.so.1
/usr/lib/fm/sparcv9/libfmd_adm.so.1
/usr/lib/fm/sparcv9/libfmd_log.so.1
/usr/lib/fm/sparcv9/libfmd_snmp.so.1
/usr/lib/fm/sparcv9/libldom.so.1
/usr/lib/fm/sparcv9/libmdesc.so.1
/usr/lib/fm/sparcv9/libtopo.so.1
/usr/lib/fm/sparcv9/llib-ldiskstatus.ln
/usr/lib/fm/sparcv9/llib-lfmd_adm.ln
/usr/lib/fm/sparcv9/llib-lfmd_log.ln
/usr/lib/fm/sparcv9/llib-lldom.ln
/usr/lib/fm/sparcv9/llib-lmdesc.ln
/usr/lib/fm/sparcv9/llib-ltopo.ln
/usr/lib/fm/topo/plugins/disk.so
/usr/lib/fm/topo/plugins/xfp.so
/usr/lib/fs/nfs/libshare_nfs.so.1
/usr/lib/fs/nfs/sparcv9/libshare_nfs.so.1
/usr/lib/fs/pcfs/fsck
/usr/lib/fs/pcfs/fstyp
/usr/lib/fs/pcfs/mkfs
/usr/lib/fs/pcfs/mount
/usr/lib/inet/certdb
/usr/lib/inet/certlocal
/usr/lib/inet/certrldb
/usr/lib/inet/dhcp/nsu/rfc2136.so.1
/usr/lib/inet/in.iked
/usr/lib/inet/in.ndpd
/usr/lib/ipf/sparcv9/ipftest
/usr/lib/libcfgadm.so.1
/usr/lib/libcpc.so.1
/usr/lib/libcryptoutil.so.1
/usr/lib/libdisasm.so.1
/usr/lib/libdiskmgt.so.1
/usr/lib/libelfsign.so.1
/usr/lib/libike.so.1
/usr/lib/libipp.so.1
/usr/lib/libipsecutil.so.1
/usr/lib/libpkcs11.so.1
/usr/lib/libpool.so.1
/usr/lib/libproject.so.1
/usr/lib/libraidcfg.so.1
/usr/lib/librcm.so.1
/usr/lib/libshare.so.1
/usr/lib/libwanboot.so.1
/usr/lib/libzfs_jni.so.1
/usr/lib/libzonecfg.so.1
/usr/lib/llib-ldiskmgt.ln
/usr/lib/llib-lipp.ln
/usr/lib/llib-lpool.ln
/usr/lib/llib-lrcm.ln
/usr/lib/locale/C/LC_MESSAGES/FMD.mo
/usr/lib/locale/C/LC_MESSAGES/PCI.mo
/usr/lib/locale/C/LC_MESSAGES/PCIEX.mo
/usr/lib/locale/C/LC_MESSAGES/SUNOS.mo
/usr/lib/locale/iso_8859_1/iso_8859_1.so.3
/usr/lib/locale/iso_8859_1/sparcv9/iso_8859_1.so.3
/usr/lib/localedef/extensions/generic_eucbc.x
/usr/lib/localedef/extensions/single_byte.x
/usr/lib/localedef/src/iso_8859_1/extension.src
/usr/lib/lvm/metaclust
/usr/lib/mdb/kvm/sparcv9/arp.so
/usr/lib/mdb/kvm/sparcv9/crypto.so
/usr/lib/mdb/kvm/sparcv9/dtrace.so
/usr/lib/mdb/kvm/sparcv9/genunix.so
/usr/lib/mdb/kvm/sparcv9/hook.so
/usr/lib/mdb/kvm/sparcv9/intr.so
/usr/lib/mdb/kvm/sparcv9/ip.so
/usr/lib/mdb/kvm/sparcv9/ipp.so
/usr/lib/mdb/kvm/sparcv9/isp.so
/usr/lib/mdb/kvm/sparcv9/md.so
/usr/lib/mdb/kvm/sparcv9/mdb_ks.so
/usr/lib/mdb/kvm/sparcv9/mpt.so
/usr/lib/mdb/kvm/sparcv9/mpxio.so
/usr/lib/mdb/kvm/sparcv9/nca.so
/usr/lib/mdb/kvm/sparcv9/neti.so
/usr/lib/mdb/kvm/sparcv9/nfs.so
/usr/lib/mdb/kvm/sparcv9/s1394.so
/usr/lib/mdb/kvm/sparcv9/sctp.so
/usr/lib/mdb/kvm/sparcv9/sd.so
/usr/lib/mdb/kvm/sparcv9/sppp.so
/usr/lib/mdb/kvm/sparcv9/ssd.so
/usr/lib/mdb/kvm/sparcv9/usba.so
/usr/lib/mdb/kvm/sparcv9/zfs.so
/usr/lib/mdb/proc/eft.so
/usr/lib/mdb/proc/fmd.so
/usr/lib/mdb/proc/libnvpair.so
/usr/lib/mdb/proc/libsysevent.so
/usr/lib/mdb/proc/libtopo.so
/usr/lib/mdb/proc/libzpool.so
/usr/lib/mdb/proc/sparcv9/libnvpair.so
/usr/lib/mdb/proc/sparcv9/libsysevent.so
/usr/lib/mdb/proc/sparcv9/libtopo.so
/usr/lib/mdb/proc/sparcv9/libzpool.so
/usr/lib/mdb/proc/svc.startd.so
/usr/lib/ncad_addr.so.1
/usr/lib/pci/pcidr_plugin.so
/usr/lib/picl/plugins/libpicldevtree.so.1
/usr/lib/picl/plugins/libpiclevent.so.1
/usr/lib/picl/plugins/libpiclmemcfg.so.1
/usr/lib/pool/libjpool.so.1
/usr/lib/raidcfg/mpt.so.1
/usr/lib/raidcfg/sparcv9/mpt.so.1
/usr/lib/security/pkcs11_softtoken.so.1
/usr/lib/security/pkcs11_softtoken_extra.so.1
/usr/lib/security/sparcv9/pkcs11_kernel.so.1
/usr/lib/security/sparcv9/pkcs11_softtoken.so.1
/usr/lib/security/sparcv9/pkcs11_softtoken_extra.so.1
/usr/lib/sparcv9/libcfgadm.so.1
/usr/lib/sparcv9/libcpc.so.1
/usr/lib/sparcv9/libcryptoutil.so.1
/usr/lib/sparcv9/libdisasm.so.1
/usr/lib/sparcv9/libdiskmgt.so.1
/usr/lib/sparcv9/libipp.so.1
/usr/lib/sparcv9/libipsecutil.so.1
/usr/lib/sparcv9/libpkcs11.so.1
/usr/lib/sparcv9/libpool.so.1
/usr/lib/sparcv9/libproject.so.1
/usr/lib/sparcv9/libraidcfg.so.1
/usr/lib/sparcv9/librcm.so.1
/usr/lib/sparcv9/libshare.so.1
/usr/lib/sparcv9/libzfs_jni.so.1
/usr/lib/sparcv9/libzonecfg.so.1
/usr/lib/sparcv9/libzpool.so.1
/usr/lib/sparcv9/llib-ldiskmgt.ln
/usr/lib/sparcv9/llib-lipp.ln
/usr/lib/sparcv9/llib-lpool.ln
/usr/lib/sparcv9/llib-lrcm.ln
/usr/lib/sparcv9/ncad_addr.so.1
/usr/lib/sparcv9/udapl_tavor.so.1
/usr/lib/ssh/sftp-server
/usr/lib/ssh/ssh-keysign
/usr/lib/ssh/sshd
/usr/lib/sysevent/modules/devfsadmd_mod.so
/usr/lib/sysevent/modules/picl_slm.so
/usr/lib/sysevent/modules/sysevent_conf_mod.so
/usr/lib/sysevent/modules/sysevent_reg_mod.so
/usr/lib/sysevent/modules/zfs_mod.so
/usr/lib/udapl_tavor.so.1
/usr/lib/zones/zoneadmd
/usr/perl5/5.6.1/lib/Sun/Solaris/Project.pm
/usr/perl5/5.6.1/lib/sun4-solaris-64int/auto/Sun/Solaris/Project/Project.so
/usr/perl5/5.8.4/lib/Sun/Solaris/Project.pm
/usr/perl5/5.8.4/lib/sun4-solaris-64int/auto/Sun/Solaris/Project/Project.so
/usr/platform/SUNW,A70/lib/picl/plugins/libpiclenvd.so.1
/usr/platform/SUNW,Netra-CP2300/lib/libfruaccess.so.1
/usr/platform/SUNW,Netra-CP2300/lib/picl/plugins/libpiclenvmond.so.1
/usr/platform/SUNW,Netra-CP2300/lib/picl/plugins/libpiclfrutree.so.1
/usr/platform/SUNW,Netra-CP2300/lib/picl/plugins/libpiclwd.so.1
/usr/platform/SUNW,Netra-T12/lib/picl/plugins/libpiclfrutree.so.1
/usr/platform/SUNW,Netra-T4/lib/picl/plugins/libfcal_leds.so.1
/usr/platform/SUNW,Netra-T5220/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,Netra-T5220/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,Netra-T5440/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,Netra-T5440/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,SPARC-Enterprise-T3120
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/fm/topo/maps/SPARC-Enterprise-T3120-hc-topology.xml
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/fm/topo/maps/SPARC-Enterprise-T5120-hc-topology.xml
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/fm/topo/maps/SPARC-Enterprise-T5220-hc-topology.xml
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/fs
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/libpcp.so
/usr/platform/SUNW,SPARC-Enterprise-T5120/lib/libpcp.so.1
/usr/platform/SUNW,SPARC-Enterprise-T5120/sbin
/usr/platform/SUNW,SPARC-Enterprise-T5220
/usr/platform/SUNW,SPARC-Enterprise/lib/cfgadm/scsi.so.1
/usr/platform/SUNW,SPARC-Enterprise/lib/cfgadm/sparcv9/scsi.so.1
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/fmd/plugins/cpumem-retire.so
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/fmd/plugins/event-transport.so
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,SPARC-Enterprise/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Serverblade1/lib/libfruaccess.so.1
/usr/platform/SUNW,Sun-Blade-1000/lib/picl/plugins/libpiclenvd.so.1
/usr/platform/SUNW,Sun-Blade-1500/lib/picl/plugins/libpiclenvd.so.1
/usr/platform/SUNW,Sun-Blade-2500/lib/picl/plugins/libpiclenvd.so.1
/usr/platform/SUNW,Sun-Blade-T6300/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,Sun-Blade-T6300/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,Sun-Blade-T6320/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,Sun-Blade-T6320/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,Sun-Fire-15000/lib/fm/eft/SUNW,Sun-Fire-15000.eft
/usr/platform/SUNW,Sun-Fire-15000/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,Sun-Fire-280R/lib/libpsvcpolicy_psr.so.1
/usr/platform/SUNW,Sun-Fire-480R/lib/libpsvcpolicy_psr.so.1
/usr/platform/SUNW,Sun-Fire-480R/lib/picl/plugins/libpiclfrutree.so.1
/usr/platform/SUNW,Sun-Fire-880/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-880/lib/libpsvcpolicy_psr.so.1
/usr/platform/SUNW,Sun-Fire-T200/lib/fm/topo/maps/SPARC-Enterprise-T3120-hc-topology.xml (deleted)
/usr/platform/SUNW,Sun-Fire-T200/lib/fm/topo/maps/SPARC-Enterprise-T5120-hc-topology.xml (deleted)
/usr/platform/SUNW,Sun-Fire-T200/lib/fm/topo/maps/SPARC-Enterprise-T5220-hc-topology.xml (deleted)
/usr/platform/SUNW,Sun-Fire-T200/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,Sun-Fire-T200/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,Sun-Fire-V240/lib/picl/plugins/libpiclfrudr.so.1
/usr/platform/SUNW,Sun-Fire/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,T5140/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,T5140/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,USBRDT-5240/lib/picl/plugins/libpiclsbl.so (deleted)
/usr/platform/SUNW,USBRDT-5240/lib/picl/plugins/libpiclsbl.so.1 (deleted)
/usr/platform/SUNW,UltraSPARC-IIi-Netract/lib/libprtdiag_psr.so.1
/usr/platform/sun4u/include/sys/ivintr.h
/usr/platform/sun4u/include/sys/machparam.h
/usr/platform/sun4u/include/sys/pte.h
/usr/platform/sun4u/include/sys/sbd_ioctl.h
/usr/platform/sun4u/include/vm/hat_sfmmu.h
/usr/platform/sun4u/include/vm/mach_sfmmu.h
/usr/platform/sun4u/lib/cfgadm/sbd.so.1
/usr/platform/sun4u/lib/cfgadm/sparcv9/sbd.so.1
/usr/platform/sun4u/lib/fm/eft/psycho.eft
/usr/platform/sun4u/lib/fm/eft/schizo.eft
/usr/platform/sun4u/lib/fm/eft/tomatillo.eft
/usr/platform/sun4u/lib/fm/eft/xmits.eft
/usr/platform/sun4u/lib/fm/fmd/plugins/USII-io-diagnosis.so
/usr/platform/sun4u/lib/fm/fmd/plugins/cpumem-diagnosis.so
/usr/platform/sun4u/lib/fm/fmd/plugins/datapath-retire.so
/usr/platform/sun4u/lib/fm/fmd/plugins/fps-transport.conf
/usr/platform/sun4u/lib/fm/fmd/plugins/fps-transport.so
/usr/platform/sun4u/lib/fm/topo/plugins/chip.so
/usr/platform/sun4u/lib/fm/topo/plugins/hostbridge.so
/usr/platform/sun4u/lib/fm/topo/plugins/pcibus.so
/usr/platform/sun4u/lib/libfruaccess.so.1
/usr/platform/sun4u/lib/libprtdiag.so.1
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsm.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsmd.so
/usr/platform/sun4u/lib/picl/plugins/libpiclenvmon.so.1
/usr/platform/sun4u/lib/picl/plugins/libpiclfrudata.so.1
/usr/platform/sun4u/lib/sckmd
/usr/platform/sun4v/include/sys/fm/ldom.h
/usr/platform/sun4v/include/sys/hsvc.h
/usr/platform/sun4v/include/sys/hypervisor_api.h
/usr/platform/sun4v/include/sys/ivintr.h
/usr/platform/sun4v/include/sys/machcpuvar.h
/usr/platform/sun4v/include/sys/machparam.h
/usr/platform/sun4v/include/sys/machsystm.h
/usr/platform/sun4v/include/sys/pte.h
/usr/platform/sun4v/include/vm/hat_sfmmu.h
/usr/platform/sun4v/include/vm/mach_sfmmu.h
/usr/platform/sun4v/lib/fm/fmd/plugins/cpumem-diagnosis.so
/usr/platform/sun4v/lib/fm/fmd/plugins/cpumem-retire.so
/usr/platform/sun4v/lib/fm/fmd/plugins/etm.so
/usr/platform/sun4v/lib/fm/topo/maps/sun4v-hc-topology.xml
/usr/platform/sun4v/lib/fm/topo/plugins/chip.so
/usr/platform/sun4v/lib/fm/topo/plugins/cpuboard.so
/usr/platform/sun4v/lib/fm/topo/plugins/hostbridge.so
/usr/platform/sun4v/lib/fm/topo/plugins/motherboard.so
/usr/platform/sun4v/lib/fm/topo/plugins/niu.so
/usr/platform/sun4v/lib/fm/topo/plugins/pcibus.so
/usr/platform/sun4v/lib/fm/topo/plugins/platform-cpu.so
/usr/platform/sun4v/lib/fm/topo/plugins/sun4vpi.so
/usr/platform/sun4v/lib/fm/topo/plugins/xaui.so
/usr/platform/sun4v/lib/fm/topo/plugins/zambezi.so
/usr/platform/sun4v/lib/libpcp.so.1
/usr/platform/sun4v/lib/libpiclsnmp.so.1
/usr/platform/sun4v/lib/libprtdiag.so.1
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/ldc.so
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/vdsk.so
/usr/platform/sun4v/lib/picl/plugins/libmdescplugin.so.1
/usr/platform/sun4v/lib/picl/plugins/libpiclsbl.so
/usr/platform/sun4v/lib/picl/plugins/libpiclsbl.so.1
/usr/platform/sun4v/lib/picl/plugins/libpriplugin.so.1
/usr/platform/sun4v/lib/picl/plugins/libsnmpplugin.so.1
/usr/sadm/lib/wbem/libWBEMdisk.so
/usr/sbin/datadm
/usr/sbin/fmadm
/usr/sbin/fmdump
/usr/sbin/ikeadm
/usr/sbin/ikecert
/usr/sbin/ipsecalgs
/usr/sbin/ipsecconf
/usr/sbin/ipseckey
/usr/sbin/iscsitadm
/usr/sbin/raidctl
/usr/sbin/sparcv9/ipf
/usr/sbin/sparcv9/ipfstat
/usr/sbin/sparcv9/ipmon
/usr/sbin/sparcv9/ipnat
/usr/sbin/sparcv9/iscsitgtd
/usr/sbin/sparcv9/zdb
/usr/sbin/stmsboot
/usr/sbin/svcadm
/usr/sbin/svccfg
/usr/sbin/zlogin
/usr/sbin/zoneadm
/usr/sbin/zonecfg
/usr/sfw/bin/openssl
/usr/sfw/include/openssl/opensslv.h
/usr/sfw/lib/libcrypto.so.0.9.7
/usr/sfw/lib/libcrypto_extra.so.0.9.7
/usr/sfw/lib/libssl.so.0.9.7
/usr/sfw/lib/libssl_extra.so.0.9.7
/usr/sfw/lib/sparcv9/libcrypto.so.0.9.7
/usr/sfw/lib/sparcv9/libcrypto_extra.so.0.9.7
/usr/sfw/lib/sparcv9/libssl.so.0.9.7
/usr/sfw/lib/sparcv9/libssl_extra.so.0.9.7
/usr/share/dat/SUNWudaplt.conf
/usr/snadm/lib/libsvm.so.1
/usr/xpg4/bin/file
/var/svc/manifest/network/ipsec/ike.xml
/var/svc/manifest/network/ipsec/ipsecalgs.xml
/var/svc/manifest/network/ipsec/manual-key.xml
/var/svc/manifest/network/ipsec/policy.xml
/var/svc/manifest/platform/sun4u/dcs.xml
/var/svc/manifest/platform/sun4u/sckmd.xml
/var/svc/manifest/system/cvc.xml
/var/svc/manifest/system/iscsi_target.xml

Problem Description:

6643439 check_rule() in in.iked does not sanity check kilobyte based lifetime values
6646317 SPD_UPDATEALGS message leak in spdsock
6653436 iked should be more resilient to ipsecalgs contents
6657863 ifconfig security params with esp and no auth expands esp_encr_algs to any
6659486 ipseckey dumps core with encryption key and no other parameters
6663271 sha2_mac_verify_atomic() function is missing SHA384 exceptions
6668752 ikeadm(1m) get defaults displays wrong value for p2_softlife_kb
6669211 Need a way to disable Soft Expires when using in.iked(1m)
6670612 sadb_address_proto and sadb_address_prefixlen need to be initialized in NAT_T extensions.
6670844 add many tunnels then ipsecconf -F; ipsecconf -L leads to bad stack overflow panic
6671705 ikeadm dump p1 shows bogus values for keylength
6673306 ikeadm does not print phase 1 oakley group used in negotiation
6673443 ikeadm shows PRF as unknown when it should be unavailable
6674203 Ordering of src/dst address extensions in pf_key messages is inconsistent.
6676436 ipseckey(1m) error messages could be less cryptic
6683004 Updating hard_usetime on an IPsec SA will cause it to evaporate.
6690308 6670844 broke global SPD dumping
6703265 in.iked can dump core if avl_nearest() returns NULL
6719641 section 7 (port-reassignment) on paired-ESP and IKE SAs on the non-NAT side.
6724239 missing mutex_exit() calls in {ah,esp}_send_acquire()
6725259 6719641's fix forgot PF_KEY's paranoid flag-checking
6725263 Make sure user-only PF_KEY flags don't tickle flag-checking
6728539 64-bit version of libipsecutil
6728988 ipsecconf -l doesn't deal with unresolvable hosts when local hostname is fully qualified
6735614 nit: use ASSERT(MUTEX_NOT_HELD()) instead of ASSERT(!MUTEX_HELD())
6743863 *c2audit* panics system when flushing non-existent policy
6747227 audit_pf_policy() may leak zone holds
6747426 in.iked's which_ecomb() dumps core using wrong libike negotiation pointer.
6747574 race condition in signal handling could cause in.iked core dumps
6755010 6747426 is incomplete.
6760358 SUNWcnetr postinstall had od and now needs dd
6760006 Clustering-inspired sadb_buf_pkt() should be called from AH/ESP instead of IP.
6675878 IPsec NAT Traversal does not handle (CIPSO) IP options correctly 
6775181 deadlock between device configuration and pcie_scan_mps
6793353 PCIEX panics on X6250
6808684 sun4u ultrasparc-ii and ultrasparc-iii systems panic on install

(from 139555-07)

6794452 ZFS receive can't restore a root pool
6804941 patch 139555-05/139556-05 needs patch 140776-01/140777-01

(from 139555-06)

6529942 flushing IPv6 filter rules causes panic
6588555 panic: irrecoverable FMEM error 5025 during DR FMEM testing with failover
6591294 exec attributes entry for iscsitadm incorrect
6667128 CRYPTO_LOCK_PK11_ENGINE assumption does not hold true
6711118 location property incorrect for FMA I/O diagnosis with I/O Box attached to Batoka
6723100 NetBackup Jungo WinDriver needs to support PCI-E switching architecture
6723504 more granular locking in PKCS#11 engine
6735493 Microsoft 2008 x64 WHQL testing failed the iSCSI compliance tests
6747327 PKCS#11 engine atfork handlers need to be aware of guys who take it seriously
6747464 NIU HybridIO needs stats to reflect the assignment and traffic
6751340 iscsitgtd is core dumping, xmlCleanupParser called from server_for_door
6753225 null pointer dereference panic in page_downgrade()
6753361 findleaks found memory leaks in iSCSI target daemon
6756284 iSCSI target daemon should not perform iSNS SCN registration when iSNS server is not available
6762163 parse_dmar_rmrr does not parse rmrr units of dmar table due to buggy RMRR in BIOS
6763000 libc versioning needs a little tlc in Solaris 10
6763221 iSCSI target ignores IFF_DEPRECATED in response to SendTargets request
6764783 iSCSI daemon segv when resize target
6773561 VM gives pages which have p_fsdata populated
6773932 high locking contention in iommulib_lock
6774397 Intel PRO/1000 PT Quad Port LP server adapter needs unity map
6774915 CPU Solaris stress test hangs with thread stuck in vdc_recv
6776210 live cd of 2008.11RC2 hangs on boot
6777869 Intel IOMMU only reports one fault per fault interrupt
6779268 Intel IOMMU should support both yes and true for boot options
6782312 NIU hio kstats setup can free the vres which is still on the vres_list of vnet
6784612 Typo error in fixing CR 6763221
6785788 zone update on attach should ignore all "freshbitonly" patches as well as latest special patches
6791625 'update on attach' should ignore special patches in 8xxxxx range
6792697 cpumem DE handling of the ereport dsc with the new vf dram-ear format
6796098 SunSSH must enqueue non-kex packets during the key re-exchange

(from 139555-05)

6454377 kcfd: elfsign_hash_mem_resident failed to hash for /usr/lib/security/pkcs11_softtoken_extra.so
6589114 need Solaris driver for Mellanox Hermon (ConnectX) HCA
6685069 zoneadm attach should always regenerate the pkg list
6715011 update on attach should report all downgrade errors at once
6715030 update on attach needs a way to ignore IDRs
6715679 update on attach should update etc/release file
6721925 WRID lookup panic and other Hermon failures
6722048 diagnosis of and KA for SUNOS-8000-1L should be split
6728573 spurious warnings when generating sw manifest
6738808 c2audit routines set{u,s}mask can reference processes they shouldn't
6753370 Hermon driver failed to attach on 5240
6754854 3-node MPI all_to_all test exposes bug in udapl library (Hermon blueflame)
6755760 ConnectX QDR/PCIe Gen2 Cards not working in driver
6756537 panic from Hermon after unconfiguring and configuring PCI EM
6768384 Hermon send wqe posting in udapl library needs to comply with Mellanox specifications
6769239 full MPI test suite dumps core in Hermon udapl library
6793490 T139555-03 feature patch acc&obs patches acc&obs by 137137
6794909 patch 139995-03 needs respin to eliminate complex patch dependencies

(from 139555-04)

1246893 mmap and write issues
4844507 Solaris needs stable interface for packet filtering software
4875742 PAGE_SE_MUTEX() macro needs maintenance
6499463 need ill-specific hook_nic_event_t creation and destruction routines
6509627 filling up /tmp hangs systems
6513410 memory allocated in ip_sioctl_removeif() leaks
6517224 pse_mutex show scaling issues with tpc-h
6551068 nxge source files contain userland cruft
6558857 ZSD callback locking cause deadlocks
6625546 nxge doesn't always unbind a dma_handle before freeing it
6647673 tmpfs race condition between write() and mmap() at the end of a file
6648090 fix for CR 6468753 creates a potential maintainability issue
6682696 tun does not protect itself from strangely ordered configurations
6702295 extended-capabilities property missing from leaf device after panic/reboot
6704779 nxge_grp_add memory leak on sun4v with nxge NIC
6705155 ipf_stack_init() assumes kmem_alloc with KM_NOSLEEP never fails
6713249 following appears on boot picld[114]: [ID 582326 daemon.error] piclsbl: OK2RM LED action error
6716617 rpc: svc_run may pass a NULL pointer to putnext
6719750 nxge: remove unused variables
6720262 hot lock in FMA hurts TX throughput of FMA capable NIC drivers
6723808 ifconfig plumb fails on PlatinumII: 2 * 10G fiber ports and 2 * 1G copper ports
6725568 PCI extended config space not usable on AMD CPUs
6729131 Power Management can't be done when only one vcpu is online in a domain
6743787 fmd_case_mkevent caused stack corruption
6744597 ldmsvcs: mem_request is returning incorrect value for page unretire
6745640 IP netinfo provider should set the family of sockaddr's it returns
6745957 px should use px_ranges_phi_mask for address lookup
6745976 PCIe error handling for adjust for no aer on URs is incorrect
6746533 vnet over hybridIO may not tag/untag packets when pvid is set
6746635 fmd duplicate case detection can be defeated by if asrus are recalculated
6746721 NIC events are scheduled with pfhooks after protocol shutdown
6747137 zone shutdown finds free'd data in arp
6751075 incorrect time stamp was logged in ereport
6756592 PlatinumII panics assertion failed: B_FALSE, file: ../../common/io/pcie_fault.c, line: 339
6758618 NULL shutdown function avoids destroy in stack closing
6758619 race condition between zone shtudown and module unloading
6761109 net_kstate_delete needs to be called from shutdown hook
6762299 raidctl cannot create volume when all member disks have no valid GUID
6762791 race condition found in ipsecah during ipsec-persock test
6762840 pcie_pci returns incorrect FMA capability in its fm_init bus_ops
6767441 I/O Root domain ETM needs to reset xid posted to FMD when re-opening the xprt
6767695 memory leak in etm_pciexrc_walker()
6767911 ZFS scheme needs an fmd_fmri_replaced() interface
6767912 DPD needs to be less aggressive
6767914 DPD sequence number handling needs to be network-byte-order aware
6767923 Vendor ID processing too picky for DPD case
6768512 ikeadm(1m) doesn't print in-progress DPD
6769230 ifconfig gives tunnel security warnings when it shouldn't
6770698 ereport still sent to the root domain after an unbind event
6772663 raidctl gets wrong volume information where two controllers are on one machine
6780546 replacing top nibble of IR WWID to 0x3 for RAID volume
6792848 139555-02 corrupts /etc/inet/services
6792852 /kernel/drv/sparcv9/ipsecah undefined symbol error during patchadd 139555-02
6796346 do not SUNW_OBSOLETE 126419 / 126420 by U7 feature KU

(from 139555-03)

6368478 Solaris needs to support the UltraSPARC-AT10 processor
6440653 stores to sun4v error queue head registers are missing a membar #Sync
6499336 pcie_pci should use MSIs
6591628 ISM: shared mem allocation can hang during low memory conditions
6611254 no PCIe error handling on various x86 platforms
6639717 FLUSH instruction used more than necessary in sun4v
6687732 move picl SBL plug-in into a common sun4v location
6702351 PICL PRI plug-in event handler interferes with other plugins
6709564 panic in ibmf_send_wqe_cache_constructor() due to kmem race
6712974 private context must be invalidated when shared context is set to invalid context
6713036 panic in ibmf_i_init_altqp_wqes -- fix for 6709564 incomplete
6714970 uDAPL DAT_INTERNAL_ERROR when running between nodes with 2 private connected HCA's
6721483 common/sys/ib/mgt/sm_attr.h needs additional definitions for new InfiniBand HCA drivers
6723710 ibcm: ibt_get_path(APM) fails: mpirun causes DAT_INTERNAL_ERROR when it should not
6724156 datadm creates incorrect entries in dat.conf when multiple types of HCAs exist
6724162 additional field needed in project private library-to-infiniband_driver interface
6725202 IBTL should send IBT_HCA_ATTACH_EVENT to DM and CM
6727442 mdb -K panics when started on LDoms (sun4v) system
6729139 shared context causes SEGVs and panics on OPL
6729482 removing IB cables causes console output "vmem_destroy('ibmf_...): leaked 592 bytes"
6734615 bad EFI signature messages output during logical domain creation
6746039 cluster node hangs on panic fault injection when it is primary for resource group
6747687 Bakota DVD drive is not exported as a DVD
6748933 RDMA is not working with IB,  FAIL: Could not connect endpoints:
6754902 tavor driver goes into maintenance mode
6756939 Panic: Unrecoverable hardware error seen on guest w/2 hybrid vnets when service domain is stopped
6756963 CPC: UltraSPARC-AT10 PCBE does not correctly handle overflow profiling
6757571 primary domain panic due to vsw_set_addrs set a mac address with a null pointer
6757931 disks are not correctly exported with Hitachi HDLM multipathing
6758190 mpt should support DeviceName/PHY# for direct attached SATA drive
6758609 possible deadlock between vnet and dds code
6759745 ibcm_process_cep_req_cm_hdlr() does not properly validate InitiatorDepth
6759755 byte ordering incorrect for some ibt interfaces
6762012 sun4v systems panic when running T.osiface test
6766865 Solaris support needed for SPARC-Enterprise-T3120
6788760 139555-02 missing objects

(from 139555-02)

1181439 RFE: DOS files with hidden bit are not seen when PCFS mounted
4886779 RFC 3526 Diffie-Hellman groups for IKE
5053475 certlib_load() error messages need improving
6185380 IPsec should be a separate (set) of smf(5) services
6213409 PCFS alternate FAT #1 corrupted: doesn't say which device
6258345 some of the contents of /tmp/SUNWut/mnt/<Username>/ shows wrong date
6266525 "EMAIL" should be allowed in /etc/inet/ike/config for Phase I ID type
6286129 fstyp doesn't recognize certain PCFS filesystems
6338334 crash in pc_getcluster - filesystem believes it has 29-bit cluster count
6391828 PCFS with 2k sector size cannot be mounted on Solaris: read fails with EIO
6391838 PCFS with 2k sector size cannot be mounted on Solaris: read data corruption
6393753 PCFS with 2k sector size cannot be mounted on Solaris: FAT signature error
6398024 IPsec should support session failover across machines
6440610 missing preshared remoteid line causes in.iked core dump on reading config
6459843 fix for 1181439 (enabling "hidden") failed to remove old comment in cmd/fs.d/pcfs/mount/mount.c
6462741 ipsecconf should have an option to check config file syntax
6464308 integrate online FPU testing capabilities in base Solaris
6467954 ipseckey exit code on failure inconsistent
6468456 ipsecconf uses strcpy()
6477017 ipseckey could should not reject a hex string that starts '0x'
6479903 in.iked with SMF should use _enter_daemon_lock()
6481450 nattymod calls putnext() on a freed queue
6488879 ikecert(1m) and libike need to deal with 0-padded DSA generators
6488927 ipseckey(1M) could do a better job of dealing with multiple errors
6490418 mount option for timezone is required in PCFS
6497802 in.iked should use smf(5) properties instead of /etc/default/ipsec
6499919 ipseckey should throw out encryption keys for "null" algorithm
6500413 libipsecutil uses gettext() instead of dgettext()
6503577 PCFS updates access time too often - "noatime" mount option required
6516622 ACQUIRE-specified lifetimes are now ignored by in.iked
6519836 ipseckey, ipsecconf require uid == 0, but configured to use profile
6520181 in.iked leaks memory when parsing config with duplicate encr_alg
6520196 ikeadm cannot configure keysizes
6520197 ikeadm should print keysizes of algorithms
6528002 enable kernel auditing for PF_POLICY
6529086 ipsec utilities can't deal with large files
6538478 timestamp in in.iked debug output does not understand daylight savings time
6539301 PCFS FAT type detection / device detection still insufficient
6539864 in.iked and ike-certutils need to natively handle stored pkcs#8 keys
6540055 ETM enhancements for sun4v root domains
6540058 libldom enhancements for sun4v root domains
6540080 topology enhancements for sun4v root domains
6540349 PCFS endlessly loops on reading dirs if encountering LFN entry with LDIR_Ord == {0xc0|0x80|0x40}
6542255 in.iked can dump core when forced to load a new ike.preshared file with ikeadm
6543263 ikeadm uses strcpy()
6543267 ipseckey uses strcpy()
6544087 memory leak with preshared key reloading
6545486 PF_KEY needs to set an SA's sequence number
6548367 au_to_zonename() and au_zonename_length() should be more generic
6549767 IKE's PF_KEY inbound matching can do better
6551034 need to have AUDIT_SETSUBJ not depending on curproc
6552950 fix for 6439774 incomplete, holds conn_lock to check CONN_CONDEMNED despite tcp_send_find_ire() comments
6557393 bfu broken from changes for PSARC 2007/200
6558454 RtNetIPsec.html missed the bus
6558457 PSARC 2007/200 needs auth_attr entry and helpfiles
6558864 remove nattymod
6558870 implement SA last-used time and idle actions
6560798 Network IPsec Management profile should be refined
6561665 ipseckey -f does not understand "flush" keyword anymore
6561805 addition of Network IPsec Management profile does not purge old entries from Network Security
6568747 ipsecconf has assert failure with port ranges
6569360 ipsecconf tries to put lipstick on a pig
6571220 ike.preshared allows invalid FQDN keyword
6575388 ipsecah_open() and ipsecesp_open() can be used to spam syslog
6576171 ipsec_kmc_map file processing is broken
6578295 fix for 6549767 is incomplete
6582318 "mandatory" is spelled wrong in pfiles
6583536 ikecert certdb should print AIA/OCSP extensions
6584011 save_assoc() gets confused w.r.t. "proto"
6584918 in.iked will exit if you try and add a duplicate rule with ikeadm
6585305 in.iked in debug mode needs to show phase 2 alg proposals and PF_KEY message contents
6586319 need to enable SHA-256,384,512 support in AH, ESP, and IKE
6586934 certlocal core dumps when attempting to generate unsupported DSA key/cert pair
6587128 SAS addresses needed in device nodes
6588015 missing "encap udp" must be better diagnosed by ipseckey(1M)
6595368 need "ipsec-nat-t" in /etc/services
6595877 ipseckey(1M) can produce output it can't read back in (line-too-big)
6599215 T2000 boots slowly while printing "hat_kpm_mapin: kpm_enable not set"
6601982 ipsecconf(1m) may ignore errors in configuration file
6608255 zero_spi_check() doesn't properly handle split-mblk data packets
6609988 superfluous debugging in isakmp_udp.c
6610537 ipseckey error output can get mangled on x86
6610538 ipseckey can core dump with truncated input
6612767 Logfile time stamp for in.iked a bit OTT
6612771 some in.iked messages contain information thats no longer useful
6613462 write protected media is not mountable with PCFS
6614180 file permissions on public keys and CRLs should be more open
6614741 keying material with insecure permissions should not be trusted
6616427 support WWID based addressing of SAS, SATA devices
6616633 Fuzz applied to hard lifetimes instead of soft lifetimes
6617086 in.iked should ignore responder-lifetime notifications which exceed policy lifetime values
6617642 concurrent IP tunnel plumbing can cause panics
6618673 IPsec per-socket policy for IPv6 no longer works, causes panics in bypass + no-global case
6620847 PCFS mount fails on SNV_b75
6623741 postinstall change in 6614180 blows up building the miniroot
6624465 in.iked falls over if started with a slash-free argv[0]
6624471 in.iked: update_defs PF_KEY walker not robust
6626053 handle_responder_lifetime() could do with some debug statements
6626059 debug statement in marshall_samsg() prints the wrong SPI value
6626246 ISAKMP lifetimes not negotiated on SA soft expire
6626254 in.iked should cache the negotiated ISAKMP lifetime
6628201 Inbound and Outbound IPsec SA's should be treated as a pair
6629818 warncore() is fragile when it can't get a file descriptor
6631236 constants incorrectly defined in marshall_samsg()
6673488 IPsec and IP need to disallow self-encapsulated packets without IPsec protection
6688562 SUNWfps packages need to be split
6689124 fpsd.xml must have same permissions in proto area as in the package
6689839 SUNWfsu and SUNWfsr pkgs preremove doesn't function as specified and is not live upgrade compliant
6689843 fpscrubber files require copyright updates
6689847 need unreferenced file exceptions for fp scrubber
6693141 SUNWfsu package dependency issue
6695661 remove SWAN pathway
6698494 fps build issues observed
6701664 inaccurate message seen when faulty CPU detected by fp-scrubber
6716568 fpsd:fpsd daemon gives "kstat_lookup failed" error when processor state is changed to "no-intr"
6722455 need an interface for transports to log ereports
6723604 need an interface for a module to request fmd to checkpoint
6728551 enhance FMA sections for fpscrubber
6729332 minor enhancements to fpsd
6729456 fp-scrubber doesn't work in fmsim environment
6734886 fpsd lacks of its non-intrusiveness as mentioned in PSARC/2008/139
6740017 fpsd writes unnecessary and confusing log messages to console
6740301 i_devname_to_promname() converts wrong promname for 2nd path of client node when mpxio enabled
6740310 the assumption for mpxio in bootdev.c:i_devname_to_promname() is wrong
6742685 increase client.thrlim for etm
6743789 could not start CPU test program: /usr/lib/fps/sun4u/UltraSPARC-IIIi/fptest
6782816 patch 139995-01 causes circular dependencies
6782877 patch 139555-01 causes circular dependencies

(from 139555-01)

5086678 can't remove interface from IPMP group in some cases
5106149 fs_fab_acl sets incorrect OTHER_OBJ/CLASS_OBJ values
6174818 Sun-Fire,serengeti system panicked during lckbugs testing
6180027 umatched list entry elides entire prop statement, rather than producing shorter list
6261101 VAC alias handling code should be compiled out for sun4v
6297692 assert failure forwarding IPV6 traffic to unreachable destination
6309233 GLDv3 drivers incorrectly process VLAN packets in raw mode
6343194 sendfile can cause deadlock in filesystems
6351623 initial manifest-import is slow
6388567 VAC flushing is broken on US III-IV+ for large pages
6401076 TX: mac-exempt UDP fails if local addr is shared IPv4 and a router added a CIPSO option
6425678 DL_PROMISC_SAP should make all VLAN traffic visible on physical GLDv3 links
6434130 i_dls_ether_header() doesn't generate VLAN header when priority is non-zero
6434606 getfacl/setfacl of files/dirs over NFSv4 with ZFS underneath fail
6436003 QoS should be supported on non VLAN streams as well
6438829 SMF svcs are not removed when performing a pkgrm in an alternate root
6442753 GLDv2/GLDv3 has several VLAN packet processing issues
6447334 sfmmu_kpm_vatopfn incorrectly returns -1
6452869 ipv6 MAC awareness is missing some basics, i.e. raw ipv6 mac awareness is non-existant
6457375 unable to halt zone when interface plumbed with 0.0.0.0 (IPMP)
6462857 panic in sendvec64()
6464397 mac_header_{cook,uncook}() failure can cause a message to be freed twice
6478442 ip_wput_ire passed ALL_ZONES has bad assertions with an ipsec outbound policy
6478933 IRE_LOOPBACK interface routes should be blackholes
(removed) 6501081 wanboot does not honor arguments for device and network boot support
6502013 kernel heap corruptions have been seen during io stress test on domain0
6506052 deadlock between cageout thread and thread with KM_NOSLEEP
6507173 sockets should allocate minor numbers from higher order arena
6520529 vnet and vsw should support jumbo frames
6526499 interfaces in IPv6-only IPMP group can't get back to normal after link down/up cycle
6527579 port_dissociate() does not indicate whether fd was associated
6529822 Syncq gets stuck and network performance degradation occurs intermittently
6530447 fix for 6502013/6527579 causes recursive mutex_enter
6532455 zones with ip-type exclusive IP instances can't autoboot
6534561 need means of finding existing fault state of a resource
6541881 mpapi panic when mdi_pi_online fails
6556029 assertion failed: zone->zone_max_swap >= swap, file: ../../common/os/rctl.c, line: 3037
6556470 update Eversholt to build in FMSP without change
6559372 can simplify pci.esc and pciex.esc rules now that is_under works corrently
6578843 IPv6 tunnels subtract the encapsulation limit options from the effective mtu twice after CR#6535669
6586125 add backoff to atomic routines to avoid hang and choppiness on some systems
6606222 parsing tunnel parameters should be more robust
6608094 nvlist_exists() would be useful
6610980 get ereport.fm.fmd.asru_fmri replaying a fault who's asru is in fmd scheme
6619172 incorrect firmware version reported for LSI 1068E controller
6621665 IP Instances removed console printing when ndd -set /dev/ip ip_debug 1
6627834 tsol_check_label fails to account for space released by label removal
6628827 need platform independent topo enumeration for sun4v platforms
6629370 tunnels apparently get mac_exempt in Tx when they should not -- missing CIPSO labels
6637804 fmd should distinguish between "repaired" and "acquitted" resources
6637812 fmd_nvl_fmri_has_fault() required to report if a given fault has been diagnosed on a resourtce/fru
6638327 IRE with RTF_BLACKHOLE set can still return ICMP_UNREACHABLE in forwarding path
6639248 RFE: Eversholt should allow dynamic SERD engine names
6639255 RFE: Eversholt should allow bumping SERD by an arbitrary value
6640590 TX: CIPSO and AH don't play well together
6649625 MPxIO not trying on all available paths on device and path failures to storage
6654959 found "WARNING: invalid vector intr" on V440
6656657 ASSERT failure in ip_fast_forward() caused by uninitialized return action
6656791 weaker CPU and processor set bindings is useful
6657255 eversholt: define property indicating ereport may not map to topology
6662807 Solaris Host Does not process multicast echo request packet with Hop by Hop options header
6663677 can sometimes fail to retire asrus if resource-to-asru mapping changes over reboot
6663744 send list.updated events when an individual suspect in a suspect list is repaired
6663874 all scheme nvl2str functionality should be moved into topo_fmri_nvl2str()
6667486 zoneid != (-1) assertion on TX system while forwarding IPv6 packet
6667909 contig_mem_prealloc() should be more intelligent when dealing with fragmented memory
6668941 should remove page_retire_maxretries for x86
6672125 fmd should fill in asru/fru in a fault event from topo if not supplied by the DE
6672470 looping within uiomove()/xcopyout()/copyout_move()
6672916 packets may be forwarded out non global zone interfaces
6676148 zone boot hung, many processes hung in kern_preprom wait
6682295 need fmd_nvl_fmri_replaced() functionality
6686086 system call numbers in /etc/name_to_sysnmum should be range checked
6686186 UFS (not hsfs) boot_archive is corrupted if /etc/default/fs is changed to udfs
6686317 extend fmd case state to include final "repair responses complete" state
6690744 remove need for spurious asru() or fru() function in confprop calls
6692373 ptree and ps -ef hang during stress test
6692827 raidctl not capable of hot-spare setting/un-setting actions
6695480 cpustat on VF systems should default to l2ctl=0 when invoked without l2ctl attribute
6695619 raidctl should allow activation of RAID volumes
6695950 dimm fmri string contains garbage characters in x4450
6697707 rpc requests should be blocked until fmd initialisation has completed
6698777 Eversholt needs easier-to-use serd engine handling
6698783 could have default valuse for FITrate and method in Eversholt
6699443 page retirement can call flush_ecache in a migratable context, leading to panic
6700064 certain T5440 CMP/Memory configs won't boot
6704820 panic in ipsec_check_ipsecin_action during tcp_close
6706543 FMA for Intel Nehalem
6707269 libfmd_adm needs to be resilient to failure
6707987 kpm has some VAC handling issues
6709017 Batoka is unstable with generic sun4v cpu module
6711501 all segop callers should call anon_resv_zone instead of anon_resv
6712074 need scheme/topo interface to report full service state of a resource
6712783 should have separate faults where there is no service impact or impact is degraded rather than lost
6713511 panic in vgen_mdeg_cb if debugging enabled
6714184 x86 CPU power management could be a little more aggressive
6714865 add retire=0 and response=0 flags to faults
6715149 T-State support for Intel-based processors
6716347 ASUS P5PE Motherboard with Intel Pentium IV 3GHz does not report multiple supported frequencies
6716862 fmd get into the crash loop and dumping the core files which might be triggered in some situations
6720030 cannot log long FMA messages: need a real fix
6720107 ::findleaks fails with mdb: couldn't walk 'modctl': unknown walk name
6720169 add location member to the sun-fm-mib
6721681 fmd panic while trying to access case being destroyed
6721990 fmd deadlocked on self diagnosis
6722014 T5440 plcnt plc_mt_pgmax != 0 assertion failure running with "small chunk allocations"
6722145 Ultrasparc IV+:system panics due to send mondo timeout during tests of cacheline fault simulation
6724263 raidctl volume limitation
6724381 modeling sysevents in fmd would be useful
6726376 generic machine check retires wrong virtual CPU
6726560 fmd should provide API routines for nvlist creation and duplication
6729036 bootadm usage doesn't show show sun4us as supported platform
6729161 raidctl -l <volume> truncates volume name
6729596 jumpstart -p check needs to access /usr/sbin/install.d/chkprobe on the media
6730104 vsw memory leak in vsw_dispatch_ctrl_task
6732318 fmd: small leak in sysevent modelling code
6733169 SUN-FM-MIB.mib is missing additions of sunFmFaultEventLocation and sunFmFaultEventStatus
6733173 first element in sunFmFaultEventStatus table not initialized correctly
6735117 performance counter does not count bank busy stalls correctly on N2 and VF based systems
6736423 sun4v pi enum should understand 'strand'
6737039 'boot net -s' fails because 'Fast Data Access MMU Miss'
6737328 FMD dumps core when receiving faults suppressing retire or not containing an ASRU
6737436 setserdsuffix() should suffix SERD engine name, not resource
6738081 Intel Machine check plugin should use cmi handle instead of accessing CPU stucture
6738106 fmd is core dumping
6738200 CPU power management sometimes makes gratuitous xc_call()
6738478 sun4vpi enum not adding cpu scheme ASRUs
6738577 generic machine check mdb module should be in step with kernel
6738867 remove Solaris support for platform USBRDT-5440
6740511 fixes related to setserd* functions
6740748 fmd_nvl_alloc() result cannot be used as argument to fmd_xprt_post()
6740922 loads of cpudrv: WARNING: notices
6741384 intel_nhm topology incorrect address with mirror memory
6741385 machine check misc2 register renamed to ctl2
6741682 unable to boot into 32-bit kernel by issuing reboot command
6741881 mtst_cmd_parse_args corrupts stack
6741932 raidctl should use maximum volume size to create volume when maximum volume size is exceeded
6743338 primary domain panics reproducibly on a bad mutex
6743565 fix for 6704820 has inverted boolean --> makes IPsec go boom!
6743891 KU rejuvination post S10 Update Release 6
6747730 installation hangs up with ZFS boot on T5220 with 1 GB memory
6749421 SpeedStep requires _PDC bit 1 to be enabled again
6750744 RAID volume deletion actions should contain checks
6760972 moddata reservation size within nucleus
6763315 GRUB has partially broken I/O error handling (missed diff for 6387379 in back-port)

(from 121130-01)

5103374 /var/run check in librcm should be removed

(from 137095-01)

6480198 unable to retrieve fma data from snmp traps via snmpget
6541833 fma snmp plugin fails to provide ASRU/FRU data

(from 138878-01)

        This revision accumulates generic Sustaining patch 138864-01
        into Solaris S10U6 update.
 
(from 138864-01)
 
5070722 projadd/projmod break on projects with "-" in project name
6216079 projadd accepts too long project name

(from 139492-01)

6693986 cpumem-retire reports error when non-CPU/mem fault is repaired

(from 139494-01)

6678015 FMA message is not fully displayed for CPU Cache error
6712475 very long FMA messages are not being logged to system log file

(from 139939-01)

        This revision accumulates generic Sustaining patch 139558-01
        into Solaris S10U7 update.

(from 139936-01)

        This revision accumulates generic Sustaining patch 139566-01
        into Solaris S10U7 update.

(from 139942-01)

        This revision accumulates generic Sustaining patch 139551-01
        into Solaris S10U7 update.

(from 139952-01)

        This revision accumulates generic Sustaining patch 139498-01
        into Solaris S10U7 update.

(from 139965-01)

        This revision accumulates generic Sustaining patch 139458-01
        into Solaris S10U7 update.

(from 140142-01)

6485906 ::context broken when debugging live kernel

(from 139572-02)

6255028 xr redelivery can't cope with non-existent CPU on restore
6714311 fmstat seems to hang after/during CE storm
6716862 fmd get into the crash loop and dumping the core files which might be triggered in some situations
 
(from 139572-01)
 
6606166 mem DE needs to handle Dimm NAC names on the riser card

(from 139931-01)

        This revision accumulates generic Sustaining patch 139574-01
        into Solaris S10U7 update.

(from 139994-01)

        This revision accumulates generic Sustaining patch 139466-01
        into Solaris S10U7 update.

(from 140076-02)

6449810 PCI Express framework performance enhancement
6750938 pcie_get_max_supported leaks

(from 140076-01)

6426455 MSI EQs must be queue size aligned not pagesize aligned

(from 140196-01)

6750947 libike needs more rigorous packet checks

(from 140402-01)

        This revision accumulates generic Sustaining patch 140334-01
        into Solaris S10U7 update.

(from 127853-02)

        This revision accumulates generic Sustaining patch 127743-02
        into Solaris S10U5 update.
 
(from 127853-01)
 
        This revision accumulates generic Sustaining patch 127743-01
        into Solaris S10U5 update.
 
(from 127743-02)
 
6612143 bad MT flag of 'sad' caused system panic
 
(from 127743-01)
 
6551461 race in sadopen() ends in panic

(from 138231-01)

        This revision accumulates generic Sustaining patch 138058-01
        into Solaris S10U6 update.
 
(from 138058-01)
 
6619027 incomplete fix of CR 6312508 - S10 lockd hangs and cannot be killed

(from 139489-03)

6701425 SVM: Multi-owner disksets do not work well with filesystems
 
(from 139489-02)
 
6480431 metaset can't add disk or second node to a set (mpxio not active and disk connected over 2 pathes)
6538676 adding disks into metaset fails
6713198 metaset dumps core if -l 56 is specified
6735303 meta_*_check_component frees random memory
 
(from 139489-01)
 
6242125 memory corruption due to SVM resync records using wrong records
6510471 svm overlap chain book keeping does not scale well
6561826 mirrors in a metaset may not be resynced on a take of the set
6632156 ensure startflag (MD_SET_MN_START_RC) removed from both nodes set records prior to resync
6673498 metaclear command is reporting metadevice is open just after creation
6677820 metacleared sub-mirror not removed from mm_unit_t leads to panic

(from 139498-04)

6767649 vmem_hash_delete: bad free issue
 
(from 139498-03)
 
6548905 ncp crypto registration during attach deadlocks in devfs during boot
 
(from 139498-02)
 
6638987 soft_delete_session() clears magic_marker too soon for soft_remove_object_from_session()
 
(from 139498-01)
 
6353342 pkcs11_kernel leaks RSA public key objects
6374503 C_SeedRandom is too slow causing poor performance with Apache/OpenSSL when using pkcs11
6720255 soft_digest_init() memory leaks caused by digest operations on system with HW crypto provider
6745244 inconsistent locking of soft_session_t mutex in soft_{get,set}_operationstate()

(from 139502-03)

6719410 prtdiag -v on sun4v needs to perform comparably to sun4u
6723943 libpiclsnmp volatile cache uses gettimeofday() to age cache, can be confused by date/time changes
 
(from 139502-02)
 
6731560 aborting prtdiag with control-c results in future prtdiag reporting "unknown" for sensor outputs
 
(from 139502-01)
 
6588550 prtdiag -v is extremely slow to respond on sun4v
6654958 the PICL SNMP plug-in needs to handle end-of-table and end-of-mib better
6735925 memory leak in picld with ldoms add/rm vcpu operations

(from 139574-03)

6685125 ld/elfdump do not handle ZERO terminator .eh_frame amd64 unwind entry
6703683 can't build VirtualBox
6737579 process_req_lib() in libld consumes file descriptors
 
(from 139574-02)
 
6746674 setuid applications do not find libraries any more because trusted directories behavior changed
 
(from 139574-01)
 
6602992 file(1) command does not understand ELF files with extended indices
6606203 link editor ought to allow creation of >2gb sized objects
6623881 file command fails to identify ELF objects larger than 2GB
6629404 ld with -z ignore doesn't scale

(from 139938-01)

        This revision accumulates generic Sustaining patch 139560-01
        into Solaris S10U7 update.

(from 139960-02)

        This revision accumulates generic Sustaining patch 139483-02
        into Solaris S10U7 update.

(from 139960-01)

        This revision accumulates generic Sustaining patch 139483-01
        into Solaris S10U7 update.

(from 140679-01)

6699767 panic in spec_open()

(from 140077-01)

6383119 RFE: add support for using ZFS clones when cloning a zone
6435940 redundant ZFS snapshot was created as cloning zones across different ZFS pools
6440239 moved ZFS zonepath was not removed after uninstallation
6468554 zone install with a ZFS zonepath could not create a dataset
6716853 ZFS zonepath not always created

(from 138639-01)

        This revision accumulates generic Sustaining patch 138397-01
        into Solaris S10U6 update.

(from 138397-01)
 
6533686 unconfigure on permanent memory fails with "DR parallel copy timeout" and "SCF busy" errors
6660197 domain hard hangs on DR'ing perm memory board and moving memory from SB with FMA degraded memory

(from 139558-03)

4510754 picl gives :StateBegin <ERROR: General system failure> if cpu unconfigured
6716283 DR: on encountering an un-instanced child node, picldevtree does not add subsequent siblings
 
(from 139558-02)
 
6699950 picltree missing properties from multipath bus adapters
 
(from 139558-01)
 
6702135 prtdiag -v intermittently reports "Getting lane width failed.." error messages on M8000 domain

(from 139947-01)

        This revision accumulates generic Sustaining patch 139506-01
        into Solaris S10U7 update.

(from 139506-01)

6305006 expr and regex lib don't work if last collation weight is not unique
6407724 isblank(3c) returns incorrect values when LC_CTYPE set to iso_8859_1
6424711 LC_COLLATE rules not interpreted correctly
 
(from 120062-01)
 
6274427 incorrect entries in extension file for default EUC locale
6287593 localedef should use __wcsxfrm_bc and __wcscoll_bc for the user method of default EUC locales

(from 139951-01)

        This revision accumulates generic Sustaining patch 139500-01
        into Solaris S10U7 update.

(from 140000-04)

        This revision accumulates generic Sustaining patch 140774-01
        into Solaris S10U7 update.

(from 140000-03)

        This revision accumulates generic Sustaining patch 140411-01
        into Solaris S10U7 update.

(from 140000-02)

6445288 ssh needs to be OpenSSL engine aware
6545665 make CKM_AES_CTR available to non-kernel users
6603350 CK_*_PARAMS definitions should be in <sys/crypto/common.h>
6685012 OpenSSL pkcs#11 engine needs support for new cipher modes
6709513 PKCS#11 engine sets IV length even for ECB modes
6725903 OpenSSL PKCS#11 engine shouldn't use soft token for symmetric ciphers and digests
6728296 buffer length not initialized for C_(En|De)crypt_Final() in the PKCS#11 engine
6728871 PKCS#11 engine must reset global_session in pk11_finish()
6731839 OpenSSL PKCS#11 engine no longer uses n2cp for symmetric ciphers and digests
6751377 SunSSH with UseOpenSSLEngine=yes should not fatal() when the PKCS#11 engine is not found
6759291 sshd doesn't generate subject tokens for successful logins/logouts since integration of CR 6445288

(from 140000-01)

        This revision accumulates generic Sustaining patch 139459-01
        into Solaris S10U7 update.

(from 140411-01)

6425816 sftp: should exit with non-zero status on batch command errors
6697679 sftp: 'ls -l' must print usernames/groupnames instead of uids/gids

(from 140173-01)

6415440 iSCSI target needs persistent reserve support
6477748 iscsitgt: fix spelling and grammar nits in iscsitgtd error messages
6481583 handle_noop_cmd() can leak memory
6482030 stale comment in usr/src/cmd/iscsi/iscsitgtd/main.c
6482080 memory leak in iscsi_handle_login_pkt()
6491077 daemon should use umem_cache_create and friends for speedier allocations
6495061 target fails to set R2TSN value in iSCSI R2T command packet
6495070 MODE SENSE cache page code is missing in action
6495390 iscsitadm reports bad XML response under non-privileged user
6498059 add support for optional INQUIRY pages 0x80 and 0x86
6498786 iSCSI target's SMF stop method takes too long
6498817 iSCSI target needs to use SMF rather than a conf file
6506834 MODE SENSE fails if PC modifier is not 0
6519567 CLI needs better checking to see if daemon is online
6522093 target returns wrong status when invalid LUN is used
6523439 Just Say No to Nagle
6530235 libdlpi integration exposed race condition between iSCSI target daemon and ZFS share
6530506 pass-through emulation miscompares offset against requested size causing possible false errors
6535052 REPORT_TPGS returns invalid data for second path
6550318 iscsitgtd aborts while default connection parameter is not set
6551952 iSCSI target does not scale
6559250 iSCSI target fails to modify target size
6570668 iSCSI delete_008 modify_001 modify_003 failing with TPGT has no ip-addr errors create_009 failing
6571905 iSCSI target does not correctly keep track of maxcmdsn
6572949 when lun number equals to T10_MAX_LUNS, the iSCSI target reports the lun number as 0 to the initiator
6573077 iscsitgtd should be compiled with CTF data
6575041 iSCSI TM set statSN to 0 on a Task Management Abort Task Response
6579376 iscsi*:::logout-response doesn't properly set args[0]
6587811 WHQL - SCSI Compliance Failures
6613127 iscsitadm show stats -? claims verbose parameter but is unsupported
6617270 SCSI device identifier (VPD page 0x83 type 8) is not per standard SPC-3 format
6622067 target daemon coredumps after attempting to delete all luns
6626285 iscsitadm dumps core if the CHAP secrets is 16 characters
6626684 ':' character included in the target name crashes the iSCSI daemon
6636599 integration of PSARC/2007/414 broke zfs delegated admin support of shareiscsi
6638031 ACLs created against ZVOLs via shareiscsi=on are not persistent
6643461 memory leak in iSCSI target during iSNS initialization
6644618 iscsitgtd does not allow setting of empty CHAP names or passwords
6647447 iscsitgtd ACLs for ZFS volume backed targets do not work in presence of global initiators
6647975 libiscsitgt leaks file descriptors
6649693 iscsitgtd breaks when invalid iSNS servers are set
6650581 connection parameters of max_burst_len and data_pdu_in_order not defaulted
6652170 iSCSI target leaks memory in the current SCF implementation
6657347 iscsitgtd should refresh iscsitgt service after saving to SCF
6657591 potential memory leak in iSCSI target
6657601 logistics error with iSCSI target freeing iSCSI command
6661438 on error handling path, target fails to release memory allocated for AHS
6662370 iSCSI Target SEGV while processing sbc_read request
6665034 iSCSI bi-directional auth fails if no ACL is provided
6667315 unidirectional CHAP authentication failing for Windows - error code 38 - even when no ACLs
6667493 iscsitadm shouldn't delete TPGT that's in use
6669557 sendtarget discovery method fails if IPv6 routing is enabled
6671131 iscsitgtd segfaults and takes enormous amounts of memory if ampersand given as option
6671900 iSCSI target dumping core, shared QFS iSCSI Initiators doing moderate I/O
6674573 error path defect causes iSCSI target core
6674650 dumps core when deleting iSCSI lun
6676298 iscsitgtd SIGABRT when running moderate i/o
6676326 iscsitgtd SIGABRT failed assert cmd->c_state != CmdFree, file ../iscsi_cmd.c, line 141
6676380 iSCSI target is returning "0xFF" in reserved field of page 83 reply
6677518 iSCSI target coredumped while running racer on 7 QFS initiators
6677970 after interruption on iSCSI target, initiators unable to connect
6680229 ACLs are now persisted in ZFS iscsioptions, but it is not clear if they are being used
6683288 iscsitgtd crashes when performing discovery while sharing a ZFS filesystem
6683421 target daemon coredump running fslt on stripe group
6683826 ZFS does not unshare destroyed iSCSI targets
6684053 iscsitadm modify target should only change target but unsets tpgt
6686955 iSCSI: 40 initiators: after a reboot, initiators fail to connect to the target due to errno:145
6687184 target dumped core via hash_out_unlocked, 6 initiators were running fsst/fslt
6687202 target dumped core when deleting lun 0 when initiators are connected
6690137 iSCSI target shows backing store online even though it does not exist
6690424 iSCSI target core dump Assertion failed: 0, file ../t10_sam.c, line 689
6692187 iSCSI target hit assert at  0, file ../t10_sam.c, line 578, i/o failed, dumped core
6692743 when multiple targets assigned to tpgt, address silently unset
6692783 removing tpgt from one target completely removes tpgt
6692796 creation of tpgt 1 renames tpgt 2
6693146 SUNWiscsitgtr/SUNWiscsitgtu package dependency issue
6693639 Assertion failed: 0, file ../t10_sam.c, line 640
6694199 setting shareiscsi=off doesn't work
6696624 luns with acls cannot be accessed by any initiator
6703896 iSCSI target core dump Assertion failed: 0, file ../t10_sam.c, line 669
6704649 iSCSI target stops responding to user requests after disabling isns access
6705606 iSCSI target needed timestamp in the logging to correlate events
6705620 iSCSI target throttling is too restrictive
6706308 iSCSI luns are not registering with isns server when storage target is booted with isns enabled
6709366 After changing the iSNS server name, the iSCSI target requires a restart for it to be used
6711498 iscsitgt should filter incore-only target information
6711732 iSCSI target needs to pass state info on iSNS server connection explicitly
6711758 writes fail to iscsitgtd luns if the backing store is accessed using mmap instead of AIO
6711766 iscsitgtd should default to AIO instead of mmap in all cases
6712062 iscsitgtd: pthread_mutex_unlock() calls missing in some error paths
6712560 iscsitgtd core dumped when to create a lun and register into isns server
6712957 iSCSI target doesn't deregister the zvol target when the zvol target get off for shareiscsi option
6715033 iscsitgtd hangs when non-responsive IP address is entered for iSNS server through AR BUI
6716680 when isns is disabled accept any isns server from the CLI
6717461 double enable using bad isns servers can be problematic
6717483 bcopy in isns_client.c can access out of boundary
6718269 single target with dual luns does not work with VMWare ESX
6719838 incorrect config update for ZFS ACLs or Tpgt causes discovery to fail or tpgt to be invalid
6720534 iscsitgtd panic - Assertion failed: cmd->c_state != CmdFree, file ../iscsi_cmd.c, line 141
6721202 first iSCSI login fails on iscsitgtd
6721787 iscsitgtd should use IEEE company id to compose guid
6722522 cannot correctly discover zvol iSCSI targets with vmware esx iSCSI initiator (2)
6724402 iscsitadm list target core dump when iSCSI initiator node name is null with JIST suite testing
6725957 iSCSI target in Solaris 10 needs resolved defects back-ported
6727351 make "Require CHAP Authentication" easier to set up with RADIUS
6728494 iscsitgt: incorrect diagnostic strings in spc_pgr_check()
6729377 iscsitgtd failed to repond PERSISTENT RESERVE IN command
6729590 iSCSI hang when running with RAIDUS and iSNS
6731071 iscsitgtd assertion failed: 0, file ../t10_sam.c, line 601
6731413 target code is sending an invalid R2T PDU
6733681 iSCSI core file generated on recent platform while doing iSCSI testing - sbc_per_init+7()
6735511 iscsitgt core file produced when setting RADIUS server and secret
6735703 logout_cleanup() waits too long
6736845 iSCSI core file generated along with I/O failure when iSCSI I/Os were in progress to multiple luns
6741016 iSCSI target daemon segv during async target logout
6745307 iSCSI target daemon SEGV in iscsi_handle_login_pkt
6745310 iSCSI target daemon deadlock during async logout
6745846 iSCSI target daemon conn_process needs to pthread_join when handling msg_shutdown
6751260 iSCSI core file reported while doing iSCSI testing
6751700 iSCSI target daemon sets TSIH to 0 for Login Final-Response
6753121 iscsitgtd memory leak in mgmt_func

(from 140389-01)

        This revision accumulates generic Sustaining patch 140197-01
        into Solaris S10U7 update.

(from 140197-01)

6743776 zone update on attach should ignore all "special" patches

(from 140677-01)

6713249 the following appears on boot picld[114]: [ID 582326 daemon.error] piclsbl: OK2RM LED action error

(from 140855-01)

6766374 handle Fujitsu-specific architectural pkgs during zone migration between sun4u and sun4us

(from 138241-05)

6422793 when running "svcadm disable" shutdown dependents before shutting down requested service
6754648 vertex transitionning to MAINTENANCE should also have their GV_TODISABLE flag removed
6756331 smf is not starting rpcbind causing multiple service failures
6760182 depends_04[56] failing across the board since snv_100
6761838 offline -> disabled transition should remove _TOOFFLINE & _TODISABLE flags
6768429 *svc.startd* can fail to detect that require_any dependencies are satisfied
 
(from 138241-04)
 
6691596 *svc.startd* can spawn the same process multiple times for a single wait style service
 
(from 138241-03)
 
6718310 shutdown fails when exclude_all dependency is offline
 
(from 138241-02)
 
6675447 NFSv4 client hangs on shutdown if server is down beforehand
 
(from 138241-01)
 
        This revision accumulates generic Sustaining patch 125551-02
        into Solaris S10U6 update.
 
(from 125551-02)
 
6594125 svc.startd refuses to run if inetd dies frequently (during Liverpool high stress testrun)
6630105 *svccfg* delete should not remove external dependencies
 
(from 125551-01)
 
5079397 librestart is not strict about inaccessible working directories

(from 139483-05)

6425723 ufs_getpage() may loop endlessly calling bmap_write() because blksize() returns 0
6679732 nfsd panics 32 bit x86 with ufs_putapage: bn == UFS_HOLE
 
(from 139483-04)
 
6501880 creation of small files (< 1024 bytes) on logging file system leads to excessive fragmentation
 
(from 139483-03)
 
6723423 UFS slow following large file deletion with bugfix 6513858 installed
 
(from 139483-02)
 
6670271 ufs: mount/umount loop results in FS inconsistency
6750319 static storage specifiers missing in logging/generation of logging-header IDs
 
(from 139483-01)
 
6451380 ufs_fiolfs() can race with a forcible unmount
6465506 ufs_setattr() unsave when called with va_mask = AT_ALL or anything matching AT_NOSET
6748275 panic in ufs_acl_access due to a race between clearing an ACL and ufs_iaccess()

(from 139560-02)

6268481 unprivileged user calling umount on autofs mountpoint hangs
6711136 NFSv4 tries to write data using kcred
 
(from 139560-01)
 
6687134 autofs xdr processing problems
 
(from 139466-04)
 
6572171 automount via NFSv4 could return "permission denied" on specific condition
6701562 fix for CR 6586422 is incomplete
 
(from 139466-03)
 
6503547 deadlock between utilities accessing /proc and processes using NFS
 
(from 139466-02)
 
6204173 NFSv4 client panics in fn_move() with recursive mutex if server allows rename "a" -> "a/a"
6300710 recursive mutex_enter in nfs4rename_persistent_fh()
6412684 client crash dump when attempting to mount server resource with wrong command
6579226 XXX comment in sv_find() can disappear
 
(from 139466-01)
 
6613430 process that restarts read(2) after EINTR loops forever when using NFSv4 over tunnel
6632214 s_deleg_list is corrupted and causes panic in list_remove()

(from 139570-05)

6771690 nxge IP_CSUM result is incorrect with UDP with 138049-03
6776113 #define NXGE_MSIX_REQUEST_1G 4 required to fix bottlenecks
 
(from 139570-04)
 
6777756 panic can occur on guest domain when unplumbing 2 or more HIO enabled vnets on same vswitch
 
(from 139570-03)
 
6622219 nxge: software workaround for hardware receive channel reset bug
6740947 Tx performance is bottlenecked on VLAN tagged traffic
6742409 patch 138048-xx replaces nxge.conf, removing existing configuration
6746573 failure to register with HV can panic hybrid mode nxge
6748344 T5120 fails xnetlbtest using sunvts 6.4ps4
6757434 hybrid niu race condition can panic service domain during reboot
6758343 guest domain nxge driver does not handle attach failure properly
6760422 kstat panics the system in nxge:nxge_rdc_stat_update
 
(from 139570-02)
 
6769309 handling of alternative mac addresses prevents mixing of hybrid and vio vnets on a vsw
6770915 fix for 6769309 exposed a hidden bug in nxge_hio_rem_mac()
 
(from 139570-01)
 
6654878 nxge driver setup for xaui copper
6680733 system panic during MAXQ testing on Atlas (X1027A, X4447A) with PCIe Fabric error
6682961 some code in function nxge_pcs_check is never reached
6687884 nxge rbytes and obytes kstat are wrong
6688382 delete prefix BCMxxxx_ from some definitions because they are not related to PHY
6689757 Atlas10G: "The XFP optical transceiver is broken or missing" errors shows on console
6705192 Atlas can't transmit packets after running out of transmit desc. with LSO + jumbo frame
6713647 delete "lb_props[i++] = lb_external10g;" from nxge_hw.c
6715709 nxge interface with  Jumbo Frame configuration (mtu 9194) does not work on x86 platform
6716751 could not install OS on Sun Blade T6320 over slot 1 of the NEM10G card
6717652 wrong logic change in an if statement for loopback introduced by CR6654878
6724363 nxge obytes64 is wrong
6730739 limit time spent sleeping in nxge_onetrack to 1 tick
6740156 ddi_intr_enable/disable fails for NIU's port1
6740772 nxge: the guest domain nxge driver needs to stop the driver before detaching

(from 139579-04)

6721172 zpool create does not detect device in use from a VxVM 5.0 disk group
 
(from 139579-03)
 
6775357 ZFS should have a way to export a pool without touching anything
 
(from 139579-02)
 
6625086 changing cachefile doesn't remove old cache on last user
6687766 ZFS should post a sysevent when config changes
6769612 zpool_import() will continue to write to cachefile even if altroot is set
 
(from 139579-01)
 
6573681 deleting a very large file can be slow
6690884 setting zfs_no_write_throttle panics system
6721941 dmu_tx_count_free() does not account for nlevels increasing
6723124 assertion failed: all || blocks_freed == 0 || db->db_last_dirty
6724533 assertion failed: file: ../../common/fs/zfs/dmu_tx.c, line: 983
6724798 changing ZFS dump device hangs system
6728399 [f]truncate(2) to non-zero offset broken on ZFS for files < max-blocksize
6730750 pool shows disk space in used but no related files/dirs
6737329 dmu_offset_next() does not find holes

(from 140194-04)

6803265 T140194-03 patch does not delete files
6804443 T140194-03 patch does not create and modify links
 
(from 140194-03)
 
6561393 Huron platform support needs to lose its platform-specific prtdiag overlay
 
(from 140194-02)
 
6766865 Solaris support needed for SPARC-Enterprise-T3120
 
(from 140194-01)
 
6723406 fmd cores in niufn_instantiate() when di_bus_addr() passes NULL address string to strtoul()

(from 140774-03)

6730661 sshd should re-try pam_chauthtok() when it returns PAM_AUTHTOK_ERR
 
(from 140774-02)
 
6761890 ssh protocol security vulnerability may be used to reveal some plaintext
 
(from 140774-01)
 
6734620 sshd doesn't audit failed logins correctly
6750189 sshd doesn't set pam_retval correctly for password-based authentication failures
6772392 sshd auditing could be more accurate for failed logins to invalid accounts
 
(from 128318-01)
 
        This revision accumulates generic Sustaining patch 128253-01
        into Solaris S10U5 update.
 
(from 128253-01)
 
6448031 ssh-keygen does not overwrite old key information when told yes

(from 140794-01)

        This revision accumulates generic Sustaining patch 140776-01
        into Solaris S10U7 update.

(from 140776-01)

6346003 zlogin exits when faced with too much data
6621020 zlogin tries to write unneeded zero-length message and hangs

(from 141006-01)

6249405 CIDR support does not work for logical interface

(from 141008-01)

6797746 keysock_get_opt() not returning error codes

(from 138888-08)

6742822 ip_stack_t tracked by ire_t.ire_ipst may vaporize while off in ARP
6764046 ARP DAD timer may be clobbered post-6742822, leaving IP address unusable
6797796 IPv6-header-only will reach supposedly unreachable code
 
(from 138888-07)
 
6461872 core_seg() causes performance problems when hires_tick=1
6624858 mpt takes upwards of 15 seconds to configure
6670527 simultaneous connect() issued from multiple shared stack zones fails with EADDRINUSE
6694720 selection timeout in mpt(7D) no longer causes sd to retry command
6701979 resume_from_intr() forgets to save fprs register
6726858 mpt should not probe its own SCSI ID during BUS_CONFIG_ALL
6731698 mpt driver sometimes reports error messages for target IDs 256-271 on a parallel SCSI bus
6735420 raidctl crashes with a SIGSEGV when using libumem with diagnostics turned on
6763730 port in use detection incorrect for different local ip addresses
6790057 copyright year needs updating to 2009
6792878 Connected and Disconnected command timeouts are still seen with firmware introduced via CR 6573359
 
(from 138888-06)
 
6557950 BAD TRAP: panic in tcp_send_data
6705103 b_rptr of the newly allocated mblk is not incremented by sd_wroff
6714184 x86 CPU power management could be a little more aggressive
6715149 T-State support for Intel-based processors
6716347 ASUS P5PE Motherboard with Intel Pentium IV 3GHz does not report multiple supported frequencies
6720262 hot lock in FMA hurts TX throughput of FMA capable NIC drivers
6728373 genunix: [ID 133195 kern.warning] WARNING: hrm_balloc failures occured, increase hrm_blist_incr
6738200 CPU power management sometimes makes gratuitous xc_call()
6740922 loads of cpudrv: WARNING: notices
6749421 SpeedStep requires _PDC bit 1 to be enabled again
6753403 sendfilev() can send zero length packets down
 
(from 138888-05)
 
6566976 state limit check works when limit is reached only
6566982 state limit is not check when inserting states via IOCTL
6599215 T2000 boots slowly while printing "hat_kpm_mapin: kpm_enable not set"
6677460 ipfilter automatic flushing of state table entries needs to work the same as it does for NAT
6745212 panic in ip_find_unused_squeue due to a NULL pointer dereference
6793630 138888-04 cannot obsolete 126419 ( umountall patch ) as it's required by u4 Ku 120011-14
 
(from 138888-04)
 
6564672 capped memory in zone not visible as capped
6587128 SAS addresses needed in device nodes
6672963 encode devid failed for path target
6703850 VMODSORT functionality in pvn_vplist_dirty fails if given offset exceeds highest clean page offset
6720292 piu_ilu_ihbpep does not panic the domain
6733447 mpt driver panics while running pass through commands
6752427 deadlock between p_lock and a_lock
6755472 page_retire_thread causing high sys time due to seg_p_disable
6759393 swapctl32 fails in zone
6779399 bootadm update-menus fails with SVM mirrored root
6782269 cluster node panics running scate svm
 
(from 138888-03)
 
6297692 assert failure forwarding IPV6 traffic to unreachable destination
6401076 TX: mac-exempt UDP fails if local addr is shared IPv4 and a router added a CIPSO option
6452869 ipv6 MAC awareness is missing some basics, i.e. raw ipv6 mac awareness is non-existant
6478442 ip_wput_ire passed ALL_ZONES has bad assertions with an ipsec outbound policy
6518995 improved [s]sd-config-list and adding new tunable retries-timeout
6522934 when tcp fuse is on, taking a logical network interface down doesn't freeze connections
6578843 IPv6 tunnels subtract the encapsulation limit options from the effective mtu twice after CR#6535669
6595936 xsetitimer() ITIMER_REAL miscomputes signal time-to-expire with large negative jump in gethrestime()
6604195 bad trap panic in tcp_multisend() in Packet Filtering Hooks API
6627834 tsol_check_label fails to account for space released by label removal
6629370 tunnels apparently get mac_exempt in Tx when they should not -- missing CIPSO labels
6640590 TX: CIPSO and AH don't play well together
6640711 deadlock between ndp_lookup_then_add_v4 and ire_atomic_start
6658635 bad trap panic in ipif_get_name when passed a freed ipif_t *
6667486 zoneid != (-1) assertion on TX system while forwarding IPv6 packet
6672916 packets may be forwarded out non global zone interfaces
6673488 IPsec and IP need to disallow self-encapsulated packets without IPsec protection
6679750 panic: assertion failed: tcp->tcp_fuse_rcv_unread_cnt == 0
6709590 race between tcp_fuse_output and ifconfig down panics with NULL conn_ire_cache
6720056 S10_x86 (running on VMware) Sol has 5 secs i/o delay in case of scsi reserv. due to SD_BSY_TIMEOUT
6720748 surya resolver path can fail to update the IRE when IPMP is configured
6729368 panic from three-way cycle involving zonehash_lock, pidlock and p_lock
6733563 delete the obsolete interface ddi_getlongprop() in the sd driver
6758620 enable MPxIO for SATA drives with valid GUID
6764464 CR 6758620 falsely enabled MPXIO for SATA disks without valid WWN
 
(from 138888-02)
 
4089052 RFE: PCFS needs to support non-ASCII character filename
5070230 ip_process_ioctl does not become exclusive under some conditions
6301897 NIS+ client code can hang/crash if nis_cachemgr unavailable
6374618 PSARC/2005/446 Unicode encoding conversion functions at the kernel
6454671 assertion failed: pool->pool_ref == 0, file: ../../common/os/pool.c, line: 447 panic on snv_45
6490400 vhci_mpapi_update_tpg_acc_state_for_lu cann access freed memory
6585263 case-insensitive filename creation for PCFS breaks with non-ASCII characters
6585274 PCFS "foldcase" mount option does not work with non-ASCII characters
6585297 PCFS may falsely reject creation of valid non-ASCII filenames and will allow some invalid ones
6588176 support needed for LSI 1078 IR mode
6593985 "SYNCHRONIZE CACHE command failed (5)" errors are causing VCS Cluster to fail
6653407 Multicast 01:80:c2:00:00:02 is enabled after aggregation is deleted
6656421 aggr: aggr_send_port_disable can be called without aggr grp write lock
6657378 IPF address pools does not match addresses reliably for IPv6
6692526 ipmp ipv6 physical interface stayed down when the interfaces are failed back
6700193 MPxIO: add support to Dell MD3000/MD3000i arrays
6707308 lsilogic's version of mpt driver, 20% more efficient than Solaris version for blksz<=128k on x86
6708106 IPMP standby interface responds to the multicast ping requests
6712497 gratuitous arp not sent sometimes during IPMP failover under heavy network load
6712499 mpt should identify and report Dell SAS6/iR family of controllers
6712565 mpt driver should not limit LUN smaller than 32 for SAS
6715700 removing all properties of path before mdi_pi_free() causes mpapi panic in mdi_pi_get_client()
6718305 DELL MD3000/MD3000i need LSI-oem'd properties for sd driver
6718309 mpt driver cannot detect LUN greater than 128 on LSI's specific storage
6719447 sd mutex is hot and SSD performance suffers
6722139 mpt driver: incorrect ddi_dma_attr use for sense buf DMA and potential NULL addr use for sense buf
6724509 ip: sctp holds mutex while calling untimeout(): hang deadlock
6725139 OOW problem still present after patch 127888-09 has been applied
6726717 IPF persistent tunables still don't work with stack instances
6731974 incorrect calculation in fr_pullup
6738736 getcwd fails to utilize cached path when chroot/zone root directory is mountpoint
6743002 ipf_property_update() is too picky
6743637 ipfstat prints certain certain counters two times
6747651 in.ndpd creates multiple dummy prefix entries for same prefix
6749261 bugfix 6265036 (in Kernel patches 122300-30/137111-04) changed nanosleep and broke SMS
6749974 IPF does not know whether packet comes from local client (loopback) or from NIC interface
6751689 mpt should identify and report Dell SAS5* family of controllers
6763092 remove fsck_pcfs dependency on kernel functions
6768920 recursive mutex_enter panic occurs in sd
 
(from 138888-01)
 
5086678 can't remove interface from IPMP group in some cases
5106149 fs_fab_acl sets incorrect OTHER_OBJ/CLASS_OBJ values
6261101 VAC alias handling code should be compiled out for sun4v
6309233 GLDv3 drivers incorrectly process VLAN packets in raw mode
6343194 sendfile can cause deadlock in filesystems
6388567 VAC flushing is broken on US III-IV+ for large pages
6425678 DL_PROMISC_SAP should make all VLAN traffic visible on physical GLDv3 links
6434130 i_dls_ether_header() doesn't generate VLAN header when priority is non-zero
6434606 getfacl/setfacl of files/dirs over NFSv4 with ZFS underneath fail
6436003 QoS should be supported on non-VLAN streams as well
6442753 GLDv2/GLDv3 has several VLAN packet processing issues
6447334 sfmmu_kpm_vatopfn incorrectly returns -1
6457375 unable to halt zone when interface plumbed with 0.0.0.0 (IPMP)
6462857 panic in sendvec64()
6464397 mac_header_{cook,uncook}() failure can cause message to be freed twice
6478933 IRE_LOOPBACK interface routes should be blackholes
6502013 kernel heap corruptions have been seen during I/O stress test on domain0
6506052 deadlock between cageout thread and thread with KM_NOSLEEP
6507173 sockets should allocate minor numbers from higher order arena
6526499 interfaces in IPv6-only IPMP group can't get back to normal after link down/up cycle
6527579 port_dissociate() does not indicate whether fd was associated
6529822 syncq gets stuck and network performance degradation occurs intermittently
6530447 fix for 6502013/6527579 causes recursive mutex_enter
6532455 zones with ip-type exclusive IP instances can't autoboot
6556029 assertion failed: zone->zone_max_swap >= swap, file: ../../common/os/rctl.c, line: 3037
6606222 parsing tunnel parameters should be more robust
6638327 IRE with RTF_BLACKHOLE set can still return ICMP_UNREACHABLE in forwarding path
6649625 MPxIO not trying on all available paths on device and path failures to storage
6656657 ASSERT failure in ip_fast_forward() caused by uninitialized return action
6662807 Solaris Host Does not process multicast echo request packet with Hop by Hop options header
6672470 looping within uiomove()/xcopyout()/copyout_move()
6676148 zone boot hung, many processes hung in kern_preprom wait
6686086 system call numbers in /etc/name_to_sysnmum should be range checked
6692373 ptree and ps -ef hang during stress test
6700064 certain T5440 CMP/Memory configs won't boot
6704820 panic in ipsec_check_ipsecin_action during tcp_close
6707987 kpm has some VAC handling issues
6711501 all segop callers should call anon_resv_zone instead of anon_resv
6722014 T5440 plcnt plc_mt_pgmax != 0 assertion failure running with "small chunk allocations"
6743565 bugix 6704820 has inverted boolean --> makes IPsec go boom!
6743891 KU rejuvenation post S10 Update Release 6
 
(from 138106-02)
 
6724924 memory leak plugging subverted ASN.1 printing functionality in ikeadm/ipseckey
 
(from 138106-01)
 
6658263 ipseckey and ikeadm don't print ASN.1 ID values
 
(from 128340-01)
 
        This revision accumulates generic Sustaining patch 126264-01
        into Solaris S10U5 update.
 
(from 126264-01)
 
6608507 in.iked initiator sets UDP encap mode in transport mode even with no NAT
6620028 in.iked does not offer IPSEC_CLASSES_KEY_LENGTH attr for AES in P2 proposals with weak crypto
 
(from 137278-01)
 
        This revision accumulates generic Sustaining patch 137106-01
        into Solaris S10U5 update.
 
(from 137106-01)
 
6629735 file descriptor leak causes ipsecconf to core dump with many rules
6629812 ipsecconf can core dump when it can't open its internal policy file
 
(from 138850-01)
 
        This revision accumulates generic Sustaining patch 138114-01
        into Solaris S10U6 update.
 
(from 138114-01)
 
6564477 set_up_connection() doesn't handle return values of t_connect() properly
 
(from 128296-01)
 
        This revision accumulates generic Sustaining patch 128406-01
        into Solaris S10U5 update.
 
(from 128406-01)
 
6217236 pcfs module has incorrect FAT signature check
6351785 PCFS should support cluster sizes over 32Kb for Fat32 despite violating spec
6364444 PCFS can still crash in pc_getcluster with one-off overflow
6442904 panic in pcfs module's findTheDrive()
6467209 lstat64 system call loops forever in pc_fileclsize
 
(from 128322-01)
 
6396937 dhcpagent: cannot write /etc/dhcp/e1000g0.dhc
6514851 in.ndpd "giving up" message needs work
6524645 clear_lif_dhcp is too cautious
6525108 inconsistent handling of lists due to fix for CR 6209214
6528047 dhcp inform messages are sent with zero source
6541139 dhcpagent can leave timers running on drop
6541633 dhcpagent's route clean-up mechanism can misfire, removing default route
6544439 "ifconfig <if> dhcp inform" misbehaves on x86
6556196 netstat -D packet accounting is broken
6564306 dhcpagent logs interface up/down messages incorrectly
6607154 dhcp_ip_default() does not always enable IP_RECVIF and IP_RECVDSTADDR
 
(from 139458-01)
 
6678891 deadlock: cycle in blocking chain panic on aggr_m_promisc
6725302 MAC address of interfaces changed by dladm create-aggr after patch 138042-02 or 138042-03
 
(from 139551-01)
 
6528022 IPfilter does not handle any bcopy failures correctly (if at all)
6528443 ipnat -l shows more sessions than ipf_nattable_max
6644693 ipf panics because fnew.fin_qfm is not initialized in fr_send_ip()
6713984 if NAT entry is created, but packet gets blocked, entry should be removed
6714976 IPfilter: keep state doesn't interact properly with multicast
6715082 IPfilter: can't delete state entry using SIOCDELST ioctl
6716698 IPfilter: SIOCSTLCK ioctls call fr_lock() function without any error checking
6718524 IPfilter: incorrectly tracks and handles orphan state table and NAT table entries
6719268 enabling ipfilter causes 80% or more drop in packet throughput for multi-stream workloads
6721215 IPfilter: panic in ipf:fr_derefrule after restoring state table
6723135 IPfilter: possible for tcp fragments to be mishandled when NAT is involved
6723213 IPfilter: NAT suffers performance hit by holding exclusive locks longer than required
6732960 with a bit of massaging, a couple more NAT locks can be unlocked
6742115 IPfilter: NAT entries added with SIOCSTPUT are ignored if no rules exist
6744741 IPfilter: fr_movequeue() should be made more efficient to improve performance
6748749 IPF: deletes NAT entry too early - packets sent by return-rst rule sent untranslated
 
(from 139566-01)
 
6725309 sd should print device name in error messages
 
(from 139571-01)
 
6523832 raidctl cannot support mpxio-capable disks when mpxio enabled on HBA controller
 
(from 140334-01)
 
6673278 stmsboot -L/l is broken on snv_83 and later
6673281 stmsboot needs more clues
6691090 stmsboot -d failed to update /etc/vfstab with non-MPxIO device paths
6707555 stmsboot is lost in a ZFS root world
6744519 fix for 6546164 is subtly incorrect
6761587 disabling active-active boot disks with MPxIO fails in special case
 
(from 139562-02)
 
6640564 vds should not serialize disk image IO
6684721 file backed virtual i/o should be synchronous
6699271 dynamic virtual disk size management
6705190 uscsicmd on vdisk can overflow sense buffer
6716365 disk images on volumes should be exported using the ldi interface
6742587 vds can ACK a request twice
6752654 netinstall fails with file-based backend
 
(from 139562-01)
 
6661097 I/Os stuck in VDC/VDS layer causing hang
6683084 VIO Drivers need to use direct mapped shared memory dring descriptors for improved performance
6706462 race condition in ldc_mem_bind_handle when allocating map table
6723311 vds accesses imported dring outside of LDC dring acquire/release calls
6724714 ldc_mem_unbind_handle passes invalid page size code to page_get_shift()

(from 139500-04)

6812524 fix for 6501081 introduced stopper 6797441; backout 6501081
 
(from 139500-03)
 
6807211 139500-02 was released to SunSolve as a Security T-patch without OEM port
 
(from 139500-02)
 
6786120 CVE-2008-5077 incorrect checks for malformed signature in OpenSSL
 
(from 139500-01)
 
6742474 openssl speed will crash if used with -multi and -evp
 
(from 139385-02)
 
6734066 booting wanboot from media fails
6771769 assumptions about metastat output hose update_grub and bfu
 
(from 139385-01)
 
(removed) 6501081 wanboot does not honor arguments for device and network boot support
6729596 jumpstart -p check needs to access /usr/sbin/install.d/chkprobe on the media
6737039 'boot net -s' fails because 'Fast Data Access MMU Miss'
 
(from 139459-01)
 
6602801 PK11_SESSION cache has to employ reference counting scheme for asymmetric key operations
6605538 pkcs11 functions C_FindObjects[{Init,Final}]() not called atomically
6607307 pkcs#11 engine can't read RSA private keys
6652362 pk11_RSA_finish() is cutting corners
6662112 pk11_destroy_{rsa,dsa,dh}_key_objects() use locking in suboptimal way
6666625 pk11_destroy_{rsa,dsa,dh}_key_objects() should be more resilient to destroy failures
6667273 OpenSSL engine should not use free() but OPENSSL_free()
6670363 PKCS#11 engine fails to reuse existing symmetric keys
6678135 memory corruption in pk11_DH_generate_key() in pkcs#11 engine
6678503 DSA signature conversion in pk11_dsa_do_verify() ignores size of big numbers leading to failures
6706562 pk11_DH_compute_key() returns 0 in case of failure instead of -1
6706622 pk11_load_{pub,priv}key create corrupted RSA key references
6707129 return values from BN_new() in pk11_DH_generate_key() are not checked
6707274 DSA/RSA/DH PKCS#11 engine operations need to be resistant to structure reuse
6707782 OpenSSL PKCS#11 engine pretends to be aware of OPENSSL_NO_{RSA,DSA,DH} defines but fails miserably
6709966 make check_new_*() to return values to indicate cache hit/miss
6720197 linked list handling in crypto libraries needs to be more robust


Patch Installation Instructions:
--------------------------------
Please refer to the man pages for instructions on using 'patchadd'
and 'patchrm' scripts provided with Solaris.

The following example installs a patch to a standalone machine:

       example# patchadd /var/spool/patch/123456-07

The following example removes a patch from a standalone system:

       example# patchrm 123456-07

For additional examples please see the appropriate man pages. Any
other special or non-generic installation instructions should be
described below as special instructions.


Special Install Instructions:
-----------------------------
Do not apply this patch with the -t option because the system might experience
BugId 6810176 (patchadd -t 137137-09 is installing in non-DAP mode, leading to
unbootable systems).

NOTE 1:  Before installing this patch, please be sure to install the latest
         patch utilities patches for your OS. This list of patches is defined
         at http://sunsolve.sun.com

         Please use the pull down list which appears after the text:
         "Latest Patch Update: To ensure the correct functioning of the
         patching utilities on your system, stay up to date on the
         following patches"

NOTE 2:  After removing patch, please execute the following steps to restore 
         old link to SUNW,Sun-Fire-T200 directory:

         1) cd /usr/platform
         2) rm -rf SUNW,SPARC-Enterprise-T5120
         3) ln -s SUNW,Sun-Fire-T200 SUNW,SPARC-Enterprise-T5120

NOTE 3:  For the changes delivered in this patch to take effect, please restart
         the iscsitgt service by executing the following command as root after
         installation of this patch: "svcadm restart iscsitgt"

         This patch contains software that upgrades the software support for
         the Solaris iSCSI Target.  As part of this upgrade, the iSCSI
         configuration information, including information about initiators,
         targets, target portal groups, and access control lists is migrated
         into a centralized data store managed by the Service Management
         Facility (SMF).  During normal operation, the system administrator
         never need be aware of the location or format of this configuration
         data.  The administrator continues to use the iscsitadm command as
         usual, and changes to the configuration are updated without further
         administrator involvement.

         There is, however, no automated support for downgrading the
         configuration database from the new format back to the original
         format. In particular, when backing out this patch, care should be
         taken to distinguish two cases:

         1) The most common case will be that the administrator is backing out
         an IDR in order to install the official kernel patch.  In this case,
         no special action is required.  Simply back out the IDR using patchrm 
         and then apply this official patch using patchadd.  All configuration 
         information is preserved.

         NOTE: as a general precaution, it is strongly recommended to save a
         backup copy of the configuration before the patchrm / patchadd
         process: svccfg -s iscsitgt export > /path/to/saved-configuration.xml
 
         2) To remove the patch completely and continue using the iscsitgt
         service as it was before the patch was applied, it is also possible to
         restore the configuration that was active at the time patchadd was
         applied.

         NOTE: restoring the configuration will PERMANENTLY DISCARD any changes
         to the iSCSI target configuration that were made after patchadd was
         used to add this patch to the system.  There is no supported mechanism
         to remove the patch while at the same time preserving configuration
         changes that were made since the patch was applied.

            * Identify and remember the location of the iSCSI target "base
              directory: iscsitadm show admin | grep 'Base Directory'.  Say the
              base directory is /admin/targets.
            * Use patchrm to remove the patch.
            * Extract the enclosed script from this README file and save it as
              iscsi-restore-config.sh.
            * Run the iscsi-restore-config.sh script to undo the configuration
              changes made by the patch.  The script takes one argument, which
              is the location of the iSCSI target base directory:
                   iscsi-restore-config.sh path/to/base/directory .
              For example,
                   iscsi-restore-config.sh /admin/targets
            * That's it, you can now continue running the old, pre-patch
              software with its original configuration restored.

======================= iscsi-restore-config.sh ======================
#! /bin/sh
#This script will restore the pre-patch version of the Solaris iSCSI Target
#Configuration data.   NOTE:  THIS SCRIPT DISCARDS ALL CHANGES TO THE
#TARGET CONFIGURATION THAT WERE MADE AFTER THE PATCH WAS INSTALLED!
#
ISCSIDIR=$1
BACKDIR=$1/backup
if [ ! -d "$ISCSIDIR" ] || [ ! -d "$BACKDIR" ] ||
        [ ! -f "$BACKDIR"/target_config.xml ] || [ ! -f "$BACKDIR"/config.xml ]
then
        echo "$BACKDIR" is not a legal iscsi target backup directory
        echo "Usage: $0 <iscsi target base directory>"
        exit 1
fi

params=`(cd "$BACKDIR"; ls params.*)`
for p in $params
do
        base=`echo "$p" | cut -f1-2 -d.`
        tgt=`echo "$p" | cut -f3 -d.`
        if [ ! -d "$ISCSIDIR"/"$tgt" ] ;then
                echo Directory "$ISCSIDIR"/"$tgt" does not exist!
                exit 1
        fi
        if [ -f "$ISCSIDIR"/"$tgt"/"$base" ]; then
                echo File "$ISCSIDIR"/"$tgt"/"$base" already exists!
        #       exit 1
        fi
done

#Now we are committed -- should be able to complete restore now.
echo cp "$BACKDIR"/target_config.xml /etc/iscsi
cp "$BACKDIR"/target_config.xml /etc/iscsi

echo cp "$BACKDIR"/config.xml "$ISCSIDIR"
cp "$BACKDIR"/config.xml "$ISCSIDIR"

for p in $params
do
        base=`echo "$p" | cut -f1-2 -d.`
        tgt=`echo "$p" | cut -f3 -d.`
        echo cp "$BACKDIR"/"$p" "$ISCSIDIR"/"$tgt"/"$base"
        cp "$BACKDIR"/"$p" "$ISCSIDIR"/"$tgt"/"$base"
done
date=`date | tr " " "-"`
echo mv "$BACKDIR" "$ISCSIDIR"/old-backup-$date
mv "$BACKDIR" "$ISCSIDIR/old-backup-$date"
echo "Restore of iSCSI configuration is complete"
exit 0
======================= end of iscsi-restore-config.sh ================

NOTE 4:  Prior to backing out 139555-03 (or greater), please, disable 
         "svc:/network/ipsec" services by running:

         svcadm disable svc:/network/ipsec/ike:default
         svcadm disable svc:/network/ipsec/manual-key:default
         svcadm disable svc:/network/ipsec/ipsecalgs:default
         svcadm disable svc:/network/ipsec/policy:default

         Failing to do so, can result in service failure which is essentially
         harmless. Should you see that error after patchrm, you can resolve it
         by running:

         svccfg delete -f svc:/network/ipsec

NOTE 5:  For users of Sun Cryptographic Accelerator 6000: if you
         use SCA-6000 card you must install all patches in the Sun
         Crypto Accelerator 6000 1.1 Update 1 or later before installing
         this patch. You can download the latest SCA-6000 update from
         http://www.sun.com/products/networking/downloads.html

NOTE 6:  To get the complete fix for:

         6734066 booting wanboot from media fails

         one also needs to apply a patch that fixes 6797441 (wanboot fails to
         configure network device when booted from media) and 6813810 (wanboot
         create ramdisk allocation fails on small memory machines.  As of
         22/May/2009, these CR's were not available in a patch.  With just
         CR 6734066 fixed, booting wanboot from media will still fail.

NOTE 7:  Users of UltraSPARC T2 machines must install the latest version of
         patch 140386 before installing this patch.

NOTE 8:  If you previously had IKE or ipseckey manual keying active,
         please run the following commands to enable the new SMF service.

         For IKE:
            # svcadm enable svc:/network/ipsec/ike:default

         For manual-keying:
            # svcadm enable svc:/network/ipsec/manual-key:default

         If you don't use IKE or IPsec manual keys, no action is required.

NOTE 9:  Due to BugId 6641586, which causes cluster nodes to die with a
         failfast panic, systems which have both Solaris Cluster 3.2 installed
         and non-global zones configured, should only install this patch
         if Cluster patch 126106-20, or greater, is present on the system.

         See Sun Alert 262529 for more details:

         http://sunsolve.sun.com/search/document.do?assetkey=1-66-262529-1

NOTE 10: Due to 6850329 (KU 139556-08 fails to apply on x86 systems that have
         ZFS root filesystems and corrupts the OS), 139555-08 will fail to
         apply to a live system running ZFS root. To avoid this issue either:

         1. Apply patch to inactive boot partition using Live Upgrade.

         2. umount lib/libc.so.1 before applying patch to live partition.

                 #umount /lib/libc.so.1
                 #patchadd 139555-08

NOTE 11: Due to CR 6869037, applying this patch to a system running ufs root with
        logging disabledis not supported. If logging is disabled for root, then one
        must first enable logging and then reboot.
        Note that logging is the default option in Solaris 10, check the root entry in
        /etc/vfstab, the logging option is the last entry, nologging indicates that
        logging is disabled and must be enabled prior to patchadd of this patch.


NOTE 12: For the users who use SPARC T2+ CPU, to fix CR#6792697,
          after applied the KU 139555-08, the next operation is
          necessary.

      # svcadm disable -st fmd
      # mkdir /var/fm/fmd/saved-ckpt
      # mkdir /var/fm/fmd/saved-rsrc
      # cd /var/fm/fmd/ckpt
      # mv * /var/fm/fmd/saved-ckpt
      # cd /var/fm/fmd/rsrc
      # mv * /var/fm/fmd/saved-rsrc
      # cd /
      # svcadm enable fmd


NOTE 13: When installing this patch on earlier Solaris 10 update releases,
         the following error might be see:
 
         Installing patch packages...
         mdb: ld.so.1: mdb: fatal: relocation error: file /usr/lib/mdb/kvm/sparcv9/arp.so:
         symbol mdb_mac_addr: referenced symbol not found
 
         This error can be safely ignored and ot does not affect installation of this patch.

NOTE 14: If this patch is applied to the active boot environment of a system that meets
          all of the following criteria

           - the package SUNWmkcd is not installed (ie. a system installed with the
             SUNWCuser or lower metacluster won't have this package) 
           - /var is a separate filesystem
           - the size of /tmp is limited

           then the boot archive can fail to build, causing the subsequent attempt to boot
           the system after patching to fail (see CR 6850202). To avoid this issue, it is
           recommended to temporarily remove the size limit imposed on /tmp in /etc/vfstab
           over the duration of the patching maintenance window. If the issue is
           encountered and the system fails to boot, the resolution is to boot the
           failsafe and rebuild the system boot archive. This issue is resolved on systems
           already running a kernel at patch level 141444-09 or higher.


NOTE 15: Due to the changes introduced in 6722145, which is included in
         139555-08, if a preexisting l2 cache issue all ready exists but is
         deemed not serious enough to fault the L2 cache, applying 139555-08
         will result in "fm.fmd.module" being faulted.
         fmdump -eV will then show something similar to the following for
         fm.fmd.module:
             msg = Lxcache buffer referenced by case
             8f1c7de2-a070-c770-f0e7-e60ae4c1a22e is 196 bytes. Expected size 
             is 324 bytes.

        There will be a 128 bytes difference.
        To recover from this please run "fmadm repair" on the fmri as in:
        "fmadm repair b7b9b7d2-fe11-c0fb-8603-9bd8d24f8304"

        This will only occur if there is an all ready existing non-serious
        issue with L2 cache and 139555-08 is applied.

NOTE 16: If the target system does not already have some of the Deferred
         Activation Patches (DAP) Kernel PatchIDs applied, please refer
         to the Release Notes of the corresponding Update release on:

         http://docs.oracle.com

         for relevant "Installation Issues."

NOTE 17: IPsec and IKE are now SMF services.  IPsec policy and ipsecalgs are
         automatically enabled.

         If you don't use IKE or IPsec manual keys, no action is required.

         If you previously had IKE or ipseckey manual keying active,
         run the following commands to enable the new SMF service.

         For IKE:

         # svcadm enable svc:/network/ipsec/ike:default

         For manual-keying:

         # svcadm enable svc:/network/ipsec/manual-key:default


NOTE: The list of 'patches required with this patch' (above) has been
modified from the list specified at patch creation time. The reason for
the modification is that one or more of the required patches was
either never released or withdrawn after its release. The following
substitutions (which are guaranteed to satisfy the original requirements)
were therefore made:

119254-42 replaces 119254-41




README -- Last modified date: Friday, November 22, 2013