Patch-ID# 144500-19


Download this patch from My Oracle Support

Your use of the firmware, software and any other materials contained in this update is subject to My Oracle Support Terms of Use, which may be viewed at My Oracle Support.
For further information on patching best practices and resources, please see the following links:
Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

Keywords: security block pass sata framework acl permission recursive audit alloc mtmalloc libmtmalloc unix98 unix03 linker pmap loin account management statd ed limit file descriptors kernel ssrv s psrset lwp sysacct patch
Synopsis: SunOS 5.10: Solaris kernel patch
Date: Aug/04/2011


Install Requirements: After installing this patch on an active boot environment, the system will be in a potentially inconsistent state until a reconfigure reboot is performed. Unless otherwise specified in the Special Install Instructions below, it is normally safe to apply further patches prior to initiating the reboot due to the relatively small footprint of the patch utilities. Normal operations must not be resumed until after the reconfigure reboot is performed.
Use Single User Mode (run level S) when installing this patch on an active boot environment. An alternative may be specified in the Special Install Instructions.

Solaris Release: 10

SunOS Release: 5.10

Unbundled Product:

Unbundled Release:

Xref: This patch available for x86 as patch 144501

Topic: SunOS 5.10: Solaris kernel patch
	***********************************************************
	NOTE: This patch may contain one or more OEM-specific platform ports.
	      See the appropriate OEM_NOTES file within the patch for
	      information specific to these platforms.
	      DO NOT INSTALL this patch on an OEM system if a corresponding
	      OEM_NOTES file is not present (or is present, but instructs not
	      to install the patch), unless the OEM vendor directs otherwise.
	***********************************************************


Relevant Architectures: sparc sparc.sun4u sparc.sun4v

Bugs fixed with this patch:

Sun CR # Bug #
122070614903389
408875714948520
409569914950536
446153815065383
451785315084213
451823015084371
462473215093596
474857815124136
479907415139931
482404115148149
484953915155954
485740515158357
487715215163720
488032215164730
494287415182364
494712115183416
499401715196472
500338315198340
500597615199008
502681215204937
503524415207622
504337715210118
507320315218433
507433615218789
508118015221108
508495415222323
509162215224313
510570815228727
510592015228809
510793515229466
618561515234049
619313515235906
620089415238410
620737415240740
620893215241218
621756715244471
621907815245116
621910415245129
621963815245378
622005515245548
622739615248517
623467915251570
623500315251724
623659415252348
623791315252951
623895215253365
623948715253568
624049015253972
624575015256331
624656415256655
624842115257435
625362215259566
625678315260864
625811115261232
626334615263018
627636715268129
627666315268224
627669615268240
628063015269807
628413815271074
628967215273344
629072115273790
629204315274329
629450915275298
630184415278192
630679415280125
631139215281918
631292915282552
631406915283033
631703215284313
631984415285490
632143015286147
632206915286401
632595615287781
633001815289323
633626615291741
633631715291774
634406015295054
635006515297764
635099315298191
635226115298703
636731615304570
636944015305521
637064615306096
637454515307730
637563315308247
638217015311269
638617715313183
638845815314189
639015515314974
639140715315498
639191515315664
639834215319036
639839115319064
640844515323425
641411115325560
641473715325816
642245815328969
642509115330162
642954815332146
643196915333021
643408215333871
643733915335086
643946715336107
644364915337877
644885015340096
644925015340290
644925115340291
645308515342101
645374615342419
645522515343252
645747615344455
645883815345040
646114215346149
646332215347212
646420115347580
646668215348714
646711115348923
647841915354041
647868415354145
648009015354782
648019915354805
648127415355286
648195115355589
648215915355713
648453015356828
648676415357912
649054215359811
649241515360689
649318215361058
649357315361220
649447315361648
649635515362640
649772615363303
649777315363328
650138815365355
650333415366378
650533915367463
650722515368547
650724915368560
651269115371855
651470015372953
651617115373724
651656815373944
652546315379086
652550915379118
652558415379172
653186415382508
653517215384440
653882115386480
654199515388170
654216115388265
654357715389053
654361015389069
654556415390168
654658415390732
654803215391558
654859915391929
655188215393828
655685515396765
655718815396968
656138215399324
656274515400088
656477315401189
656686815402270
656972015403815
657259115405387
657695515407831
657734315408043
657867115408767
657998915409540
658073115409960
658345815411427
658353715411471
658372415411575
658707515413450
659423915417407
659553215418151
659749315419355
659851715419973
659865215420043
659883715420135
659982115420635
660047415421012
660463515423260
660551515423697
660567015423816
660637215424248
660735015424913
660765915425130
660781315425240
660830915425536
660846515425640
661249015428047
661301215428363
661555915429924
661556415429929
661747015431128
661769515431301
662094815433310
662112915433446
662123915433523
662851615437740
662938015438317
663094815439235
663406115441000
663548415441964
663768715443302
663860415443847
663896715444076
664067515445200
664141515445589
664445015447373
664770815448964
664803015449185
664996715450290
665113615450938
665119515450974
665397615452692
665862115455479
665862415455480
665862715455481
665863115455483
666336015458013
666483215458820
666702315460201
666702415460202
666702515460203
666866615461148
666998415461946
667248015463375
667535615465012
667594615465346
667846315466805
668118515468432
668152015468633
668183615468843
668252415469249
668375015470023
668411615470226
668706315471995
668706415471997
668767115472333
668815315472584
668894015473046
669029815473816
669120615474353
669418615475939
669775415478143
670059715479672
670102615479911
670248515480609
670248715480610
670253815480642
670308215480881
670312415480899
670526015482076
670579215482380
670820115483729
670972515484650
671034315485002
671198815485946
671209815485999
671434615487232
671468515487464
671470015487473
671611715488350
671631715488485
671636215488525
671666815488680
671910515490158
672053115491110
672280915492442
672285915492478
672333415492806
672423715493382
672455715493571
672495915493834
672686715495092
672717415495285
672840715496013
672868015496224
673035615497344
673223715498452
673234115498539
673326715499136
673402215499519
673678115501167
673692015501271
673794715501890
673815915502072
673823415502126
674389415505627
674399215505686
674410915505768
674527415506411
674585615506735
674622815506984
674659715507222
674716315507621
674742015507743
674759815508011
674815915508320
674816015508321
674830715508394
674850015508498
674930215508942
674944515509016
675272115510922
675308615511144
675344615511449
675416915511866
675488915512357
675497815512424
675631215513277
675692815513647
675703715513723
675744415513957
675862515514661
675950015515317
676150515516591
676202015516892
676359615517777
676375815517869
676467115518451
676476815518524
676483515518575
676644915519525
676661415519635
676723915520030
676846815520750
676849615520772
676908815521127
677000715521751
677264315523422
677636715525509
677828915526364
678037615527350
678086615527502
678091915527540
678228815528349
678254015528510
678371215529245
678504115530024
678531015530185
678601115530568
678616315530646
678670815530973
678694615531099
678728515531316
678734715531359
678735015531361
678735415531364
678738115531382
678824215531924
678991715532819
679164315534001
679164615534005
679168915534033
679173015534062
679202615534237
679430615535643
679485615535968
679568815536459
679656015536964
679690615537145
679702515537226
679748915537473
679823815537906
679889515538293
679988415538855
680023215539033
680119515539546
680150015539736
680153915539758
680173615539858
680182415539901
680293115540508
680383415541119
680394915541198
680512615541901
680567815542193
680571015542214
680721515543030
680785315543379
680798615543468
680824415543585
680852415543791
680890015544025
680939815544287
681008015544681
681036415544876
681075915545033
681131915545369
681266315546201
681303815546433
681401715547081
681418715547144
681478315547509
681607115548201
681807515549465
681847815549676
681857415549734
681900815549915
682127015551239
682206215551698
682206615551699
682285115552180
682314815552348
682396615552797
682512615553439
682662015554208
682727115554576
682965115555803
683008815556053
683141315556912
683176915557370
683223115557637
683223415557640
683387015558640
683418315558834
683469415559129
683484915559216
683526915559455
683538415559528
683625815559980
683718815560584
683911815561697
683991715562243
684077915562728
684081915562754
684125215563004
684128615563030
684489615565231
684591315565903
684656015566308
684791215567280
684791415567281
684819615567474
684899815568037
684954715568413
685001315568717
685055415569131
685073415569241
685127815569680
685138915569746
685154515569847
685162315569871
685208315570155
685217415570223
685343515571111
685353715571155
685470015571944
685507315572180
685548915572474
685679715573409
685762715573910
685772515573981
685907315574947
685931315575070
685947915575235
686007115575482
686030515575579
686048715575714
686104115576053
686111415576115
686195415576705
686253615577104
686298215577411
686361015577757
686375015577862
686396715577980
686510915578423
686547015578641
686577115578804
686581415578822
686584515578831
686613015578905
686645615579090
686739915579707
686766715579874
686798815580078
686871615580587
686957315581141
686967015581202
687038215581706
687072115581916
687291315583270
687504515584540
687527315584673
687581715585036
687623815585334
687674415585680
687695315585798
687725815586014
687814315586651
687828115586728
687830415586744
687899615587291
687963615587761
687974015587834
688085615588810
688094215588885
688163115589396
688164815589410
688213515589765
688214315589772
688225515589857
688256315590090
688294715590368
688372215590843
688378815590902
688389215590991
688400715591067
688414015591174
688514815591957
688519315591986
688581915592402
688591415592487
688591915592490
688597915592542
688605015592595
688621915592720
688623515592736
688634115592839
688665615593062
688691215593255
688799915594114
688846815594466
688921215594926
688922115594936
688951915595151
689048615595840
689068115595970
689081915596074
689126615596368
689143715596481
689178215596719
689182415596754
689202815596866
689243815597158
689298315597568
689312615597688
689419515598503
689424015598531
689451915598739
689522315599202
689608215599823
689609415599832
689654315600127
689688515600362
689729915600666
689743215600783
689763215600905
689781015601023
689813615601272
689844815601514
689854615601591
689870615601728
689877615601778
689900415601910
689901015601916
689901615601922
689978115602460
689997015602611
690042215602941
690048715603022
690051615603047
690069215603142
690073515603173
690082215603228
690085015603256
690085415603259
690085615603261
690093715603357
690129815603599
690152315603788
690215615604253
690221915604301
690239615604449
690291615604845
690312115605012
690312215605013
690322815605104
690357415605338
690365615605409
690393215605579
690418015605764
690479015606170
690486515606237
690486715606239
690493315606290
690601815607030
690602215607033
690623615607216
690643215607300
690654115607372
690655515607386
690663415607448
690674015607534
690697915607684
690759515608204
690768715608280
690811415608619
690829215608744
690842215608825
690909615609458
690909715609459
690916615609506
690940515609683
690953515609816
690955315609833
690974415609948
690993115610125
691003015610222
691010615610272
691032815610424
691034615610440
691037815610461
691048315610514
691071615610662
691075215610696
691094615610840
691096615610849
691099415610860
691139115611151
691142015611176
691146915611268
691154115611332
691157015611360
691159915611388
691247815612116
691270315612262
691285215612391
691296215612440
691301015612487
691303715612512
691381915612999
691389415613043
691394915613084
691407715613197
691420415613281
691420815613284
691441215613479
691444515613510
691465215613663
691467415613683
691511715614033
691530315614183
691545615614306
691553215614367
691554915614381
691573615614502
691604115614735
691605715614746
691621215614844
691670315615230
691672215615251
691672315615253
691696515615425
691698115615434
691706615615515
691717715615626
691748215615860
691750115615873
691757315615925
691778615616011
691779215616016
691810115616213
691810215616214
691820615616312
691856915616596
691866615616684
691885915616799
691908915617004
691917115617052
691935915617185
691953415617337
691959615617388
691964615617418
692011215617754
692011415617755
692029515617918
692040315618015
692043615618045
692044215618049
692077415618309
692088015618399
692091815618424
692091915618425
692117415618654
692141315618828
692142115618835
692154515618945
692212315619311
692216115619332
692222915619384
692236515619494
692255015619644
692295015619996
692295415620000
692308315620108
692324115620227
692349415620444
692352915620478
692362815620597
692376315620674
692384715620737
692407415620954
692415715621011
692488215621556
692526315621822
692576215622220
692588315622325
692588815622328
692599615622393
692601015622403
692624215622614
692629015622657
692629115622658
692631515622683
692663515622928
692718815623308
692731615623396
692754515623654
692782115623866
692807415624082
692810415624107
692814815624156
692824615624253
692827815624284
692862115624565
692876115624705
692894515624835
692940315625200
692940515625201
692949315625285
692965215625438
692973315625474
693002215625673
693014515625782
693081415626299
693090015626389
693108315626546
693119415626634
693149915626880
693169715626994
693193315627176
693210915627265
693246015627560
693256315627628
693259015627652
693347215628471
693378715628691
693477415629518
693497015629656
693508615629755
693513515629799
693515815629822
693519715629850
693526715629900
693529615629924
693541815630016
693566815630197
693607915630529
693626515630667
693650915630844
693655715630880
693682115631108
693682915631116
693692015631189
693721515631433
693722915631441
693752215631647
693757415631696
693760815631727
693783315631885
693799815632044
693808515632099
693808915632101
693822815632196
693825915632226
693833515632292
693865215632507
693875715632607
693878815632638
693881615632663
693936415633110
693968015633356
693985915633494
693998315633612
694006915633660
694019415633735
694021715633758
694068815634159
694069515634166
694074715634211
694077015634233
694083315634265
694088915634307
694092515634339
694096115634375
694108215634477
694124915634582
694204515635134
694227615635314
694243615635446
694243915635450
694249615635479
694256415635537
694274015635694
694276415635719
694285215635781
694287415635791
694304815635919
694326415636068
694328415636084
694344015636197
694346515636222
694371415636398
694375315636417
694379815636453
694399215636607
694399815636610
694422015636750
694438815636884
694446515636947
694458915637037
694462315637070
694482315637258
694482415637259
694483315637266
694516015637492
694519615637520
694527615637586
694531915637614
694568215637873
694582515637961
694593515638032
694611115638180
694611515638185
694636815638329
694646715638408
694651215638474
694655515638508
694668115638583
694672815638613
694673615638618
694673715638619
694674215638623
694675015638628
694676015638633
694685215638710
694687815638740
694693815638808
694694515638815
694706315638924
694713415638960
694718315638990
694731815639108
694737715639154
694738415639161
694743215639219
694760915639333
694764815639363
694766415639379
694768515639393
694787615639557
694796315639596
694807615639668
694808515639676
694809815639689
694820615639794
694828315639865
694839915639950
694860315640105
694864815640146
694872315640212
694889015640329
694901315640429
694902015640435
694906215640473
694929715640667
694930015640669
694945915640777
694969815640992
694973015641018
694982115641067
694990415641134
695004215641262
695009815641312
695011615641323
695016815641368
695021915641404
695027315641438
695028515641447
695043715641542
695046115641561
695081515641853
695089715641931
695091415641948
695096115641977
695097315641989
695102415642028
695114215642115
695120115642186
695126715642249
695128315642265
695132615642295
695158315642478
695161615642526
695173315642637
695180915642686
695217715642925
695226915643016
695240615643127
695252215643206
695256215643230
695256515643233
695257015643236
695281315643462
695282715643476
695286715643512
695288915643526
695296815643567
695304515643615
695323015643771
695325715643795
695325815643796
695335115643885
695335915643893
695340315643920
695361015644101
695367915644164
695369915644182
695372515644194
695378115644225
695379815644231
695383515644256
695384515644261
695385415644266
695389615644293
695403315644418
695411615644496
695414015644511
695414715644514
695442915644752
695466515644917
695473615644975
695476215645000
695482115645056
695505115645250
695519215645345
695519615645348
695520615645356
695531115645447
695540915645521
695565715645727
695569515645763
695587915645882
695597315645936
695609415646052
695610215646058
695611615646075
695621115646156
695628015646209
695645415646316
695646415646324
695653615646425
695659115646467
695665315646501
695676815646543
695678615646554
695679815646560
695708915646757
695709015646758
695711315646775
695727315646873
695732015646907
695745815646987
695777315647225
695793215647351
695797415647386
695808515647482
695830815647629
695847115647752
695873315647940
695874515647952
695885615648036
695887415648060
695905415648162
695907915648178
695909915648191
695915515648243
695931215648365
695965115648625
695965915648630
695973915648673
695984615648754
695987515648783
695991415648815
696005415648944
696039915649202
696066515649400
696079815649512
696086415649561
696090715649598
696092315649617
696095915649640
696107015649729
696123715649866
696125115649874
696133415649940
696137415649967
696137815649970
696139015649978
696170715650233
696180415650313
696181615650323
696187715650394
696191015650418
696192915650435
696210015650549
696222415650664
696223215650669
696228415650714
696261315650986
696264015651004
696268915651033
696269115651038
696317415651413
696323715651471
696355715651694
696360815651731
696386615651935
696416215652201
696417515652210
696420715652230
696427815652279
696444215652423
696444615652427
696444815652429
696451515652482
696451615652483
696465115652574
696480115652709
696483015652732
696488915652776
696506215652908
696512715652960
696537515653135
696556715653218
696560015653254
696560615653259
696563815653288
696564215653292
696574015653407
696578915653445
696579015653446
696585515653488
696593815653537
696595015653544
696602815653607
696608615653652
696612315653687
696617215653727
696621415653774
696647615653978
696648815653985
696663815654117
696703815654376
696723215654519
696739515654647
696743015654677
696744015654684
696756115654779
696757815654789
696765815654835
696782515654995
696787315655026
696816515655255
696816915655258
696820615655290
696820915655292
696823315655307
696823815655310
696824115655314
696828115655335
696828415655337
696828715655339
696853315655538
696882415655774
696885515655803
696885615655804
696895215655899
696901315655940
696911015655999
696919315656069
696930415656178
696953515656347
696958415656399
696962615656437
696965715656467
697006415656796
697032615657038
697032815657040
697046515657142
697061315657237
697061715657240
697076415657377
697088815657425
697095415657472
697101515657528
697110115657608
697118715657673
697127315657727
697149915658091
697156115658149
697158315658161
697161915658178
697172515658238
697174315658253
697192115658439
697192915658447
697195615658477
697202115658522
697222515658679
697239615658831
697246515658880
697252515658928
697260315659014
697263315659047
697286215659219
697296615659325
697326115659574
697326315659582
697329915659625
697330515659629
697332615659650
697354515659834
697354715659836
697360515659890
697369815659968
697372715660001
697382715660052
697392815660129
697395315660150
697397315660167
697418115660306
697421915660339
697422315660343
697427115660386
697447115660548
697453615660591
697456615660610
697460115660640
697491615660908
697492115660912
697498015660957
697512215661091
697513115661097
697519015661141
697520115661149
697524515661177
697536315661278
697542215661340
697547115661388
697548215661395
697548315661396
697576615661624
697607215661882
697612215661928
697613815661938
697622215661987
697633415662056
697645315662169
697645615662172
697646115662178
697655415662248
697670815662353
697688015662517
697689115662521
697707315662653
697707615662656
697708815662666
697709015662667
697718715662751
697723515662790
697735115662867
697735815662874
697745715662957
697747015662967
697750415662998
697755515663048
697755915663051
697758915663075
697761915663104
697771515663142
697774915663163
697780915663210
697783915663239
697785015663251
697791315663316
697795815663345
697817015663467
697817115663468
697824515663544
697834815663615
697847315663698
697850515663727
697851315663734
697851515663735
697867415663905
697888415664074
697933015664498
697939015664536
697941015664543
697955215664643
697971015664820
697989215664940
698012615665144
698023715665218
698030815665272
698034715665311
698038515665355
698059415665512
698076315665676
698078315665690
698084315665747
698107515665948
698108115665955
698109615665967
698111215665979
698116615666008
698117815666017
698129715666107
698142015666213
698144815666236
698161315666355
698161815666361
698164715666391
698165115666394
698166615666405
698176815666507
698214515666851
698215815666860
698217015666871
698218615666889
698241715667091
698249315667170
698249615667173
698256515667217
698259015667236
698263615667264
698267515667283
698272515667313
698272915667319
698277715667352
698279615667364
698285615667405
698286115667410
698315615667657
698319315667691
698323415667730
698328615667777
698328915667779
698331315667803
698345915667889
698348115667909
698349715667923
698358615668003
698359015668007
698371115668126
698383815668218
698396415668333
698411415668443
698423915668539
698429515668591
698430815668609
698439015668682
698445815668729
698459915668811
698478815668982
698479815668992
698480915669002
698483915669023
698493815669094
698517015669352
698519215669367
698530815669458
698541715669540
698553315669663
698561015669707
698561115669708
698570315669753
698572915669787
698579415669849
698598915669999
698615115670125
698623615670204
698647915670397
698648215670400
698650915670426
698653815670452
698657815670489
698689715670731
698784015671587
698798415671662
698832015671927
698835215671961
698839615671997
698850615672109
698882315672361
698901515672518
698907915672575
698917115672639
698918215672643
698921915672671
698922615672674
698932015672742
698951015672887
698974115673059
698994715673203
699032115673496
699032815673500
699042615673591
699048115673628
699058215673683
699067215673751
699076015673847
699076815673859
699110915674138
699123515674262
699137815674373
699146615674463
699146715674464
699155315674543
699183115674790
699183515674793
699214815675037
699223915675116
699225715675132
699226815675145
699250815675329
699257315675391
699266915675457
699268115675465
699269115675473
699273815675496
699300115675687
699305415675779
699306315675785
699318615675869
699339115676049
699355815676167
699364315676269
699401715676569
699430015676804
699502715677397
699522515677539
699523215677546
699529215677609
699540115677698
699542315677717
699574215677951
699603815678162
699614415678248
699618515678273
699619915678283
699633915678436
699672915678742
699680315678792
699686815678845
699696715678936
699734215679214
699779215679622
699787915679691
699807815679875
699825115679992
699826415680006
699856215680250
699859615680272
699864715680314
699868415680352
699876215680418
699877515680438
699903915680598
699913715680688
699916815680719
699921615680761
699922015680765
699927315680814
699937415680889
699959015681078
699959215681080
699964215681115
699981415681257
699996115681362
700001115681396
700003615681416
700005915681437
700008015681453
700064115681875
700064915681885
700072115681965
700077615682002
700091515682112
700094315682142
700098915682177
700104215682224
700115715682296
700116115682301
700134215682476
700136515682496
700141915682540
700151215682606
700154015682617
700157715682652
700161615682688
700201515683017
700225615683209
700229415683240
700253815683454
700295615683743
700332915684054
700342515684116
700345815684144
700371615684379
700380215684436
700423915684837
700472615685280
700519315685656
700527915685747
700564715686021
700612215686452
700639415686662
700680515686962
700691915687078
700708915687195
700709815687203
700749115687517
700767215687675
700788015687980
700817315688270
700866915688665
700867215688668
700889815688839
700896415688897
700901015688927
700926415689106
700929415689119
700947415689294
701076015690389
701084215690477
701130415690905
701134115690934
701162615691135
701173115691249
701185215691302
701230815691635
701319915692345
701323015692369
701363215692698
701391015692909
701420415693121
701437115693242
701479215693549
701484015693606
701494715693664
701544815694048
701551615694105
701577115694276
701604415694509
701606115694526
701606415694529
701607315694537
701637115694739
701651515694856
701659215694907
701661615694919
701681815695054
701715115695300
701739515695481
701752615695582
701812015696016
701865515696367
701865815696372
701935615696882
701935815696884
701936215696888
701937015696895
701963015697106
701976615697206
702000215697390
702001115697397
702009915697468
702035515697676
702063715697891
702067315697926
702070115697953
702181215698773
702202215698952
702240415699224
702246615699265
702267515699419
702285215699507
702320915699756
702322015699767
702344315699920
702363015700080
702368115700120
702373615700154
702400415700352
702455615700709
702540315701234
702540415701235
702540715701239
702555615701340
702571415701492
702575215701522
702583915701607
702600215701698
702600315701699
702624115701908
702630815701937
702631015701939
702640115701997
702700515702443
702728715702586
702812715703130
702899115703774
702900315703785
702931015703974
702940615704030
702942715704040
702947015704063
703008315704532
703047215704796
703061215704885
703076615704981
703108115705211
703321015706690
703322515706701
703496015708050
703602615708876
703631415709103
703809015710500
703852515710862
703958315711666
703979415711832
704025815712215
704036915712317
704342315714520
704444115715340
704454615715423
704487115715694
704554115716083
704589415716361
704755815717512
705224815720512
705559015722665
706100715725602


Changes incorporated in this version: 7061007

Patches accumulated and obsoleted by this patch: 118735-02 118842-01 120044-01 120061-02 120085-02 120994-01 121559-01 122183-03 122408-01 123319-01 123908-02 124237-01 125167-01 125171-02 125414-01 125549-01 126258-03 126260-02 126319-01 126655-02 126896-01 127737-02 127998-01 128000-01 128326-01 136889-01 136892-01 138079-01 138085-01 138087-01 138089-01 138128-01 138239-01 138261-03 138291-01 138293-01 138320-02 138371-06 138373-02 138377-01 138383-01 138387-01 138634-01 138880-02 139478-01 139485-02 139959-04 140074-09 140161-01 140163-01 140190-01 140387-02 140399-03 140683-01 140784-01 140921-02 141010-01 141020-03 141024-01 141052-02 141500-08 141502-02 141506-10 141508-02 141534-01 141686-01 141738-01 142046-04 142238-02 142342-01 142542-01 143140-04 143559-10 143561-10 143571-02 143575-01 143592-09 144053-05 144055-01 144184-02 144254-01 144256-01 144302-01 144311-03 144313-01 144315-01 144367-02 144382-01 144384-02 144459-01 144488-17 144490-01 144508-02 144521-01 144530-01 144532-01 144536-02 144542-06 144548-01 144550-01 144552-01 144554-01 144561-02 144563-02 144565-05 144567-02 144571-02 144573-01 144574-06 144748-02 144754-01 144759-02 144874-01 144903-02 145021-01 145042-03 145046-01 145047-01 145107-02 145124-02 145788-03 145792-01 145794-01 145796-02 145798-08 145868-05 145870-01 145885-01 145887-01 145889-03 145893-02 145895-05 145897-01 145901-01 145907-02 145913-01 145915-01 145927-02 145933-02 145939-01 145941-02 145944-01 145961-02 145963-01 146017-04 146018-03 146019-02 146021-02 146023-01 146028-05 146030-01 146058-02 146062-02 146064-01 146066-02 146069-04 146070-01 146073-01 146132-01 146230-01 146277-01 146287-01 146327-01 146328-02 146336-03 146440-01 146442-01 146443-01 146447-02 146449-01 146478-01 146482-01 146484-01 146570-02 146584-01 146677-01 146701-01 146778-02 146802-03 146804-01 146842-01 146846-01 146855-01 146857-01 147053-01 147182-01

Patches which conflict with this patch:

Patches required with this patch: 118833-36 118918-24 119042-09 119254-42 119578-30 120011-14 121901-01 125891-01 126897-02 127127-11 127755-01 137137-09 139555-08 141444-09 142909-17 142933-03 144526-01 147061-01 (or greater)

Obsoleted by:

Files included with this patch:

/boot/solaris/bin/create_ramdisk
/etc/apache/httpd-standalone-ipp.conf
/etc/crypto/kcf.conf
/etc/driver_aliases
/etc/fs/hsfs/mount
/etc/fs/nfs/mount
/etc/fs/ufs/mount
/etc/inet/sock2path
/etc/logadm.conf
/etc/magic
/etc/pam.conf
/etc/security/exec_attr
/etc/sma/snmp/mibs/SUN-FM-MIB.mib
/etc/ssh/sshd_config
/etc/sysevent/config/SUNW,EC_dev_status,ESC_dev_dle,sysevent.conf (deleted)
/etc/sysevent/config/SUNW,EC_zfs,ESC_ZFS_bootfs_vdev_attach,sysevent.conf
/kernel/crypto/sparcv9/aes
/kernel/crypto/sparcv9/aes256
/kernel/crypto/sparcv9/des
/kernel/crypto/sparcv9/rsa
/kernel/drv/aac.conf
/kernel/drv/fm.conf
/kernel/drv/fm.conf (deleted)
/kernel/drv/ixgbe.conf
/kernel/drv/rdsib.conf
/kernel/drv/rdsv3.conf
/kernel/drv/scsi_vhci.conf
/kernel/drv/sgen.conf
/kernel/drv/sparcv9/aac
/kernel/drv/sparcv9/arp
/kernel/drv/sparcv9/cpuid
/kernel/drv/sparcv9/crypto
/kernel/drv/sparcv9/dad
/kernel/drv/sparcv9/daplt
/kernel/drv/sparcv9/dca
/kernel/drv/sparcv9/devinfo
/kernel/drv/sparcv9/dld
/kernel/drv/sparcv9/e1000g
/kernel/drv/sparcv9/esp
/kernel/drv/sparcv9/fas
/kernel/drv/sparcv9/fm
/kernel/drv/sparcv9/fm (deleted)
/kernel/drv/sparcv9/glm
/kernel/drv/sparcv9/hermon
/kernel/drv/sparcv9/hxge
/kernel/drv/sparcv9/ib
/kernel/drv/sparcv9/ibd
/kernel/drv/sparcv9/ifp
/kernel/drv/sparcv9/ip
/kernel/drv/sparcv9/ipsecah
/kernel/drv/sparcv9/ipsecesp
/kernel/drv/sparcv9/isp
/kernel/drv/sparcv9/ixgb
/kernel/drv/sparcv9/ixgbe
/kernel/drv/sparcv9/keysock
/kernel/drv/sparcv9/kssl
/kernel/drv/sparcv9/mpt
/kernel/drv/sparcv9/mpt_sas
/kernel/drv/sparcv9/mr_sas
/kernel/drv/sparcv9/openeepr
/kernel/drv/sparcv9/pcata
/kernel/drv/sparcv9/pcieb
/kernel/drv/sparcv9/pcieb_bcm
/kernel/drv/sparcv9/poll
/kernel/drv/sparcv9/profile
/kernel/drv/sparcv9/pseudo
/kernel/drv/sparcv9/rdsib
/kernel/drv/sparcv9/rdsv3
/kernel/drv/sparcv9/rge
/kernel/drv/sparcv9/rpcib
/kernel/drv/sparcv9/scsa1394
/kernel/drv/sparcv9/scsa2usb
/kernel/drv/sparcv9/scsi_vhci
/kernel/drv/sparcv9/sd
/kernel/drv/sparcv9/sdpib
/kernel/drv/sparcv9/ses
/kernel/drv/sparcv9/sgen
/kernel/drv/sparcv9/smp
/kernel/drv/sparcv9/sol_uverbs
/kernel/drv/sparcv9/spdsock
/kernel/drv/sparcv9/ssd
/kernel/drv/sparcv9/st
/kernel/drv/sparcv9/tavor
/kernel/drv/sparcv9/tcp
/kernel/drv/sparcv9/tl
/kernel/drv/sparcv9/uata
/kernel/drv/sparcv9/zfs
/kernel/dtrace/sparcv9/profile
/kernel/exec/sparcv9/elfexec
/kernel/fs/sparcv9/cachefs
/kernel/fs/sparcv9/devfs
/kernel/fs/sparcv9/fifofs
/kernel/fs/sparcv9/lofs
/kernel/fs/sparcv9/mntfs
/kernel/fs/sparcv9/nfs
/kernel/fs/sparcv9/procfs
/kernel/fs/sparcv9/sharefs
/kernel/fs/sparcv9/sockfs
/kernel/fs/sparcv9/specfs
/kernel/fs/sparcv9/udfs
/kernel/fs/sparcv9/ufs
/kernel/fs/sparcv9/zfs
/kernel/kmdb/sparcv9/arp
/kernel/kmdb/sparcv9/genunix
/kernel/kmdb/sparcv9/intr
/kernel/kmdb/sparcv9/ip
/kernel/kmdb/sparcv9/ipc
/kernel/kmdb/sparcv9/isp
/kernel/kmdb/sparcv9/mpt
/kernel/kmdb/sparcv9/mpt_sas
/kernel/kmdb/sparcv9/mpxio
/kernel/kmdb/sparcv9/mr_sas
/kernel/kmdb/sparcv9/nfs
/kernel/kmdb/sparcv9/sd
/kernel/kmdb/sparcv9/sockfs
/kernel/kmdb/sparcv9/ssd
/kernel/kmdb/sparcv9/usba
/kernel/kmdb/sparcv9/zfs
/kernel/mac/sparcv9/mac_ether
/kernel/misc/kgss/sparcv9/kmech_krb5
/kernel/misc/sparcv9/cmlb
/kernel/misc/sparcv9/dada
/kernel/misc/sparcv9/dls
/kernel/misc/sparcv9/gld
/kernel/misc/sparcv9/ibcm
/kernel/misc/sparcv9/ibdm
/kernel/misc/sparcv9/ibmf
/kernel/misc/sparcv9/ibtl
/kernel/misc/sparcv9/ipc
/kernel/misc/sparcv9/kcf
/kernel/misc/sparcv9/klmmod
/kernel/misc/sparcv9/klmops
/kernel/misc/sparcv9/mac
/kernel/misc/sparcv9/nfssrv
/kernel/misc/sparcv9/pcie
/kernel/misc/sparcv9/pcmcia
/kernel/misc/sparcv9/rpcsec
/kernel/misc/sparcv9/scsi
/kernel/misc/sparcv9/sol_ofs
/kernel/misc/sparcv9/swapgeneric
/kernel/misc/sparcv9/usba
/kernel/sched/sparcv9/SDC
/kernel/socketmod/sparcv9/sockrds
/kernel/strmod/sparcv9/arp
/kernel/strmod/sparcv9/ip
/kernel/strmod/sparcv9/ipsecah
/kernel/strmod/sparcv9/ipsecesp
/kernel/strmod/sparcv9/keysock
/kernel/strmod/sparcv9/pfmod
/kernel/strmod/sparcv9/rpcmod
/kernel/strmod/sparcv9/sdpib
/kernel/strmod/sparcv9/tcp
/kernel/strmod/sparcv9/tun
/kernel/sys/sparcv9/c2audit
/kernel/sys/sparcv9/msgsys
/kernel/sys/sparcv9/nfs
/kernel/sys/sparcv9/pset
/kernel/sys/sparcv9/rpcmod
/kernel/sys/sparcv9/semsys
/kernel/sys/sparcv9/shmsys
/lib/ld.so.1
/lib/libadm.so.1
/lib/libavl.so.1
/lib/libbsm.so.1
/lib/libc.so.1
/lib/libcmdutils.so.1
/lib/libdevice.so.1
/lib/libdevid.so.1
/lib/libdevinfo.so.1
/lib/libdl.so.1
/lib/libelf.so.1
/lib/libld.so.4
/lib/liblddbg.so.4
/lib/libnsl.so.1
/lib/libnvpair.so.1
/lib/libpam.so.1
/lib/libproc.so.1
/lib/librestart.so.1
/lib/librt.so.1
/lib/librtld.so.1
/lib/librtld_db.so.1
/lib/libsec.so.1
/lib/libsocket.so.1
/lib/libtsnet.so.1
/lib/libuutil.so.1
/lib/libzfs.so.1
/lib/libzfs.so.2
/lib/llib-ladm.ln
/lib/llib-laio.ln
/lib/llib-lbsm.ln
/lib/llib-lc
/lib/llib-lc.ln
/lib/llib-lc_db.ln
/lib/llib-lcmd.ln
/lib/llib-lcontract.ln
/lib/llib-lcurses.ln
/lib/llib-ldevice
/lib/llib-ldevice.ln
/lib/llib-ldevid.ln
/lib/llib-ldevinfo.ln
/lib/llib-ldl
/lib/llib-ldl.ln
/lib/llib-lelf
/lib/llib-lelf.ln
/lib/llib-lgen.ln
/lib/llib-lkstat.ln
/lib/llib-lnsl.ln
/lib/llib-lnvpair.ln
/lib/llib-lpam.ln
/lib/llib-lresolv.ln
/lib/llib-lrtld_db.ln
/lib/llib-lsec.ln
/lib/llib-lsysevent.ln
/lib/llib-lthread.ln
/lib/llib-ltsnet.ln
/lib/llib-lzfs.ln
/lib/sparcv9/ld.so.1
/lib/sparcv9/libadm.so.1
/lib/sparcv9/libavl.so.1
/lib/sparcv9/libbsm.so.1
/lib/sparcv9/libc.so.1
/lib/sparcv9/libcmdutils.so.1
/lib/sparcv9/libdevice.so.1
/lib/sparcv9/libdevid.so.1
/lib/sparcv9/libdevinfo.so.1
/lib/sparcv9/libelf.so.1
/lib/sparcv9/libld.so.4
/lib/sparcv9/liblddbg.so.4
/lib/sparcv9/libnsl.so.1
/lib/sparcv9/libnvpair.so.1
/lib/sparcv9/libpam.so.1
/lib/sparcv9/libproc.so.1
/lib/sparcv9/librestart.so.1
/lib/sparcv9/librt.so.1
/lib/sparcv9/librtld.so.1
/lib/sparcv9/librtld_db.so.1
/lib/sparcv9/libsec.so.1
/lib/sparcv9/libsocket.so.1
/lib/sparcv9/libsysevent.so.1
/lib/sparcv9/libtsnet.so.1
/lib/sparcv9/libuutil.so.1
/lib/sparcv9/libzfs.so.1
/lib/sparcv9/libzfs.so.2
/lib/sparcv9/llib-ladm.ln
/lib/sparcv9/llib-laio.ln
/lib/sparcv9/llib-lbsm.ln
/lib/sparcv9/llib-lc.ln
/lib/sparcv9/llib-lc_db.ln
/lib/sparcv9/llib-lcmd.ln
/lib/sparcv9/llib-lcontract.ln
/lib/sparcv9/llib-lcurses.ln
/lib/sparcv9/llib-ldevice.ln
/lib/sparcv9/llib-ldevid.ln
/lib/sparcv9/llib-ldevinfo.ln
/lib/sparcv9/llib-ldl.ln
/lib/sparcv9/llib-lelf.ln
/lib/sparcv9/llib-lgen.ln
/lib/sparcv9/llib-lkstat.ln
/lib/sparcv9/llib-lnsl.ln
/lib/sparcv9/llib-lnvpair.ln
/lib/sparcv9/llib-lpam.ln
/lib/sparcv9/llib-lresolv.ln
/lib/sparcv9/llib-lrtld_db.ln
/lib/sparcv9/llib-lsec.ln
/lib/sparcv9/llib-lsysevent.ln
/lib/sparcv9/llib-lthread.ln
/lib/sparcv9/llib-ltsnet.ln
/lib/sparcv9/llib-lzfs.ln
/lib/svc/bin/svc.startd
/lib/svc/method/boot-archive
/lib/svc/method/boot-archive-update
/lib/svc/method/fs-local
/lib/svc/method/fs-usr
/lib/svc/method/svc-kdc
/lib/svc/method/svc-kdc.master (deleted)
/platform/SUNW,A70/kernel/drv/sparcv9/fpc
/platform/SUNW,SPARC-Enterprise/kernel/cpu/sparcv9/FJSV,SPARC64-VI
/platform/SUNW,SPARC-Enterprise/kernel/drv/sparcv9/oplpanel
/platform/SUNW,SPARC-Enterprise/kernel/misc/sparcv9/platmod
/platform/SUNW,SPARC-Enterprise/kernel/sparcv9/unix
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire-15000/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire-15000/kernel/sparcv9/unix
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/SUNW,Sun-Fire/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/SUNW,Sun-Fire/kernel/sparcv9/unix
/platform/SUNW,Ultra-Enterprise-10000/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/SUNW,Ultra-Enterprise-10000/kernel/drv/sparcv9/pcipsy
/platform/SUNW,Ultra-Enterprise-10000/kernel/sparcv9/unix
/platform/SUNW,Ultra-Enterprise-10000/kernel/unix
/platform/sun4u-us3/kernel/crypto/sparcv9/aes
/platform/sun4u-us3/kernel/crypto/sparcv9/aes256
/platform/sun4u/bootlst
/platform/sun4u/cprboot
/platform/sun4u/kernel/brand/sparcv9/s8_brand
/platform/sun4u/kernel/brand/sparcv9/s9_brand
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-II
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-III+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIIi+
/platform/sun4u/kernel/cpu/sparcv9/SUNW,UltraSPARC-IIe
/platform/sun4u/kernel/crypto/sparcv9/des
/platform/sun4u/kernel/crypto/sparcv9/rsa
/platform/sun4u/kernel/drv/fm.conf (deleted)
/platform/sun4u/kernel/drv/nxge.conf
/platform/sun4u/kernel/drv/sparcv9/bge
/platform/sun4u/kernel/drv/sparcv9/fm (deleted)
/platform/sun4u/kernel/drv/sparcv9/nxge
/platform/sun4u/kernel/drv/sparcv9/pcipsy
/platform/sun4u/kernel/drv/sparcv9/pcisch
/platform/sun4u/kernel/drv/sparcv9/px
/platform/sun4u/kernel/drv/sparcv9/sf
/platform/sun4u/kernel/kmdb/sparcv9/unix
/platform/sun4u/kernel/misc/kgss/sparcv9/kmech_krb5
/platform/sun4u/kernel/misc/sparcv9/bootdev
/platform/sun4u/kernel/misc/sparcv9/cpr
/platform/sun4u/kernel/misc/sparcv9/forthdebug
/platform/sun4u/kernel/misc/sparcv9/kmdbmod
/platform/sun4u/kernel/sparcv9/genunix
/platform/sun4u/kernel/sparcv9/unix
/platform/sun4u/kernel/unix
/platform/sun4u/lib/fs/zfs/bootblk
/platform/sun4u/wanboot
/platform/sun4v/bootlst
/platform/sun4v/kernel/brand/sparcv9/s8_brand
/platform/sun4v/kernel/brand/sparcv9/s9_brand
/platform/sun4v/kernel/cpu/sparcv9/SPARC-T3
/platform/sun4v/kernel/cpu/sparcv9/SPARC-T4
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T1
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T2
/platform/sun4v/kernel/cpu/sparcv9/SUNW,UltraSPARC-T2+
/platform/sun4v/kernel/cpu/sparcv9/generic
/platform/sun4v/kernel/crypto/sparcv9/aes
/platform/sun4v/kernel/crypto/sparcv9/aes256
/platform/sun4v/kernel/crypto/sparcv9/des
/platform/sun4v/kernel/crypto/sparcv9/md5
/platform/sun4v/kernel/crypto/sparcv9/rsa
/platform/sun4v/kernel/crypto/sparcv9/sha1
/platform/sun4v/kernel/crypto/sparcv9/sha2
/platform/sun4v/kernel/drv/fm.conf (deleted)
/platform/sun4v/kernel/drv/nxge.conf
/platform/sun4v/kernel/drv/sparcv9/bge
/platform/sun4v/kernel/drv/sparcv9/fm (deleted)
/platform/sun4v/kernel/drv/sparcv9/n2cp
/platform/sun4v/kernel/drv/sparcv9/n2rng
/platform/sun4v/kernel/drv/sparcv9/ncp
/platform/sun4v/kernel/drv/sparcv9/niumx
/platform/sun4v/kernel/drv/sparcv9/nxge
/platform/sun4v/kernel/drv/sparcv9/px
/platform/sun4v/kernel/drv/sparcv9/rootnex
/platform/sun4v/kernel/drv/sparcv9/trapstat
/platform/sun4v/kernel/drv/sparcv9/vdc
/platform/sun4v/kernel/drv/sparcv9/vds
/platform/sun4v/kernel/drv/sparcv9/vnet
/platform/sun4v/kernel/drv/sparcv9/vsw
/platform/sun4v/kernel/kmdb/sparcv9/ldc
/platform/sun4v/kernel/kmdb/sparcv9/unix
/platform/sun4v/kernel/misc/sparcv9/bootdev
/platform/sun4v/kernel/misc/sparcv9/forthdebug
/platform/sun4v/kernel/misc/sparcv9/kmdbmod
/platform/sun4v/kernel/misc/sparcv9/ldc
/platform/sun4v/kernel/misc/sparcv9/md5
/platform/sun4v/kernel/misc/sparcv9/sha1
/platform/sun4v/kernel/misc/sparcv9/sha2
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SPARC-T3
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SPARC-T4
/platform/sun4v/kernel/pcbe/sparcv9/pcbe.SUNW,UltraSPARC-T2+
/platform/sun4v/kernel/sparcv9/genunix
/platform/sun4v/kernel/sparcv9/unix
/platform/sun4v/lib/fs/zfs/bootblk
/platform/sun4v/lib/libc_psr/libc_psr_hwcap1.so.1
/platform/sun4v/lib/libc_psr/libc_psr_hwcap2.so.1
/platform/sun4v/lib/libc_psr/libc_psr_hwcap3.so.1
/platform/sun4v/lib/libmd_psr.so.1
/platform/sun4v/lib/sparcv9/libc_psr/libc_psr_hwcap1.so.1
/platform/sun4v/lib/sparcv9/libc_psr/libc_psr_hwcap2.so.1
/platform/sun4v/lib/sparcv9/libc_psr/libc_psr_hwcap3.so.1
/platform/sun4v/lib/sparcv9/libmd_psr.so.1
/platform/sun4v/wanboot
/sbin/bootadm
/sbin/init
/sbin/mount
/sbin/soconfig
/sbin/tnctl
/sbin/umount
/sbin/zfs
/sbin/zpool
/usr/4lib/libc.so.1.9
/usr/4lib/libc.so.2.9
/usr/apache/libexec/mod_ipp.so
/usr/bin/adb
/usr/bin/cputrack
/usr/bin/crle
/usr/bin/elfedit
/usr/bin/elfwrap
/usr/bin/file
/usr/bin/fmli
/usr/bin/ftp
/usr/bin/gcore
/usr/bin/id
/usr/bin/isainfo
/usr/bin/kdestroy
/usr/bin/kinit
/usr/bin/ldaplist
/usr/bin/ldd
/usr/bin/logins
/usr/bin/lp
/usr/bin/lpr
/usr/bin/lpset
/usr/bin/lpstat
/usr/bin/ls
/usr/bin/mdb
/usr/bin/moe
/usr/bin/newtask
/usr/bin/nisaddcred
/usr/bin/nohup
/usr/bin/pagesize
/usr/bin/pargs
/usr/bin/passwd
/usr/bin/pcred
/usr/bin/pfiles
/usr/bin/pflags
/usr/bin/pginfo
/usr/bin/pgstat
/usr/bin/pldd
/usr/bin/plimit
/usr/bin/pmap
/usr/bin/ppgsz
/usr/bin/ppriv
/usr/bin/prctl
/usr/bin/preap
/usr/bin/prex
/usr/bin/priocntl
/usr/bin/prstat
/usr/bin/prun
/usr/bin/ps
/usr/bin/psig
/usr/bin/pstack
/usr/bin/pstop
/usr/bin/ptime
/usr/bin/ptree
/usr/bin/pvs
/usr/bin/pwait
/usr/bin/pwdx
/usr/bin/savecore
/usr/bin/scp
/usr/bin/setuname
/usr/bin/sftp
/usr/bin/sort
/usr/bin/sotruss
/usr/bin/sparcv7/adb
/usr/bin/sparcv7/mdb
/usr/bin/sparcv7/savecore
/usr/bin/sparcv7/truss
/usr/bin/sparcv9/adb
/usr/bin/sparcv9/crle
/usr/bin/sparcv9/elfedit
/usr/bin/sparcv9/elfwrap
/usr/bin/sparcv9/ldd
/usr/bin/sparcv9/ls
/usr/bin/sparcv9/mdb
/usr/bin/sparcv9/moe
/usr/bin/sparcv9/pargs
/usr/bin/sparcv9/pmap
/usr/bin/sparcv9/pstack
/usr/bin/sparcv9/pvs
/usr/bin/sparcv9/savecore
/usr/bin/sparcv9/truss
/usr/bin/ssh
/usr/bin/ssh-add
/usr/bin/ssh-agent
/usr/bin/ssh-keygen
/usr/bin/ssh-keyscan
/usr/bin/strings
/usr/bin/tnfxtract
/usr/bin/truss
/usr/bin/uptime
/usr/bin/uuencode
/usr/bin/w
/usr/bin/whocalls
/usr/ccs/bin/ar
/usr/ccs/bin/dump
/usr/ccs/bin/elfdump
/usr/ccs/bin/gprof
/usr/ccs/bin/lari
/usr/ccs/bin/ld
/usr/ccs/bin/mcs
/usr/ccs/bin/nm
/usr/ccs/bin/prof
/usr/ccs/bin/size
/usr/ccs/bin/sparcv9/ar
/usr/ccs/bin/sparcv9/dump
/usr/ccs/bin/sparcv9/elfdump
/usr/ccs/bin/sparcv9/ld
/usr/ccs/bin/sparcv9/mcs
/usr/ccs/bin/sparcv9/nm
/usr/ccs/bin/sparcv9/size
/usr/ccs/bin/sparcv9/strip
/usr/ccs/bin/strip
/usr/demo/ELF/00README
/usr/demo/ELF/Makefile
/usr/demo/ELF/README (deleted)
/usr/demo/ELF/acom.c
/usr/demo/ELF/dcom.c
/usr/demo/ELF/dispsyms.c
/usr/demo/ELF/pcom.c
/usr/demo/ELF/tpcom.c
/usr/demo/librtld_db/00README
/usr/demo/librtld_db/Makefile.com
/usr/demo/librtld_db/Makefile.targ
/usr/demo/librtld_db/amd64/Makefile
/usr/demo/librtld_db/amd64/regs.c
/usr/demo/librtld_db/common/bpt.c
/usr/demo/librtld_db/common/callstack.c
/usr/demo/librtld_db/common/dis.c
/usr/demo/librtld_db/common/disasm.c
/usr/demo/librtld_db/common/disasm.h
/usr/demo/librtld_db/common/globals.c
/usr/demo/librtld_db/common/gram.y
/usr/demo/librtld_db/common/help.c
/usr/demo/librtld_db/common/lex.l
/usr/demo/librtld_db/common/main.c
/usr/demo/librtld_db/common/maps.c
/usr/demo/librtld_db/common/ps.c
/usr/demo/librtld_db/common/rdb.h
/usr/demo/librtld_db/common/rdb.man
/usr/demo/librtld_db/common/syms.c
/usr/demo/librtld_db/common/utils.c
/usr/demo/librtld_db/i386/m_utils.c
/usr/demo/librtld_db/i386/rdb_mach.h
/usr/demo/librtld_db/i386/regs.c
/usr/demo/librtld_db/sparc/m_utils.c
/usr/demo/librtld_db/sparc/rdb_mach.h
/usr/demo/librtld_db/sparc/regs.c
/usr/demo/librtld_db/sparcv9/Makefile
/usr/demo/librtld_db/sparcv9/m_utils.c
/usr/demo/librtld_db/sparcv9/rdb_mach.h
/usr/demo/librtld_db/sparcv9/regs.c
/usr/demo/librtld_db/tests/simp.c
/usr/demo/link_audit/00README
/usr/demo/link_audit/Makefile
/usr/demo/link_audit/src/bindings.c
/usr/demo/link_audit/src/bindings.h
/usr/demo/link_audit/src/dumpbind.c
/usr/demo/link_audit/src/env.c
/usr/demo/link_audit/src/env.h
/usr/demo/link_audit/src/hash.c
/usr/demo/link_audit/src/hash.h
/usr/demo/link_audit/src/mach.h
/usr/demo/link_audit/src/perfcnt.c
/usr/demo/link_audit/src/perfcnt.ksh
/usr/demo/link_audit/src/sotruss.ksh
/usr/demo/link_audit/src/symbindrep.c
/usr/demo/link_audit/src/symbindrep.ksh
/usr/demo/link_audit/src/truss.c
/usr/demo/link_audit/src/who.c
/usr/demo/link_audit/src/who.h
/usr/demo/link_audit/src/whocalls.ksh
/usr/include/devid.h
/usr/include/dlfcn.h
/usr/include/fm/fmd_agent.h
/usr/include/fm/fmd_api.h
/usr/include/fm/libtopo.h
/usr/include/fm/topo_hc.h
/usr/include/fm/topo_method.h
/usr/include/inet/arp.h
/usr/include/inet/ip.h
/usr/include/inet/ip_ire.h
/usr/include/inet/ip_stack.h
/usr/include/inet/tcp.h
/usr/include/inet/tcp_stack.h
/usr/include/kerberosv5/krb5.h
/usr/include/libdevinfo.h
/usr/include/libelf.h
/usr/include/libnvpair.h
/usr/include/libshare.h
/usr/include/libsoftcrypto.h
/usr/include/libtsnet.h
/usr/include/libzfs.h
/usr/include/link.h
/usr/include/mtmalloc.h
/usr/include/netinet/ip_auth.h
/usr/include/netinet/ip_compat.h
/usr/include/netinet/ip_fil.h
/usr/include/netinet/ip_htable.h
/usr/include/netinet/ip_lookup.h
/usr/include/netinet/ip_nat.h
/usr/include/netinet/ip_pool.h
/usr/include/netinet/ip_state.h
/usr/include/netinet/ipf_stack.h
/usr/include/netinet/ipl.h
/usr/include/netinet/sctp.h
/usr/include/nfs/export.h
/usr/include/nfs/lm.h
/usr/include/nfs/lm_server.h
/usr/include/nfs/nfs4.h
/usr/include/nfs/nfs4_clnt.h
/usr/include/nfs/nfs4_db_impl.h
/usr/include/nfs/nfs4_idmap_impl.h
/usr/include/nfs/nfs_clnt.h
/usr/include/proc_service.h
/usr/include/rpc/auth_sys.h
/usr/include/rpc/rpc_rdma.h
/usr/include/rpc/svc.h
/usr/include/scsi/libscsi.h
/usr/include/scsi/libses.h
/usr/include/scsi/libses_plugin.h
/usr/include/scsi/libsmp.h
/usr/include/scsi/libsmp_plugin.h
/usr/include/scsi/plugins/ses/framework/libses.h
/usr/include/scsi/plugins/ses/framework/ses2.h
/usr/include/scsi/plugins/ses/framework/ses2_impl.h
/usr/include/scsi/plugins/ses/vendor/sun.h
/usr/include/shadow.h
/usr/include/sharefs/sharetab.h
/usr/include/sip.h
/usr/include/stdio.h
/usr/include/synch.h
/usr/include/sys/autoconf.h
/usr/include/sys/auxv_386.h
/usr/include/sys/auxv_SPARC.h
/usr/include/sys/avl.h
/usr/include/sys/bitset.h
/usr/include/sys/byteorder.h
/usr/include/sys/cpc_impl.h
/usr/include/sys/cpucaps_impl.h
/usr/include/sys/cpuvar.h
/usr/include/sys/cred.h
/usr/include/sys/cred_impl.h
/usr/include/sys/crypto/api.h
/usr/include/sys/crypto/common.h
/usr/include/sys/crypto/ioctl.h
/usr/include/sys/crypto/ioctladmin.h
/usr/include/sys/crypto/spi.h
/usr/include/sys/damap.h
/usr/include/sys/damap_impl.h
/usr/include/sys/ddi_impldefs.h
/usr/include/sys/ddi_intr.h
/usr/include/sys/ddi_intr_impl.h
/usr/include/sys/ddidmareq.h
/usr/include/sys/ddipropdefs.h
/usr/include/sys/dditypes.h
/usr/include/sys/debug.h
/usr/include/sys/devctl.h
/usr/include/sys/devfm.h
/usr/include/sys/devinfo_impl.h
/usr/include/sys/disp.h
/usr/include/sys/dnlc.h
/usr/include/sys/dtrace.h
/usr/include/sys/dumphdr.h
/usr/include/sys/elf.h
/usr/include/sys/elf_386.h
/usr/include/sys/elf_SPARC.h
/usr/include/sys/elf_amd64.h
/usr/include/sys/elf_notes.h
/usr/include/sys/file.h
/usr/include/sys/fm/protocol.h
/usr/include/sys/fs/mntdata.h
/usr/include/sys/fs/udf_volume.h
/usr/include/sys/fs/zfs.h
/usr/include/sys/gfs.h
/usr/include/sys/gld.h
/usr/include/sys/gldpriv.h
/usr/include/sys/ib/adapters/mlnx_umap.h
/usr/include/sys/ib/clients/ibd/ibd.h
/usr/include/sys/ib/clients/of/rdma/ib_verbs.h
/usr/include/sys/ib/clients/of/sol_ofs/sol_cma.h
/usr/include/sys/ib/clients/of/sol_ofs/sol_kverb_impl.h
/usr/include/sys/ib/ibnex/ibnex_devctl.h
/usr/include/sys/ib/ibtl/ibci.h
/usr/include/sys/ib/ibtl/ibti.h
/usr/include/sys/ib/ibtl/ibti_common.h
/usr/include/sys/ib/ibtl/ibtl_ci_types.h
/usr/include/sys/ib/ibtl/ibtl_status.h
/usr/include/sys/ib/ibtl/ibtl_types.h
/usr/include/sys/ib/ibtl/ibvti.h
/usr/include/sys/id_space.h
/usr/include/sys/ipc_impl.h
/usr/include/sys/kmem.h
/usr/include/sys/kmem_impl.h
/usr/include/sys/lgrp.h
/usr/include/sys/link.h
/usr/include/sys/mac.h
/usr/include/sys/machelf.h
/usr/include/sys/mdi_impldefs.h
/usr/include/sys/mntent.h
/usr/include/sys/modctl.h
/usr/include/sys/modhash_impl.h
/usr/include/sys/mutex.h
/usr/include/sys/nvpair.h
/usr/include/sys/openpromio.h
/usr/include/sys/param.h
/usr/include/sys/pathname.h
/usr/include/sys/pci.h
/usr/include/sys/pfmod.h
/usr/include/sys/pg.h
/usr/include/sys/pghw.h
/usr/include/sys/pkp_hash.h
/usr/include/sys/policy.h
/usr/include/sys/proc/prdata.h
/usr/include/sys/procset.h
/usr/include/sys/pset.h
/usr/include/sys/rds.h
/usr/include/sys/scsi/adapters/mptvar.h
/usr/include/sys/scsi/adapters/scsi_vhci.h
/usr/include/sys/scsi/conf/autoconf.h
/usr/include/sys/scsi/conf/device.h
/usr/include/sys/scsi/generic/commands.h
/usr/include/sys/scsi/generic/inquiry.h
/usr/include/sys/scsi/generic/mode.h
/usr/include/sys/scsi/generic/sense.h
/usr/include/sys/scsi/generic/smp_frames.h
/usr/include/sys/scsi/impl/commands.h
/usr/include/sys/scsi/impl/inquiry.h
/usr/include/sys/scsi/impl/sas_transport.h (deleted)
/usr/include/sys/scsi/impl/scsi_sas.h
/usr/include/sys/scsi/impl/sense.h
/usr/include/sys/scsi/impl/services.h
/usr/include/sys/scsi/impl/smp_transport.h
/usr/include/sys/scsi/impl/spc3_types.h
/usr/include/sys/scsi/impl/transport.h
/usr/include/sys/scsi/impl/types.h
/usr/include/sys/scsi/scsi_address.h
/usr/include/sys/scsi/scsi_ctl.h
/usr/include/sys/scsi/scsi_params.h
/usr/include/sys/scsi/scsi_pkt.h
/usr/include/sys/scsi/scsi_resource.h
/usr/include/sys/scsi/scsi_types.h
/usr/include/sys/scsi/targets/sddef.h
/usr/include/sys/scsi/targets/smp.h
/usr/include/sys/sdt.h
/usr/include/sys/shm.h
/usr/include/sys/shm_impl.h
/usr/include/sys/smbios.h
/usr/include/sys/smbios_impl.h
/usr/include/sys/socket.h
/usr/include/sys/socket_proto.h
/usr/include/sys/socketvar.h
/usr/include/sys/stream.h
/usr/include/sys/sunddi.h
/usr/include/sys/sunmdi.h
/usr/include/sys/sunndi.h
/usr/include/sys/swap.h
/usr/include/sys/sysevent/eventdefs.h
/usr/include/sys/systm.h
/usr/include/sys/thread.h
/usr/include/sys/types.h
/usr/include/sys/uadmin.h
/usr/include/sys/uio.h
/usr/include/sys/unistd.h
/usr/include/sys/user.h
/usr/include/sys/vfs.h
/usr/include/sys/vnode.h
/usr/include/sys/zone.h
/usr/include/vm/anon.h
/usr/include/vm/page.h
/usr/include/vm/seg_kmem.h
/usr/include/vm/seg_spt.h
/usr/kernel/drv/sparcv9/ipf
/usr/kernel/sys/sparcv9/sysacct
/usr/lib/abi/apptrace.so.1
/usr/lib/abi/sparcv9/apptrace.so.1
/usr/lib/autofs/automountd
/usr/lib/cfgadm/ib.so.1
/usr/lib/cfgadm/sparcv9/ib.so.1
/usr/lib/class/FSS/FSSpriocntl
/usr/lib/class/FX/FXpriocntl
/usr/lib/class/IA/IApriocntl
/usr/lib/class/RT/RTpriocntl
/usr/lib/class/SDC/SDCpriocntl
/usr/lib/class/TS/TSpriocntl
/usr/lib/devfsadm/linkmod/SUNW_disk_link.so
/usr/lib/devfsadm/linkmod/SUNW_sgen_link.so
/usr/lib/efcode/sparcv9/fcode.so
/usr/lib/elfedit/cap.so
/usr/lib/elfedit/dyn.so
/usr/lib/elfedit/ehdr.so
/usr/lib/elfedit/phdr.so
/usr/lib/elfedit/shdr.so
/usr/lib/elfedit/sparcv9/cap.so
/usr/lib/elfedit/sparcv9/dyn.so
/usr/lib/elfedit/sparcv9/ehdr.so
/usr/lib/elfedit/sparcv9/phdr.so
/usr/lib/elfedit/sparcv9/shdr.so
/usr/lib/elfedit/sparcv9/str.so
/usr/lib/elfedit/sparcv9/sym.so
/usr/lib/elfedit/sparcv9/syminfo.so
/usr/lib/elfedit/str.so
/usr/lib/elfedit/sym.so
/usr/lib/elfedit/syminfo.so
/usr/lib/fm/dict/SUN4V.dict
/usr/lib/fm/eft/pci.eft
/usr/lib/fm/eft/pciex.eft
/usr/lib/fm/fmd/fmd
/usr/lib/fm/fmd/fmtopo
/usr/lib/fm/fmd/plugins/cpumem-retire.so
/usr/lib/fm/fmd/plugins/disk-monitor.so
/usr/lib/fm/fmd/plugins/disk-transport.so
/usr/lib/fm/fmd/plugins/eft.so
/usr/lib/fm/fmd/plugins/fabric-xlate.so
/usr/lib/fm/fmd/plugins/ip-transport.so
/usr/lib/fm/fmd/plugins/zfs-diagnosis.so
/usr/lib/fm/fmd/plugins/zfs-retire.so
/usr/lib/fm/fmd/schemes/cpu.so
/usr/lib/fm/fmd/schemes/dev.so
/usr/lib/fm/fmd/schemes/hc.so
/usr/lib/fm/fmd/schemes/mem.so
/usr/lib/fm/fmd/schemes/mod.so
/usr/lib/fm/fmd/schemes/pkg.so
/usr/lib/fm/fmd/schemes/sparcv9/cpu.so
/usr/lib/fm/fmd/schemes/sparcv9/dev.so
/usr/lib/fm/fmd/schemes/sparcv9/hc.so
/usr/lib/fm/fmd/schemes/sparcv9/mem.so
/usr/lib/fm/fmd/schemes/sparcv9/mod.so
/usr/lib/fm/fmd/schemes/sparcv9/pkg.so
/usr/lib/fm/fmd/schemes/sparcv9/zfs.so
/usr/lib/fm/fmd/schemes/zfs.so
/usr/lib/fm/libdiskstatus.so.1
/usr/lib/fm/libfmd_agent.so.1
/usr/lib/fm/libfmd_log.so.1
/usr/lib/fm/libfmd_snmp.so.1
/usr/lib/fm/libldom.so.1
/usr/lib/fm/libmdesc.so.1
/usr/lib/fm/libtopo.so.1
/usr/lib/fm/llib-ldiskstatus.ln
/usr/lib/fm/llib-lfmd_adm.ln
/usr/lib/fm/llib-lfmd_agent.ln
/usr/lib/fm/llib-lfmd_log.ln
/usr/lib/fm/llib-lfmevent.ln
/usr/lib/fm/llib-lldom.ln
/usr/lib/fm/llib-ltopo.ln
/usr/lib/fm/sparcv9/libdiskstatus.so.1
/usr/lib/fm/sparcv9/libfmd_agent.so.1
/usr/lib/fm/sparcv9/libfmd_snmp.so.1
/usr/lib/fm/sparcv9/libldom.so.1
/usr/lib/fm/sparcv9/libmdesc.so.1
/usr/lib/fm/sparcv9/libtopo.so.1
/usr/lib/fm/sparcv9/llib-ldiskstatus.ln
/usr/lib/fm/sparcv9/llib-lfmd_adm.ln
/usr/lib/fm/sparcv9/llib-lfmd_agent.ln
/usr/lib/fm/sparcv9/llib-lfmd_log.ln
/usr/lib/fm/sparcv9/llib-lfmevent.ln
/usr/lib/fm/sparcv9/llib-lldom.ln
/usr/lib/fm/sparcv9/llib-ltopo.ln
/usr/lib/fm/topo/plugins/disk.so
/usr/lib/fm/topo/plugins/ses.so
/usr/lib/fm/topo/plugins/xfp.so
/usr/lib/fs/autofs/automount
/usr/lib/fs/autofs/mount
/usr/lib/fs/cachefs/mount
/usr/lib/fs/cachefs/umount
/usr/lib/fs/ctfs/mount
/usr/lib/fs/fd/mount
/usr/lib/fs/lofs/mount
/usr/lib/fs/mntfs/mount
/usr/lib/fs/nfs/libshare_nfs.so.1
/usr/lib/fs/nfs/share
/usr/lib/fs/nfs/sparcv9/libshare_nfs.so.1
/usr/lib/fs/nfs/umount
/usr/lib/fs/objfs/mount
/usr/lib/fs/pcfs/mount
/usr/lib/fs/proc/mount
/usr/lib/fs/sharefs/mount
/usr/lib/fs/tmpfs/mount
/usr/lib/fs/udfs/mount
/usr/lib/fs/ufs/clri
/usr/lib/fs/ufs/dcopy
/usr/lib/fs/ufs/ff
/usr/lib/fs/ufs/fsck
/usr/lib/fs/ufs/mkfs
/usr/lib/fs/ufs/ncheck
/usr/lib/fs/ufs/newfs
/usr/lib/fs/ufs/ufsdump
/usr/lib/fs/zfs/bootinstall
/usr/lib/fs/zfs/fstyp
/usr/lib/fs/zfs/zfsdle (deleted)
/usr/lib/gss/gssd
/usr/lib/gss/mech_krb5.so.1
/usr/lib/gss/mech_spnego.so.1
/usr/lib/inet/certdb
/usr/lib/inet/certlocal
/usr/lib/inet/certrldb
/usr/lib/inet/in.iked
/usr/lib/inet/inetd
/usr/lib/ipf/auth_test
/usr/lib/ipf/ipftest
/usr/lib/ipf/sparcv9/auth_test
/usr/lib/ipf/sparcv9/ipftest
/usr/lib/isaexec
/usr/lib/krb5/db2.so.1
/usr/lib/krb5/kadmind
/usr/lib/krb5/kldap.so.1
/usr/lib/krb5/kprop
/usr/lib/krb5/kpropd
/usr/lib/krb5/krb5kdc
/usr/lib/krb5/libdb2.so.1
/usr/lib/krb5/libkadm5clnt.so.1
/usr/lib/krb5/libkadm5srv.so.1
/usr/lib/krb5/libkadmin.so.1
/usr/lib/krb5/libkdb.so.1
/usr/lib/krb5/libkdb_ldap.so.1
/usr/lib/krb5/sparcv9/libkadm5clnt.so.1
/usr/lib/kssladm
/usr/lib/ld/map.bssalign
/usr/lib/ldap/ldap_cachemgr
/usr/lib/libcrle.so.1
/usr/lib/libdiskmgt.so.1
/usr/lib/libdtrace_jni.so.1
/usr/lib/libelfsign.so.1
/usr/lib/libfsmgt.so.1
/usr/lib/libhotplug.so.1
/usr/lib/libike.so.1
/usr/lib/libipp-listener.so.0
/usr/lib/libipsecutil.so.1
/usr/lib/libmtmalloc.so.1
/usr/lib/libnisdb.so.2
/usr/lib/libpapi-common.so.0
/usr/lib/libpapi.so.0
/usr/lib/libshare.so.1
/usr/lib/libsip.so
/usr/lib/libsip.so.1
/usr/lib/libsldap.so.1
/usr/lib/libsmbios.so.1
/usr/lib/libsoftcrypto.so
/usr/lib/libsoftcrypto.so.1
/usr/lib/libtnfctl.so.1
/usr/lib/libzfs_jni.so.1
/usr/lib/link_audit/ldprof.so.1
/usr/lib/link_audit/sparcv9/ldprof.so.1
/usr/lib/link_audit/sparcv9/truss.so.1
/usr/lib/link_audit/sparcv9/who.so.1
/usr/lib/link_audit/truss.so.1
/usr/lib/link_audit/who.so.1
/usr/lib/llib-l300.ln
/usr/lib/llib-l300s.ln
/usr/lib/llib-l450.ln
/usr/lib/llib-ladt_jni.ln
/usr/lib/llib-lc2stubs.ln
/usr/lib/llib-lcrypt.ln
/usr/lib/llib-ldiskmgt.ln
/usr/lib/llib-ldtrace.ln
/usr/lib/llib-lexacct.ln
/usr/lib/llib-lfsmgt.ln
/usr/lib/llib-lipp.ln
/usr/lib/llib-lkmf.ln
/usr/lib/llib-lkvm.ln
/usr/lib/llib-lldap.ln
/usr/lib/llib-llgrp.ln
/usr/lib/llib-lmail.ln
/usr/lib/llib-lmalloc.ln
/usr/lib/llib-lmilter.ln
/usr/lib/llib-lmtmalloc.ln
/usr/lib/llib-lpasswdutil.ln
/usr/lib/llib-lpicltree.ln
/usr/lib/llib-lplot.ln
/usr/lib/llib-lpool.ln
/usr/lib/llib-lproject.ln
/usr/lib/llib-lrac.ln
/usr/lib/llib-lrcm.ln
/usr/lib/llib-lsip
/usr/lib/llib-lsip.ln
/usr/lib/llib-lsldap.ln
/usr/lib/llib-lsmbios.ln
/usr/lib/llib-lsmedia.ln
/usr/lib/llib-lsoftcrypto
/usr/lib/llib-lsoftcrypto.ln
/usr/lib/llib-ltecla.ln
/usr/lib/llib-lvolmgt.ln
/usr/lib/llib-lvt0.ln
/usr/lib/locale/C/LC_MESSAGES/SUN4V.mo
/usr/lib/lp/local/lpadmin
/usr/lib/lp/local/lpsched
/usr/lib/mdb/kvm/sparcv9/arp.so
/usr/lib/mdb/kvm/sparcv9/crypto.so
/usr/lib/mdb/kvm/sparcv9/dtrace.so
/usr/lib/mdb/kvm/sparcv9/genunix.so
/usr/lib/mdb/kvm/sparcv9/hook.so
/usr/lib/mdb/kvm/sparcv9/intr.so
/usr/lib/mdb/kvm/sparcv9/ip.so
/usr/lib/mdb/kvm/sparcv9/ipc.so
/usr/lib/mdb/kvm/sparcv9/ipp.so
/usr/lib/mdb/kvm/sparcv9/isp.so
/usr/lib/mdb/kvm/sparcv9/lofs.so
/usr/lib/mdb/kvm/sparcv9/logindmux.so
/usr/lib/mdb/kvm/sparcv9/md.so
/usr/lib/mdb/kvm/sparcv9/mdb_ks.so
/usr/lib/mdb/kvm/sparcv9/mpt.so
/usr/lib/mdb/kvm/sparcv9/mpt_sas.so
/usr/lib/mdb/kvm/sparcv9/mpxio.so
/usr/lib/mdb/kvm/sparcv9/mr_sas.so
/usr/lib/mdb/kvm/sparcv9/nca.so
/usr/lib/mdb/kvm/sparcv9/neti.so
/usr/lib/mdb/kvm/sparcv9/nfs.so
/usr/lib/mdb/kvm/sparcv9/ptm.so
/usr/lib/mdb/kvm/sparcv9/s1394.so
/usr/lib/mdb/kvm/sparcv9/sctp.so
/usr/lib/mdb/kvm/sparcv9/sd.so
/usr/lib/mdb/kvm/sparcv9/sockfs.so
/usr/lib/mdb/kvm/sparcv9/specfs.so
/usr/lib/mdb/kvm/sparcv9/sppp.so
/usr/lib/mdb/kvm/sparcv9/ssd.so
/usr/lib/mdb/kvm/sparcv9/ufs.so
/usr/lib/mdb/kvm/sparcv9/ufs_log.so
/usr/lib/mdb/kvm/sparcv9/usba.so
/usr/lib/mdb/kvm/sparcv9/zfs.so
/usr/lib/mdb/proc/fmd.so
/usr/lib/mdb/proc/ld.so
/usr/lib/mdb/proc/libcmdutils.so
/usr/lib/mdb/proc/libtopo.so
/usr/lib/mdb/proc/libumem.so
/usr/lib/mdb/proc/libzpool.so
/usr/lib/mdb/proc/sparcv9/ld.so
/usr/lib/mdb/proc/sparcv9/libcmdutils.so
/usr/lib/mdb/proc/sparcv9/libtopo.so
/usr/lib/mdb/proc/sparcv9/libumem.so
/usr/lib/mdb/proc/sparcv9/libzpool.so
/usr/lib/mdb/proc/svc.startd.so
/usr/lib/mdb/raw/dof.so
/usr/lib/mdb/raw/sparcv9/dof.so
/usr/lib/netsvc/yp/rpc.yppasswdd
/usr/lib/netsvc/yp/yppush
/usr/lib/netsvc/yp/ypserv
/usr/lib/netsvc/yp/ypxfr
/usr/lib/netsvc/yp/ypxfrd
/usr/lib/nfs/libmapid.so.1
/usr/lib/nfs/llib-lmapid.ln
/usr/lib/nfs/lockd
/usr/lib/nfs/mountd
/usr/lib/nfs/nfs4cbd
/usr/lib/nfs/nfsd
/usr/lib/nfs/statd
/usr/lib/passwdutil.so.1
/usr/lib/print/in.lpd
/usr/lib/print/psm-ipp.so.1
/usr/lib/print/psm-lpd.so.1
/usr/lib/print/psm-lpsched.so.1
/usr/lib/python2.4/vendor-packages/solaris/__init__.py
/usr/lib/python2.4/vendor-packages/solaris/__init__.pyc
/usr/lib/python2.4/vendor-packages/solaris/misc.so
/usr/lib/python2.4/vendor-packages/zfs/allow.py
/usr/lib/python2.4/vendor-packages/zfs/allow.pyc
/usr/lib/python2.4/vendor-packages/zfs/ioctl.so
/usr/lib/python2.4/vendor-packages/zfs/userspace.py
/usr/lib/python2.4/vendor-packages/zfs/userspace.pyc
/usr/lib/python2.4/vendor-packages/zfs/util.py
/usr/lib/python2.4/vendor-packages/zfs/util.pyc
/usr/lib/raidcfg/mpt.so.1
/usr/lib/raidcfg/sparcv9/mpt.so.1
/usr/lib/rcap/rcapd
/usr/lib/rcm/rcm_daemon
/usr/lib/rcm/scripts/SUNW,rdsv3u.sh
/usr/lib/s8_brand.so.1
/usr/lib/s9_brand.so.1
/usr/lib/scsi/libscsi.so.1
/usr/lib/scsi/libses.so.1
/usr/lib/scsi/libsmp.so.1
/usr/lib/scsi/llib-lscsi
/usr/lib/scsi/llib-lscsi.ln
/usr/lib/scsi/llib-lses
/usr/lib/scsi/llib-lses.ln
/usr/lib/scsi/llib-lsmp
/usr/lib/scsi/llib-lsmp.ln
/usr/lib/scsi/plugins/scsi/engines/sparcv9/uscsi.so
/usr/lib/scsi/plugins/scsi/engines/uscsi.so
/usr/lib/scsi/plugins/ses/framework/libses.so
/usr/lib/scsi/plugins/ses/framework/ses2.so
/usr/lib/scsi/plugins/ses/framework/sparcv9/libses.so
/usr/lib/scsi/plugins/ses/framework/sparcv9/ses2.so
/usr/lib/scsi/plugins/ses/vendor/LSILOGIC-SASX28-A.0.so
/usr/lib/scsi/plugins/ses/vendor/SUN-Storage-J4400.so
/usr/lib/scsi/plugins/ses/vendor/SUN-Storage-J4500.so
/usr/lib/scsi/plugins/ses/vendor/SUN.so
/usr/lib/scsi/plugins/ses/vendor/sparcv9/LSILOGIC-SASX28-A.0.so
/usr/lib/scsi/plugins/ses/vendor/sparcv9/SUN-Storage-J4400.so
/usr/lib/scsi/plugins/ses/vendor/sparcv9/SUN-Storage-J4500.so
/usr/lib/scsi/plugins/ses/vendor/sparcv9/SUN.so
/usr/lib/scsi/plugins/smp/engine/sparcv9/usmp.so
/usr/lib/scsi/plugins/smp/engine/usmp.so
/usr/lib/scsi/plugins/smp/framework/sas2.so
/usr/lib/scsi/plugins/smp/framework/sparcv9/sas2.so
/usr/lib/scsi/sparcv9/libscsi.so.1
/usr/lib/scsi/sparcv9/libses.so.1
/usr/lib/scsi/sparcv9/libsmp.so.1
/usr/lib/scsi/sparcv9/llib-lscsi.ln
/usr/lib/scsi/sparcv9/llib-lses.ln
/usr/lib/scsi/sparcv9/llib-lsmp.ln
/usr/lib/security/audit_binfile.so.1
/usr/lib/security/pam_authtok_store.so.1
/usr/lib/security/pam_dhkeys.so.1
/usr/lib/security/pam_krb5.so.1
/usr/lib/security/pam_krb5_migrate.so.1
/usr/lib/security/pam_unix_account.so.1
/usr/lib/security/pkcs11_kernel.so.1
/usr/lib/security/pkcs11_softtoken.so.1
/usr/lib/security/pkcs11_softtoken_extra.so.1
/usr/lib/security/sparcv9/pam_authtok_store.so.1
/usr/lib/security/sparcv9/pam_dhkeys.so.1
/usr/lib/security/sparcv9/pam_krb5.so.1
/usr/lib/security/sparcv9/pam_krb5_migrate.so.1
/usr/lib/security/sparcv9/pam_unix_account.so.1
/usr/lib/security/sparcv9/pkcs11_kernel.so.1
/usr/lib/security/sparcv9/pkcs11_softtoken.so.1
/usr/lib/security/sparcv9/pkcs11_softtoken_extra.so.1
/usr/lib/smedia/rpc.smserverd
/usr/lib/sparcv9/gss/mech_krb5.so.1
/usr/lib/sparcv9/gss/mech_spnego.so.1
/usr/lib/sparcv9/libcrle.so.1
/usr/lib/sparcv9/libdiskmgt.so.1
/usr/lib/sparcv9/libdtrace_jni.so.1
/usr/lib/sparcv9/libipsecutil.so.1
/usr/lib/sparcv9/libmtmalloc.so.1
/usr/lib/sparcv9/libshare.so.1
/usr/lib/sparcv9/libsip.so
/usr/lib/sparcv9/libsip.so.1
/usr/lib/sparcv9/libsldap.so.1
/usr/lib/sparcv9/libsmbios.so.1
/usr/lib/sparcv9/libsoftcrypto.so
/usr/lib/sparcv9/libsoftcrypto.so.1
/usr/lib/sparcv9/libtnfctl.so.1
/usr/lib/sparcv9/libzfs_jni.so.1
/usr/lib/sparcv9/libzpool.so.1
/usr/lib/sparcv9/llib-l300.ln
/usr/lib/sparcv9/llib-l300s.ln
/usr/lib/sparcv9/llib-l450.ln
/usr/lib/sparcv9/llib-ladt_jni.ln
/usr/lib/sparcv9/llib-lcrypt.ln
/usr/lib/sparcv9/llib-ldiskmgt.ln
/usr/lib/sparcv9/llib-ldtrace.ln
/usr/lib/sparcv9/llib-lexacct.ln
/usr/lib/sparcv9/llib-lipp.ln
/usr/lib/sparcv9/llib-lkmf.ln
/usr/lib/sparcv9/llib-lkvm.ln
/usr/lib/sparcv9/llib-lldap.ln
/usr/lib/sparcv9/llib-llgrp.ln
/usr/lib/sparcv9/llib-lmail.ln
/usr/lib/sparcv9/llib-lmalloc.ln
/usr/lib/sparcv9/llib-lmtmalloc.ln
/usr/lib/sparcv9/llib-lpasswdutil.ln
/usr/lib/sparcv9/llib-lplot.ln
/usr/lib/sparcv9/llib-lpool.ln
/usr/lib/sparcv9/llib-lproject.ln
/usr/lib/sparcv9/llib-lrac.ln
/usr/lib/sparcv9/llib-lrcm.ln
/usr/lib/sparcv9/llib-lsip.ln
/usr/lib/sparcv9/llib-lsldap.ln
/usr/lib/sparcv9/llib-lsmbios.ln
/usr/lib/sparcv9/llib-lsmedia.ln
/usr/lib/sparcv9/llib-lsoftcrypto.ln
/usr/lib/sparcv9/llib-ltecla.ln
/usr/lib/sparcv9/llib-lvolmgt.ln
/usr/lib/sparcv9/llib-lvt0.ln
/usr/lib/sparcv9/passwdutil.so.1
/usr/lib/sparcv9/s8_brand.so.1
/usr/lib/sparcv9/s9_brand.so.1
/usr/lib/sparcv9/udapl_tavor.so.1
/usr/lib/ssh/sftp-server
/usr/lib/ssh/ssh-keysign
/usr/lib/ssh/sshd
/usr/lib/sysevent/modules/zfs_mod.so
/usr/lib/udapl_tavor.so.1
/usr/lib/zfs/availdevs
/usr/lib/zfs/pyzfs.py
/usr/lib/zfs/pyzfs.pyc
/usr/perl5/5.6.1/lib/sun4-solaris-64int/auto/Sun/Solaris/Kstat/Kstat.so
/usr/perl5/5.8.4/lib/Sun/Solaris/Pg.pm
/usr/perl5/5.8.4/lib/sun4-solaris-64int/.packlist
/usr/perl5/5.8.4/lib/sun4-solaris-64int/auto/Sun/Solaris/Kstat/Kstat.so
/usr/platform/SUNW,Netra-CP2300/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Netra-CP2300/lib/picl/plugins/libpiclwd.so.1
/usr/platform/SUNW,Netra-CP3010/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Netra-T12/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/fmd/plugins/cpumem-retire.so
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/fmd/plugins/event-transport.so
/usr/platform/SUNW,SPARC-Enterprise/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,SPARC-Enterprise/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Blade-100/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-15000/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,Sun-Fire-15000/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Sun-Fire-V240/lib/llib-lrsc.ln
/usr/platform/SUNW,Sun-Fire/lib/fm/topo/plugins/ioboard.so
/usr/platform/SUNW,Ultra-250/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Ultra-4/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,Ultra-Enterprise/lib/libprtdiag_psr.so.1
/usr/platform/SUNW,UltraSPARC-IIi-Netract/lib/libprtdiag_psr.so.1
/usr/platform/sun4u/include/sys/machparam.h
/usr/platform/sun4u/include/sys/machsystm.h
/usr/platform/sun4u/include/sys/pte.h
/usr/platform/sun4u/include/vm/hat_sfmmu.h
/usr/platform/sun4u/include/vm/mach_sfmmu.h
/usr/platform/sun4u/lib/cfgadm/sbd.so.1
/usr/platform/sun4u/lib/cfgadm/sparcv9/sbd.so.1
/usr/platform/sun4u/lib/fm/fmd/plugins/cpumem-diagnosis.so
/usr/platform/sun4u/lib/fm/fmd/plugins/fps-transport.so
/usr/platform/sun4u/lib/fm/topo/plugins/chip.so
/usr/platform/sun4u/lib/fm/topo/plugins/hostbridge.so
/usr/platform/sun4u/lib/fm/topo/plugins/pcibus.so
/usr/platform/sun4u/lib/fs/nfs/inetboot
/usr/platform/sun4u/lib/fs/zfs/bootblk
/usr/platform/sun4u/lib/libprtdiag.so.1
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsm.so
/usr/platform/sun4u/lib/mdb/kvm/sparcv9/wrsmd.so
/usr/platform/sun4u/sbin/eeprom
/usr/platform/sun4u/sbin/trapstat
/usr/platform/sun4v/include/sys/hsvc.h
/usr/platform/sun4v/include/sys/hypervisor_api.h
/usr/platform/sun4v/include/sys/machasi.h
/usr/platform/sun4v/include/sys/machcpuvar.h
/usr/platform/sun4v/include/sys/machparam.h
/usr/platform/sun4v/include/sys/machsystm.h
/usr/platform/sun4v/include/vm/hat_sfmmu.h
/usr/platform/sun4v/include/vm/mach_sfmmu.h
/usr/platform/sun4v/lib/fm/eft/gcpu.eft
/usr/platform/sun4v/lib/fm/eft/gmem.eft
/usr/platform/sun4v/lib/fm/fmd/plugins/cpumem-diagnosis.so
/usr/platform/sun4v/lib/fm/fmd/plugins/cpumem-retire.conf
/usr/platform/sun4v/lib/fm/fmd/plugins/cpumem-retire.so
/usr/platform/sun4v/lib/fm/fmd/plugins/etm.so
/usr/platform/sun4v/lib/fm/fmd/plugins/generic-mem.so
/usr/platform/sun4v/lib/fm/topo/maps/sun4v-hc-topology.xml
/usr/platform/sun4v/lib/fm/topo/plugins/chip.so
/usr/platform/sun4v/lib/fm/topo/plugins/cpuboard.so
/usr/platform/sun4v/lib/fm/topo/plugins/dimm.so
/usr/platform/sun4v/lib/fm/topo/plugins/hostbridge.so
/usr/platform/sun4v/lib/fm/topo/plugins/motherboard.so
/usr/platform/sun4v/lib/fm/topo/plugins/niu.so
/usr/platform/sun4v/lib/fm/topo/plugins/pcibus.so
/usr/platform/sun4v/lib/fm/topo/plugins/platform-cpu.so
/usr/platform/sun4v/lib/fm/topo/plugins/platform-mem.so
/usr/platform/sun4v/lib/fm/topo/plugins/sun4vpi.so
/usr/platform/sun4v/lib/fm/topo/plugins/xaui.so
/usr/platform/sun4v/lib/fm/topo/plugins/zambezi.so
/usr/platform/sun4v/lib/fs/nfs/inetboot
/usr/platform/sun4v/lib/fs/zfs/bootblk
/usr/platform/sun4v/lib/libpcp.so.1
/usr/platform/sun4v/lib/libprtdiag.so.1
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/ldc.so
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/unix.so
/usr/platform/sun4v/lib/mdb/kvm/sparcv9/vdsk.so
/usr/platform/sun4v/sbin/eeprom
/usr/platform/sun4v/sbin/trapstat
/usr/sadm/lib/wbem/rds
/usr/sbin/add_drv
/usr/sbin/auditconfig
/usr/sbin/cryptoadm
/usr/sbin/df
/usr/sbin/diskinfo
/usr/sbin/dtrace
/usr/sbin/format
/usr/sbin/gsscred
/usr/sbin/halt
/usr/sbin/ikeadm
/usr/sbin/in.ftpd
/usr/sbin/intrstat
/usr/sbin/ipf
/usr/sbin/ipfs
/usr/sbin/ipfstat
/usr/sbin/ipmon
/usr/sbin/ipnat
/usr/sbin/ippool
/usr/sbin/iscsitgtd
/usr/sbin/kadmin
/usr/sbin/kadmin.local
/usr/sbin/kdb5_ldap_util
/usr/sbin/kdb5_util
/usr/sbin/ldapaddent
/usr/sbin/ldapclient
/usr/sbin/lockstat
/usr/sbin/logadm
/usr/sbin/lpmove
/usr/sbin/makedbm
/usr/sbin/mkfile
/usr/sbin/modinfo
/usr/sbin/modload
/usr/sbin/modunload
/usr/sbin/nscd
/usr/sbin/passmgmt
/usr/sbin/pbind
/usr/sbin/pcitool
/usr/sbin/plockstat
/usr/sbin/poweroff
/usr/sbin/prtconf
/usr/sbin/psrset
/usr/sbin/reboot
/usr/sbin/rem_drv
/usr/sbin/roleadd
/usr/sbin/roledel
/usr/sbin/rolemod
/usr/sbin/rpc.metamhd
/usr/sbin/rpc.nisd
/usr/sbin/rpc.nisd_resolv
/usr/sbin/rpc.nispasswdd
/usr/sbin/rpcbind
/usr/sbin/smbios
/usr/sbin/snoop
/usr/sbin/sparcv9/ipf
/usr/sbin/sparcv9/ipfs
/usr/sbin/sparcv9/ipfstat
/usr/sbin/sparcv9/ipmon
/usr/sbin/sparcv9/ipnat
/usr/sbin/sparcv9/ippool
/usr/sbin/sparcv9/iscsitgtd
/usr/sbin/sparcv9/prtconf
/usr/sbin/sparcv9/psrset
/usr/sbin/sparcv9/swap
/usr/sbin/sparcv9/zdb
/usr/sbin/swap
/usr/sbin/sysdef
/usr/sbin/update_drv
/usr/sbin/useradd
/usr/sbin/userdel
/usr/sbin/usermod
/usr/sbin/whodo
/usr/sbin/zdb
/usr/sbin/zstreamdump
/usr/sfw/bin/openssl
/usr/sfw/include/openssl/opensslv.h
/usr/sfw/include/openssl/ssl.h
/usr/sfw/include/openssl/ssl3.h
/usr/sfw/include/openssl/tls1.h
/usr/sfw/lib/libcrypto.so.0.9.7
/usr/sfw/lib/libcrypto_extra.so.0.9.7
/usr/sfw/lib/libssl.so.0.9.7
/usr/sfw/lib/libssl_extra.so.0.9.7
/usr/sfw/lib/llib-lcrypto.ln
/usr/sfw/lib/llib-lssl.ln
/usr/sfw/lib/sparcv9/libcrypto.so.0.9.7
/usr/sfw/lib/sparcv9/libcrypto_extra.so.0.9.7
/usr/sfw/lib/sparcv9/libssl.so.0.9.7
/usr/sfw/lib/sparcv9/libssl_extra.so.0.9.7
/usr/sfw/lib/sparcv9/llib-lcrypto.ln
/usr/sfw/lib/sparcv9/llib-lssl.ln
/usr/share/man/man1m/pcitool.1m (deleted)
/usr/ucb/groups
/usr/ucb/ps
/usr/xpg4/bin/ar
/usr/xpg4/bin/df
/usr/xpg4/bin/file
/usr/xpg4/bin/id
/usr/xpg4/bin/ls
/usr/xpg4/bin/nm
/usr/xpg4/lib/llib-lcurses.ln
/usr/xpg4/lib/sparcv9/llib-lcurses.ln
/usr/xpg6/bin/ls
/var/svc/manifest/network/rpc/gss.xml
/var/svc/manifest/network/security/kadmin.xml
/var/svc/manifest/system/boot-config.xml

Problem Description:

7061007 U10 KU 144500-18 and 144501-18 are not delivering hardlink properly
 
(from 144500-18)
 
7039794 mpt_sas driver update needs to include support for LSI SAS2308 device 1000,87
 
(from 144500-17)
 
7055590 patchsetup tool erroneously pulled in ZFS test packages into Feature KUs (SPARC and x86)
 
(from 144500-16)
 
6350065 ndata memory stolen; found on floor of krtld's chop shop
6991467 unable to generate sgen entry on SAS tape products with SAS 6Gb/s HBA
7036026 can't re-target interrupts for NIU because of fix for 6948283
7039583 fix for 6600474 breaks binary compatibility
7040258 compiler bug causes problems with libelfsign, causing all crypto to fail
7044546 panic running nicdrv_stress(2.0) and in nicdrv
7045894 nxge panics when unplumbing a hio enabled vnet in guest domain
7052248 6946736 did not list all patch deliverables
 
(from 144500-15)
 
6651136 zfs_link_destroy() should use reader vn_vfsrlock instead of writer vn_vfswlock
6983711 kern L2 cache instr uncorrectable errors are no longer diagnosed
7045541 system panics on shutdown after install of T144500-13 (SPARC) or T144501-14 (x86)
 
(from 144500-14)
 
7044441 need to uprev SPARC Feature KU to keep in sync
 
(from 144500-13)
 
6289672 gcore(1) will produce zero-sized LDT notes
6481274 zone_set_root() should not directly access private vnode field vp->v_vfsmountedhere
6482159 kernel hangs in pcic_attach at boot time on Fujitsu FMV6800MG laptop
6690298 UNIX98/UNIX03: *vsx5* scanf() %% conversion tests fail
6745274 IPfilter: several bug fixes need to be sync'd in with v6 NAT after integration
6748307 pstack(1) prints the wrong signal number with a signal handler frame for a 64-bit SPARC process
6749445 ipfstat -f does not show ttl but rather expiration tick
6814187 running newtask -c pid, could hang the system in pool code if the target process is in lwp_create
6833870 sl not set correctly on hermon
6848998 setting linger time to 1 in a SCTP socket causes an abortive shutdown
6912478 SCTP_COMM_LOST notification is generated even if SCTP association is not established
6915303 ipfstat command in non-global zone can't reach data for -s/-t switches
6924074 mdb :r command corrupts quoted string args for 64-bit debug target
6947685 deadlock between nxge_m_stop() and nxge_check_hw_state()
6962224 zones can leak memory in zone_set_privset()
6962232 zone_setattr has uninitialized variable
6966028 at reboot list.suspects are not being replayed via ETM, only list.updated are sent
6967430 apparent fmd live-lock in sensor-transport.so
6968855 make password construction requirements apply to root
6968856 prevent accidentally enabling locked accounts
6971921 hot lock in ibd_acache_lookup
6972396 ipfstat and ipnat does not need change effective IDs
6972465 ipnat does not work in non-global zone
6977076 memory leak in nxge_start when >1Mb dblks and jumbo frames are used together
6985610 null pointer check is not necessary
6991553 UNIX03: POSIX.sdo/ar/ar.ex fails 1007 1008 1010
6992239 XSAVE feature check incorrect
6993001 passwd/passwdutil could be clearer about when it doesn't change a no login account
6994300 Oracle Enterprise Manager and LDoms hangs on T3 server
6998684 deadlock between zfs_inactive() and zfs_write()/as_fault()
6999814 generic-mem DE can be indicted by fmd should it exceed its module memory limit
7000649 eft is faulted on memory UE reportedly due to exceeding module memory limit
7003716 ixgbe failing to allocate rx dam buffer/initialize rings
7005279 ipsec_check_inbound_policy: Policy Failure for the incoming packet - message could be improved
7009264 panic occurs when mptsas init chip fail during resume
7010842 lp segfaults when asked to print stdin
7011304 link problem with QSFP/copper cables
7011341 vnet driver registers the HV API for hybrid I/O even when hybrid I/O is not configured
7013632 incorrect assertion in IPoIB driver "ASSERT(!wc->wc_flags & IBT_WC_GRH_PRESENT);"
7016515 duplicate messages received when running NICDRV over SDP over Hermon on debug kernel
7016818 a number of LDAP return code errors in pam_authtok_store don't support nowarn
7017526 use after free in papiJobCancel()
7020002 Solaris panic on vnet port (re)attach during live migration
7020637 SCTP_CANT_STR_ASSOC event should be sent up if an association cannot be set up
7021812 1-N SCTP socket in a shared IP zone gets the wrong source addresses
7022022 possible NULL pointer dereference in mr_sas driver
7023220 udapl dat_evd_free() function has a memory leak
7025403 some kstats are not set on Twinville
7025404 ixgbe does not work after flow control is enabled
7025407 tunable of UDP enable needs to be added in RSS Field
7025839 FMA test failed on LSI2208 controllers
7026241 SDP panic when trying to send a packet
7026401 APM (automatic path migration) does not work with hermon on x64
7027287 Solaris linker hangs in infinite loop on broken symbolic link
7029003 after APM fails over, it does not properly fail back
7029310 panic in ip_input() during live migration
7029406 panic: assertion failed: _ret_ == 0, file: ../../common/io/ib/clients/ibd/ibd.c, line: 1933
7030472 ereport.fm.fmd.module from disk-monitor seen on T4 blades
7030612 pwrite returning EIO instead of EFAULT when pointing to an illegal address
7034960 big performance drop from lock contention in hermon_cq_handler
7036314 libsoftcrypto not enabled for T4 and AES_CFB128
7038090 mptsas_ioc_reset() backport is incomplete
7038525 mptsas_suspend spins while waiting for commands completion
7040369 CQE local transport retry count exceeded error comes too late
 
(from 144500-12)
 
6542161 UNIX03: fdatasync() should be a cancellation point
6548032 renaming a directory that is mount point should be disallowed
6587075 need better solution to figure out IOMMU BYPASS DMA support for sun4v platforms
6811319 panic in module "scsi_vhci_f_asym_lsi" due to a NULL pointer dereference
6882143 DSL pool cleanup should happen after we drop spa_namespace_lock
6900692 dsl_dataset_destroy()/spa_vdev_remove_evacuate() deadlock
6904865 memory leaks in fmd_case_add_suspect() if defects are diagnosed
6914204 zfs commands hang trying to get spa_errlog_lock owned by sync_thread stalled by ZIO error
6915549 e1000g_start() performs double-free in failure path
6920295 possible deadlock between ZFS range lock and address space a_lock
6927316 cfgadm -c unconfigure followed by mpathadm list lu panics system
6931697 ZFS should keep writing data to vdevs with an active hot spare
6934970 dld tx queue accounting and flow control are inefficient and unfair
6946852 Solaris support for SPARC T4 platforms
6951201 sfmmu_t objects may cross pagesize boundary causing panic
6962284 mr_sas driver should support the LSI SAS2208
6963608 Assertion failed: weight >= space && weight <= 2 * space, file metaslab.c
6965062 LDAP peruser door lookup results in core dump
6967038 sfmmu_mlspl_enter, Deadlock: cycle in blocking chain
6971956 bad rwlock in dsl_dataset_user_release_onexit()
6979390 zpool import -d <readonly filesystem> <pool> cause system panic
6980126 e1000g0 reports fault.io.pciex.device-invreq - PCIEX-8000-5Y
6980763 RDSv1 fails to run with multiple zone clusters
6983234 need improved method of resourcing threads
6984809 ping failed from guest domain when network cable disconnected and reconnected
6985533 transient threads shouldn't interfere with CMT load balancing
6988320 mdb ::zfs_params should display zfs_txg_synctime_ms
6989320 sun4v prtdiag misreports 2.5GHz CPU frequency
6990481 pagesize misreports 2GB size
6991831 trapstat hang with 2GB pagesize
6992268 3 minute service 'blackout' when faulting cluster interconnect using RDSv1
6992669 recursive rename is stuck behind a rollback operation
6993054 potential NULL pointer dereference in created_before()
6993063 potential memory leak in zpool_clear_label()
6995225 SA_COPY_DATA is intolerant of misaligned .sa_data from cachefs:fscdir_create
6995401 readonly import pool with cache devices causes panic
6998264 disks being added multiple times to the same pool
6999220 UNIX03: /tset/CAPI.os/files/ftruncate/T.ftruncate 6 fails
7000011 ldapclient has broken IPv6 support
7003458 "zpool add" command cannot handle multiple replacing vdevs
7005193 priocntl(1) and priocntlset(2) should be applicable to LWPs in other processes
7009294 pmap(1) command should display correct pagesize for 2GB pages
7019356 extra VN_RELE in zfs_setattr() if user has exceeded user quota and file has extended attributes
7019358 small race in zfs_sa_upgrade
7019362 sa_find_sizes needs some refinements for handling multiple variable length attributes
7019370 zfs_aclset_common could cause creation of unnecessary SA layout
7022404 latent buffer overflow in cmd/priocntl/subr.c:str2pid()
7022675 priocntl(1) prints incorrect error message when given PIDs of different classes
7022852 priocntl(1) fails to change sched parameter of processes in the same class
7024004 CPUs should have CPU_DISP_REGULAR raised during boot
7025556 DTLB_HWTW_all counter omits DTLB_HWTW_L3_hit events
7025714 new dispatcher assert fails after domain migration
7025752 TETOS mpss_stress_19 hangs
7026310 workaround for crypto pkcs11_kms hang with nscd
7027005 update VID and PID for Pikes Peak controllers to be used with MPxIO
7030083 executables in crypto Makefiles need to specify path
7033210 [FUJITSU] acc/obsolete Fujitsu patch 146701-01 into Solaris 10 Feature KU 144500-xx
7033225 regression introduced due to platform specific content in platform neutral package
 
(from 144500-11)
 
6801824 panic in vhci_scsi_reset_target
6958085 defect.sunos.fmd.module not visible via fmadm faulty
6991466 deadlock while replacing a submirror of mirrored rpool
7011852 kmem_verify oddities: corrupt buffer
7015448 primary panics when plumbing/configuring vnet ports bound to a tavor-sourced vsw
7028127 Solaris 10_x86 U10 feature KU 144501 should not rejuvenate awk patch 122035-05
7029470 IRB_REFRELE checks for IRE_MARK_CONDEMNED instead of IRB_MARK_CONDEMNED
 
(from 144500-10)
 
6617470 ipftest is reported as false positive by wsdiff
6723334 memory leak in papi
6743894 psignal(3C) doesn't accept NULL, but current Open Group document does
6763596 scsa2usb returns negative pkt_resid when it fakes inquiry response
6776367 printf should not zero-pad NaN or infinity values
6786708 system panics in scsi_device_hba_private_get+0xc(0)
6803834 regression test failure for legacy/i13
6900422 IPfilter: using auth rules can hang the system
6904867 can get spurious "nosub" ereports if defects are diagnosed
6906541 IPfilter auth rules with quick and keep state not working as expected
6906555 IPfilter: kernel panic when using auth rules with keep state
6906634 IPfilter: problems with ipf_auth and ipf_global locks in auth code
6913037 px_dvma_map_fast limits large packet transmit bandwidth
6914077 size of buffer to hold packets pending authentication needs to be tunable
6920918 provide a way to extract byte counts of an IP in an ippool
6920919 provide a way to reset byte counts of an IP in an ippool
6928945 HDS AMS2100: MPxIO problem
6936509 fr_checkauth() fails to match packets matching IP pools
6940194 better interaction between rules and auth module
6941082 default values of fr_minttl and fr_icmpminfragmtu are higher then maximum
6943264 auth and fast routing panics when trying to play together
6944823 Solaris ixgbe driver needs to support Intel Twinville
6946368 need to extend ioctl() data for auth app by interface name
6946736 need to add simple auth tool similar to ipftest
6949821 remove dead code in fr_auth_ioctl() in ip_auth.c
6970764 Solaris needs driver for Intel SCU SAS/SATA Controller
6972603 PSARC 2010/297 remove preauth keyword
6975245 only one auth application will be allowed to open /dev/ipauth
6979330 My Disk, My Kingdom For A (specific) Disk
6984114 mr_sas is required to post driver version to firmware for sideband management tools
6984390 PCIe framework SW should initialize all funcs of multi-func device with same MPS
6985417 enable large TLB for kernel large pages on M-class by default
6997792 scsi_init_cache_pkt should support non-aligned buffer
6999273 memory leak in auth module
7000776 makedbm writes to read-only global string
7000943 SDP: data loss or a race whereby the read doesn't wakeup
7001419 ixgbe should use RX desc. bursting to improve RX throughput on M series
7001540 assertion failed: vpkt->vpkt_path != NULL
7002538 kmdb crashes when reloaded
7003329 buffer overflow in makedbm
7004239 CQE local transport retry count exceeded error comes too late
7006122 SDP: another "data loss or a race whereby the read doesn't wakeup"
7007098 VTS Processor.fputest fails in SL-4 on RF Platforms if running parallel with other VTS tests
7007672 mpt_sas handles IOCStatus incorrectly
7008669 panic if DMA fails to allocate memory
7014792 assertion failed: status == HERMON_CMD_SUCCESS, file: hermon_cmd.c, line: 303
7014947 x64 systems with more than 2TB support needed in Solaris 10
7019766 COREHEAP_BASE == 0xc0000000u assertion failure on older amd64 systems that have erratum 95
 
(from 144500-09)
 
6276696 USCSI should support a path selection mechanism in conjunction with scsi_vhci
6321430 scsi_inquiry(9S) should be updated
6352261 HBA drivers could make use of a scsi_pkt allocator
6414111 HBA drivers could make use of SCSA-ized DMA handling
6675356 multiple invocations of 'modunload -i 0' needed for maximum memory reduction
6726867 SCSAv3
6780376 PSARC/2008/675: SCSI_HBA_ADDR_COMPLEX
6797025 PSARC/2009/033 scsi_hba_pkt_comp(9F)
6808524 PSARC/2009/125 scsi_device property interfaces
6808900 PSARC/2009/103 ndi hidden nodes
6818075 need a way to find out if a device would be supported under mdi without trial and error
6848196 unconfig takes longer than config
6880942 SCSAv3: if enumeration fails, device remains in active map and no re-enumeration attempt occurs
6885919 SCSAv3:LCC Hot Plug causes assertion panic in file: ../../common/io/scsi/impl/scsi_hba.c, line: 4776
6886050 SCSAv3: scsi_hba_pkt_comp should detect double completions of same packet
6892438 target-port/attached-port phymask properties for SAS transport FMA
6898706 smp should register devids
6898776 assertion failed: DEVI(self)->devi_ref, file: ../../common/io/scsi/impl/scsi_hba.c, line: 7710
6899004 reduce resource usage of dam address maps
6899010 invoke deactivation callback when cancelling non-stabilized reports
6900854 mdb: dcmd to show SCSA and solaris view of targets
6904933 memory leak in eval_func()
6913819 SCSAv3: pmcs_scsa_tran_tgt_free: alignment error panic
6914412 FC initiator host panic when FC array mp_support change
6915456 pmcs should implement tgtmap activate/deactivate callbacks
6915736 Page Fault Panic in pmcs due to null pointer dereference
6916722 pathinfo state is unknown during cable pulls
6917501 expander reset causes panic[cpu0]
6917786 NULL softstate will be used in pmcs_scsa_tran_tgt_init in some cases
6917792 assertion failed: iport, file:.../pmcs_subr.c, line: 7763
6919171 cred_t sidesteps kmem_debug; we need to be able to detect bad hold/free when they occur
6928278 SCSAv3: scsi_hba_tgtmap_set_flush
6933787 SCSAv3: for mpxio, devid should be registered/transferred to client node
6936829 SCSAv3 ::damap headers being incorrect
6944220 SCSAv3: tgtmap bus_config needs to coordinate attach/hotplug window
SCSAv3: fix for 6944220 performs poorly for bus_config_one of missing device
6946878 SCSAv3: fix for 6944220 performs poorly for bus_config_one of missing device
6946938 SCSAv3: sometimes phymaps observations fail to activate
6948076 instance code makes assumptions about promotion ordering of preassigns
6950461 SCSAv3: should be able to modunload the pmcs driver
6951142 scsi_ifsetcap should always update dma_attr_granular when tran_setup_pkt is defined
6951267 fix for 6948076 can still double-allocate a preassigned instance number
6951616 sunmdi.c should avoid unnecessary use of ct_dip
6952406 enumeration errors and disk failures during boot
6953230 simplify in_next_instance_block preassign support
6957458 in.ftpd should not execute too-long commands
6962100 SCSAv3: cluster heads could not detect power cycled jbods
6972021 fmd daemon got memory leaks by interrupt of calling interface fminject::fminject_fault_cpu
6974601 SCSI: probe/reset get chatty if lun-reset prop is not supported
6992681 misleading message is printed when the ftp connection is abort
6999590 NFSv4 should use filesystem generic function vn_under() to avoid code duplication
7002256 rpc.rexd core dump
7002956 wuftpd has memory leak in error path
7015516 MPxIO enabled disks can not come back when hotplug with I/O on pmcs testing platform
7020011 panic on heap corruption in all txtest net tests
 
(from 144500-08)
 
6615564 mpt should check IOCStatus and IOCLoginfo
6634061 WARNING: /pci@0/pci@0/pci@2/LSILogic,sas@0 (mpt0): mpt_get_sas_device_page0 config: IOCStatus=0x8022
6702538 mpt_handle_event: IOCStatus=0x8000, IOCLogInfo=0x31124000
6714685 Intel Advanced Vector Extensions (AVX)
6753086 iobustest netlbtest causes spurious ereport/fault on unplumbed bge devices
6944824 Solaris e1000g driver needs to support Lewisville
6953359 leak in Kerberos causes idmap to inflate and crash on 2010.Q1
6956591 bge driver stops working
6958856 fmd performance issue if "fmstat -m" called while disgnosis going on
6961910 active guest flag becomes '-t----' if a CPU is added after cpu0 was removed
6968287 SUN-FM-MIB.mib needs to be updated to reflect Oracle information
6979710 mpt driver should not print "No memory availablefor dispatch taskq"
6992573 mpt_poll does not timeout when it is receiving interrupts
6999592 mpt_handle_event(_sync)?: IOCStatus=0x8000, IOCLogInfo=0x31120101 warnings
7001042 memory shortage can trigger a panic due to dangling freed dircache node in dc_head linked list
7001161 netlbtest on bge interface fails
7001512 IOCStatus should be treated consistently in the mpt driver
7006805 mpt_check_task_mgt creates log entries with mpt_check_scsi_io_error tag
7008898 mdb $x command on amd64 doesn't display %xmm8-%xmm16, %ymm8-%ymm16 SSE registers
7011731 need to restore the old x86_feature variable for binary compatibility
7017151 32-bit xsave() does not properly disable the FPU
 
(from 144500-07)
 
4088757 customer would like to increase ngroups_max more than 32
4994017 data structure sharing between rpcbind and libnsl leads to accidents
6764671 array overrun in librestart
6853435 many files incorrectly include the private <sys/cred_impl.h>
6950098 cfgadm -c configure fails to configure PEM adapter but does not indicate that there was a problem
6983289 link-editor and related tools should be back-ported to Solaris 10
7006394 zpool operation panics LDOM parents: mutex_enter: bad mutex, lp=306b99d4cc0 owner=2a100
7006919 system panic when run "hotplug disable" on M5000
 
(from 144500-06)
 
1220706 mkfile not internationalized
4095699 snoop: add support for 802.1Q VLAN tagging
6193135 mkfile should rock
6292043 DL_PROMISC_SAP should see *all* traffic, not just untagged traffic on GLDv2 links
6306794 GLDv2 drivers incorrectly strip the VLAN tag in raw mode
6375633 GLDv2 processes DL_PROMISC{ON,OFF}_REQ incorrectly
6425091 want 'zfs diff' to list files that have changed between snapshots
6434082 enhance snoop's VLAN filtering capability
6453746 change definition of enprintf in pfmod.c
6457476 GLDv2 kstats are not MT-protected, could cause missing increment in some cases
6466682 UNIX03 *vsx*: some unistd.h _POSIX2_* constants should return 200112L
6525584 UNIX03 *vsx*: unistd.h _XOPEN_UNIX constant is defined but with no value
6607350 UNIX03/UNIX98: *vsx4* fopen 48, fopen() succeeded when STREAM_MAX streams were already open
6667024 want a generic SCSI library
6667025 want a generic SES library
6681836 bug in ses2 setproperty control code with multiple props at once
6684116 memory consumption by the ZFS vdev read-ahead cache is unlimited
6687063 need to update product name for J4400
6687064 add vendor plugin for J4500
6687671 add libses support for J4200
6694186 ses_plugin_dlclose is backwards
6697754 ses2 plugin crash when setting invalid property
6700597 zfs send -R | zfs receive -d will fail if any of the file systems have non default mountpoints
6702485 enc_do_ucode() corrupts memory if image is not aligned
6702487 need to update product name for J4500
6703082 need to update parsing of J4500 STRING IN data
6705260 want to enumerate external enclosures in libtopo
6708201 primary enclosures should be easier to find using libses
6711988 spc3_types.h should know about WRITE BUFFER
6719105 ses2: incorrect parsing of page 15 (nickname)
6720531 ZFS should provide read-only import
6722809 want a way to identify enclosures as internal
6722859 libses should use common defines for critical/warning properties
6733267 allow a pool to be imported with a missing slog
6754978 assert in zio_vdev_child_io when using zdb -R to read submirror block
6757444 want zdb -R to support decompression, checksumming and RAID-Z
6768496 array overrun in libnsl
6782540 zpool cannot replace a replacing device
6791643 libses needs to link with libumem
6791646 ses2 ucode upload should allow selection of chunk size
6791689 need a userland mechanism for access to smp(7D) targets
6791730 libscsi and friends mishandle plugin paths with multiple candidates
6801500 want a per-filesystem 'rstchown' property
6831769 fmd dumps core repeatedly in libses with huge enclosure
6839917 FMA Platform Independent L2/L3 Cache Line Retire (CLR)
6846560 mpt_sas driver should support Disk Fault/OK2RM LEDs
6863750 kmem metadata in zfs_file_data impedes debugging non-debug crash dumps
6863967 substring and subhelp pages ignored due to length mishandling
6865470 need SPMS-generic Sun libses plugin
6870721 libses is incorrectly calculating the length of Vendor Specific enclosure information
6883722 want 'zfs recv -o prop=value' to set initial property values of received dataset
6886341 want a 'zfs send' option to ignore local property settings when restoring from a backup
6900516 add support for SPMS-1 rev 111 SUBCHASSIS ID
6900822 Sun libses plugin should support FRUID page
6900856 need SES_PROP_INTERNAL workaround for X4275
6900937 ZFS hang waiting for exclusive access to the dataset
6901298 libscsi should work around devices intolerant of odd INQUIRY lengths
6904180 need warnings when ::kmem_verify and ::findleaks are run against an inconsistent dump
6917177 support function to be the first arg of setpayloadprop
6928148 zpool import/clear -F does not display state timestamp correctly on SPARC
6942439 sporadic complete I/O halts
6947432 zfs list could accept "fs" as synonym for "filesystem"
6950437 missing logzillas should not fault pool when they contain no ZIL data
6954147 ZPROP_HAS_RECVD is not set recursively
6956211 libses index assignment scheme causes parsing errors for SES Additional Element Status diag page
6958471 assertion failed: BP_GET_DEDUP(zio->io_bp), file: ../../common/fs/zfs/arc.c, line: 3257
6961707 ZFS rpool panic at zfs: allocating allocated segment
6962613 REPORT GENERAL structure definition includes extra bit
6966172 Solaris mpt_sas driver can panic due to flood of events
6968241 SCTP needs to handle rather than assert partial delivery with no fragment with the B-bit set
6969535 SCTP should guard against invalid tsn values during shutdown sequence
6969626 disk may disappear after executing the hotplug command
6970326 LIST_SRCS left over in libzpool/Makefile.com
6970613 updates to smp headers and the smp utility
6970954 sol_uverbs incorrectly checks/reports HCA attributes
6971273 zfs: allocating allocated segment
6971561 mptsas should support LSI SSS 6200 HBA
6971583 memleak in zil_alloc_lwb
6971619 replication reports success but fails to replicate shares
6971929 unable to add/remove ACE after doing idmap flush -a
6972862 rollback can leak log blocks
6973263 sctp_send_shutdown uses incorrect input to SCTP_FADDR_TIMER_RESTART
6973547 zpool import succeeds but prints error message
6973827 ACL upgrade from zpl version 2 -> 4 don't grab all the necessary tx holds
6973953 pool scrub status - 0.00% done, 1208223h54m to go
6974471 mpt_sas needs to turn off ok2rm (blue) led when an unconfigured disk drive is removed from system
6974566 installing Solaris with the internal DVD fails using the current "cdrom" devalias/path
6975122 hotplug list -v does not work properly after hotplug -q (query mode)
6975131 zfs_remove leaks xattr vnode holds, which can lead to zone halt problem
6975190 memory leak after ZFS stress testing
6975363 inserting data disk w/ high txg causes vfs_mountroot failure
6975471 syseventd dumps core in zfsdle_vdev_online
6975482 assertion failed: error == 0 (0x2 == 0x0), file: ../../common/fs/zfs/zfs_vnops.c, line: 1630
6976072 no rewind information from 'zpool clear -F' of a small pool
6976453 ibd_send should check allocb return value
6976461 misplaced ASSERT in ibd_async_link
6977470 zdb -vvv broken after zfs diff integration
6977589 unexpected mpt_sas error message on console after RAID volume created
6977619 NULL pointer deference in sa_handle_get_from_db()
6977913 RAID-Z/mirror hybrid allocator
6978245 SDP needs an overhaul
6978513 slow atexit processing causes akd to hang when remote replication completes
6978674 SEP command timeout after JBOD hotplug
6980783 hot spare vdev remains faulted
6981081 guest domains can't boot from exported DVD device on RF platforms
6981096 I/O stoppage in case only one target is online
6981112 memory leak introduced by fix for 6937608
6982186 clone is getting created after snapshot rollback
6982496 changing ownership of CIFS file doesn't always update mode correctly
6982565 cleanups in hc_fmri_str2nvl()'s failure path needs to be fixed
6982590 ip_tcp_input misses TCP header len/offset check in fast path
6982636 initial replication completed without replicating all share and LUNs
6982675 panic in ddt_object_exists
6982796 accessing storage pools hangs bui/cli if pool is faulted due to removal of logzillas
6983459 renaming rpool by import causes self destruction at the next boot
6983586 adding a zvol as a swap device should automatically turn off data caching
6984295 panic in hermon when "testof" allocates excessive resources
6984798 A/A toro not accessible after overnight run of nfs-rdma and IPoIB NFS ftp
6984839 checksum capab flags should include IP header checksumming
6984938 ibt_alloc_cq() returns incorrect error code when passed an invalid hid value
6985192 akinterface: pffaa_ibp0: failed and drop into maintenance while creating IB datalink under I/O load
6985611 mptsas driver should support LSI SAS 2308 HBA
6985703 dmu_sync writes shouldn't be dispatched to high priority zio taskqs
6985729 mkfile can trigger various dmu panics when file has spill block
6985989 acl_trivial_access_masks() needs to include ACE_APPEND in write deny mask
6986482 mptsas request inquiry page 0x89 for SATA target:a failed
6986538 "zfs holds -r" doesn't work
6987840 mpt_sas driver assert failure
6989015 ibt_close_hca should not fail when ha_qpn_cnt is non-zero
6989947 no_conn block of code in ip_tcp_input() could be inlined for readability
6990426 pcitool display iget_p->cpu_id field incorrectly
6990760 some timestamp updates are deferred too long
6992148 zfs diff shouldn't insist on finding a .zfs/shares
6992738 replace some hard-coded values with their #defined header file equivalents
6993558 unexplained "Connection refused" after successfully establishing 31 connections
6996868 "savecore: bad magic number" can be seen
6997342 null atime on zpl version < 5 root directory
6999374 RSS in IBTF and hermon need a couple of fixes
7000080 new panic in fm_clr_detach on sun4v
7009474 no link up/down message is output when plugging/unplugging the cable
 
(from 144500-05)
 
6493182 pcieb need to set an appropriate ibc for error handling
6764768 array overrun in libadm
6778289 vm locks need to scale with the size of system (strands/memory size)
6785310 implement SMBIOS contained elements/handles
6796560 array overrun in uuencode
6807215 ifconfig keels over if asked to configure a v4mapped address
6841286 need x86 generic FMA topo enumerator
6853537 x86gentopo needs OEM-Specific SMBIOS structures
6855489 libmtmalloc has poor performance when free memory fragmented
6865771 derive topo relationships from SMBIOS contained handles/elements
6865814 derive chip serials & labels from SMBIOS
6865845 Export Initial APICID, SMBIOS based ID/instance
6866456 Generic Topology FMRI ereport
6891266 generic x86 enumeration for directly attached SATA disks
6898448 x86gentopo is too chatty
6902916 tcp_ioctl_abort should get the index for non-wildcard case
6903122 export SATA PHY from framework
6903228 memory leaks found in ddi_prop_search_common
6906979 generic x86 disk enum needs SMBIOS OEM extended structure
6910328 niumx should support kernel interface to retarget interrupts
6918101 x86gentopo compliance checks wrong
6919596 x86gentopo should not assume consecutive ordering among SMB_TYPE_X & SUN_OEM_EXT_X SMBIOS records
6922229 libmtmalloc would benefit from atomic operations
6922365 prefetch page_t on sun4v to speedup boot
6940925 x86pi deadlocks in modunload path
6943998 allow GLDv3 drivers to advertise multiple ranges of MTUs
6946742 sfmmu_mlspl_enter lock contention on mml_table
6948098 freemem_lock contention causes poor concurrent DISM MC_LOCK/MC_UNLOCK performance
6950961 creating and removing ISM and DISM is slow
6956454 ani_free_pool lock contention with multiprocessed ISM
6956786 provide a tunable to tweak the MAX_CACHED threshold in libmtmalloc
6961374 clock tick performs O(ncpu) operations
6966488 topo chip enumerator uses stale smbios handle
6967395 x86pi bay enumerator prevents static topologies
6971499 segvn_setprot(), segvn_claim_pages(), assertion failed: IS_P2ALIGNED(page_pptonum(ppa[i]), pgcnt)
6973326 cpu_supp_freqs leak on SPARC during CPU DR
6973928 mdb_page_lookup() broken by 6778289; breaks ::pmap
6976334 vnode entropy logic is brittle
6981297 need a clear ereport msg if etm can't make a connection to degraded SP
6983286 contig_mem_prealloc_base_size insufficient on RF platforms when NIU is used
6984239 panic during DISM detach when backing anon has holes
6986236 default action for error bits thought to be RsvdZ should be panic
6989226 page_llocks[] fanout does not take page demotion into account
6990582 nhmex x86gentopo detector/resource FMRI
 
(from 144500-04)
 
6714700 logic error in strdoioctl
6763758 processor_bind() incorrectly reports old binding as PBIND_NONE for bound processes on unbind
6880856 need workaround for Intel 5500/5520 Error Source Id errata
6896082 hot codepath seen in FMA hurts TX throughput of FMA capable NIC drivers
6906740 zones need an improved reference counting mechanism
6909096 ::irmpools dcmd core dumps
6981166 sctp_lookup_by_faddrs() should not call pullupmsg()
 
(from 144500-03)
 
5043377 provide chroot capability in SunSSH
5084954 value of dip can be incorrect in autovec
6669984 Solaris x86 needs to provide large number of interrupt vectors for MSI/MSI-x
6809398 default PATH in SunSSH should contain "/bin"
6810364 improve IRM reducing algorithm
6810759 remove md5crypt.c from SunSSH since it's not used
6813038 Subsystem keyword in sshd_config doesn't accept subsystem's options
6814783 priv_proc_cred_perm() bug allows me to truss unprivileged sshd process from its progeny
6835269 panic[cpu0]...BAD TRAP: type 31...occurred in "px" module due to a NULL pointer dereference
6850554 unplumb hio enabled vnet with linkprop set causes memory leaks
6866130 Interrupt Resource Management (IRM) support on x86 platforms
6876744 need new mdb debugger module for the new apix PSM
6912852 IRM fails recovery from failed callback function
6916041 pcitool(1M) enhancement for the new apix PSM on x86
6924882 I/O FMA framework should always panic when errors are detected asynchronously
6938259 vnet and vsw should support RxDringData mode
6941249 assertion failure in vio_allocb()
6944589 need pause API
6947063 add tunable to control RMW in sd driver for drives in emulation mode
6949300 ldc should support more than 64MB of shared memory mapins
6959875 vnet and vsw should setup data cookies correctly in RxDringData mode
6964830 remove the pcitool(1M) man page from the ON package
6965790 memory corruption when rebinding interrupts (with interrupt remapping)
6967440 ixgbe can't receive packets after CPU binding with dladm
6968165 ::ioapic and ::apic should be limited to kmdb
6968169 missing start dates in some interrupt related files
6968238 X4800 panics on hotplug offline operation when interrupt remapping is enabled
6971015 transmit race condition in RxDringData mode causes channel hang
6973261 allowing vpci API 2.0 negotiation causes panics on VF systems
6977559 panic during Oracle I/O load
6982725 vnet panics with NULL pointer in vgen_dringsend
6982861 sftp batch option does not return error code for failing 'ls' command
6984788 hardware read errors from DVD drive when booting/installing from DVD/CD, unable to install
6986479 update usr/src/common/bzip2 library to 1.0.6
 
(from 144500-02)
 
6458838 once intrd performs reassignment, MSI interrupts stop coming
6564773 cleanup pcitool versioning
6764835 provide command for printing processor group information
6796906 interfaces needed for querying and re-targetting MSI-x interrupts
6805710 px driver should support re-targetting MSI-x interrupts
6849547 PCITool enhancements
6851623 ddi_intr_enable() and ddi_intr_disable() fails randomly for dup interrupt
6852083 pcitool return status on SPARC is meaningless
6861041 system with IB adapters hung during boot
6867988 LDOM Primary panic when we supply command set-vcpu to primary
6887999 T5140 panic in px_ib_intr_redist during reboot test
6896543 ddi_intr_set_affinity could cause mem corruption
6920436 bnxe fails to initialize with MSIx interrupts on SPARC
6920774 issues with CMLB ioctl handling
6923529 provide command for printing PG utilization
6929493 fix for 6920774 is incomplete
6946728 anon segments are not coalesced, reducing Oracle munmap performance
6946737 Oracle realfree heap munmap causes xcall storm
6948283 renaming of existing ddi interrupt re-target interfaces
6951326 prom_vprintf() resulted in "kern_postprom: not owner" panic
6970465 duplicate ICOMPRESS code in ufs_vnops.c
6973973 Lonely Cache PG is created on M3000
6974181 kernel produced dump with corrupted buftag
6976708 savecore -f should not issue syslog messages
6981613 fix for 6976415 introduced a race condition in dump
6981768 enable by default in-kernel use of CPC counters for S10U10
6982856 reboot -d causes 'redzone violation: write past end of buffer' on x86
6996803 SUNW,EC_zfs,ESC_ZFS_bootfs_vdev_attach,sysevent.conf put in wrong package
 
(from 144500-01)
 
4517853 debug.h should include macros to assert implication and equivalence
6256783 /etc/mnttab gets screwed-up when an unprivileged user tries to remount in a local zone
6280630 ZIL synchronicity
6312929 scsi_vu_errmsg doesn't handle descriptor sense data
6314069 sd needs to reissue MODE_SELECT upon receiving UNIT ATTENTION
6374545 disk write cache flush code overloads buf_t.b_list pointer
6388458 ZIL need not inflate blocksize that much
6391915 RFE: provide interval arg to zpool status to monitor resilvering
6437339 fix for 6312929 causes panic in scsi_sense_key()
6478419 should push all synchronous transactions in zil_commit_writer()
6493573 attempts to use SDP over the loopback device causes a panic
6494473 ZFS needs a way to slow down resilvering
6505339 dsl_pool_close() needs to call txg_list_destroy(&dp->dp_sync_tasks) to be nice
6516171 zpl symlinks should have their own object type
6535172 zil_sync causing long hold times on zl_lock
6538821 add Base Memory Management to ibtl and hermon
6561382 zpl version incompatability needs better error messaging
6566868 'zinject -c all' should not permit by regular user
6569720 zpool import -d <readonly filesystem> <pool> core dumps
6572591 meta dnode lookup causes bucket lock contention in dbuf hash
6579989 zl_lock hold time can still be improved
6583724 dnode_create should not call kmem_cache_constructor directly
6595532 ZIL is too talkative
6598837 zil_commit() might wait unnecessarily
6608465 zfs mount -v should only report progress if progress is slow
6620948 slow progress with stress tests
6649967 multiple '/' in path will confuse zinject
6668666 zpool command should put a bootblock on a disk added as a mirror of a root pool vdev
6675946 'zpool status' should show the progress of resilvering for individual disk
6683750 scrub -s has to wait until resilver completed?
6710343 dnode cache should register a dnode_move() callback to limit fragmentation
6716117 ZFS needs native system attribute infrastructure
6732237 lzjb_compress
6732341 gfs.h needs to be marked as Consolidation Private
6738159 slog can probably pack 2X more data per lwb
6743992 scrub/resilver causes systemic slowdown
6748500 zfs receive -I doesn't ignore existing intermediate snapshots
6761505 RFE: having ddi_strtoull() would be nice
6787285 truss(1) may fail to report function returns
6794306 df.c calls libzfs_init with an argument when none is expected
6798238 SPARC ZFS bootblk can not read a GANG block
6800232 memory leaks in ibdm_update_port_attr
6808244 changing vdev state doesn't update config file
6818478 disable IOC enumeration by default
6825126 ZFS snapshot can fail with EBUSY due to unplayed logs
6826620 df shows a wrong results for a ZFS dataset from a non-global zone
6830088 fast reboot support for SPARC platforms
6832231 new info ioctls for ibnex
6832234 new performance kstats
6834694 ZFS renames can potentially be committed without the data
6840819 ZFS does not automount directories after the pool is restored
6841252 resilvering not restartable - causing an excess reboot delay
6844896 recursive snapshots take a long time
6851278 add new performance kstats in tavor
6851389 zdb -l <block-device> should be discouraged
6851545 zvols do not give correct unit values to the DKIOCINFO ioctl
6852174 performance counters could show a lesser value for readings within the first second
6855073 spa scrub stats (eg %done) are reset on reboot
6857725 add device path to IBNEX_CTL_QUERY_HCA return data
6860487 ioctl IBNEX_CTL_QUERY_PORT should return ENOENT for invalid port numbers
6863610 ZFS mount can lose correct error return
6867667 sctp reassembly code is difficult to maintain
6875045 ZIL log blocks can have too much stuff in them
6878281 zpool should store the time of last scrub/resilver and other zpool status info in pool properties
6878304 can't create snapshot due to temporary '%rollback' dataset
6881631 zpool_vdev_name(): "c0t0d0s0/old" becomes "c0t0d0s0/o" on whole disks that were replaced
6882135 SCTP partial delivery can hang when handling out-of-order received fragments
6882947 dump_nvlist() should live in libnvpair
6884007 zfs_send() can leave temporary holds around
6885979 zfs_send -R fails to send snapshots that get renamed during the operation
6891437 DEADCODE in zfs_ioc_recv after dmu_recv_end
6891824 7410 NAS head "continually resilvering" following HDD replacement
6892983 MUR (Message Unit Reset) support to be added to Solaris SAS2 storage driver
6893126 add OFED ib_get_dma_mr() equivalent memory registration interface to IBTF
6894240 ZFS has a partially deleted file
6895223 zfs userspace/groupspace/allow/unallow/holds IOError in Japanese locale
6897432 ziltest_noslog fails after dedup putback
6899016 imapd deadlock between as_unmap()/zfs_rmnode and zfs_write()/as_fault()
6899970 scrub/resilver percent complete reporting in zpool status can be overly optimistic
6901523 e1000g does not return failure when setting external loopback fails
6903574 reply data for Task Management is not returned through IOCTL
6903656 add hardware-based 64-bit performance kstats
6906018 ibmf doesn't loopback in software all MAD packets for all HCAs that require it
6906022 ibmf misses subnet client class SUBN_ADM_AGENT as being able to use non-default Pkeys
6906236 assertion failed in the file zfs_replay.c line 686
6907687 ZFS pool is not automatically fixed when disk are brought back online or after boot
6908292 assertion failure in sctp_free_reass() when closing after partial delivery has occurred
6908422 driver fails to load with HBA supporting more than 8 phys
6909097 e1000g specifies incorrect flag when allocating tx DMA buffers
6909405 concurrent replication actions fail to destroy each others' snapshots
6909535 zfs_receive renames full-stream datasets within incremental stream in verbose mode
6909744 dedup should be set to off when a ZVOL is dumpified
6909931 dedup stats are computed incorrectly
6910346 add 1000,70 device-id to mpt_sas driver (SAS2004 PCI-Express Fusion-MPT SAS-2)
6910752 mpt_sas driver performance can be improved
6910966 assertion failed: spa_sync_pass(spa) == 1, file: ../../common/fs/zfs/vdev.c
6911391 panic in dmu_tx_count_write()
6911420 ZFS device removal detection should work with SCSAv3
6911541 'zfs mount' coredump
6911570 shouldn't start an ereport on speculative read failure
6913010 assertion failed: error || lr->lr_length <= zp->z_blksz, file: ../../common/fs/zfs/zfs_vnops.c
6913949 bootadm must avoid fragile fstyp implementations to survive install not clearing the disk
6914208 sysevent zfsdle spawns too many processes during ZFS pool recovery
6914445 SCSA in Solaris 10 needs to support descriptor sense data
6914652 add support for concurrent IOCTL requests
6914674 remove unnecessary diag reset logging (listing active commands)
6915117 zfs_iter_snapshots() should deal with midstream snapshot renames
6915532 snapshot related activity causes akd to hang
6916703 ZIL: race on setting z_last_itx
6916723 ZIL: unnecessary scanning of the intent log tx chain
6916981 zfs recv needs better messaging when quota exceeded
6917066 ZFS block picking can be improved
6917482 zvol_dumpify() needs to ensure no writes are in flight before doing traverse
6917573 ztest hangs on dsl_pool_sync()
6918102 Solaris SPARC: sas2flash shows wrong information for the PCI address
6918569 zpool_in_use() reports s2 (backup slice) as being in use
6918666 MDC initiated after importing volumes
6919089 scrub/resilver can miss some dedup blocks if dedupditto is set
6919359 zfs:dsl_pool_scrub_setup_sync panics when importing a pool
6920442 ZIL: should use the stronger checksum fletcher4
6920880 assertion failure in dbuf_write_ready()
6921413 want mdb dcmd to print out zap leaf on-disk structure
6921421 zfs receive: recursive restore fails
6921545 spa_prop_get() can panic on faulted pool
6922123 under SCTP proto-stress testing an ASSERT in sctp_connect() is tripped
6922161 zio_ddt_free is single threaded with performance impact
6922550 under SCTP proto-stress testing an ASSERT in sctp_output() is tripped
6923083 ZFS/NFS/SMB ACL interoperability changes
6923241 'zpool split' set dedupditto as invalid value cause device offline
6923847 increase TCP_INIT_CWND max
6925762 zios blocked on mutex, holder blocked on read
6925996 delivered menu.lst needs pointer to ZFS pool level menu
6926242 disabling dedup on zvols needs to check pool version
6926290 zfs_hold_range() should handle fromsnap == NULL
6926291 in zfs_send(), errno can get clobbered before we use it
6928104 zfs send/rename race can leak snapshot holds
6928246 spa_history_log should use dsl_sync_task_do_nowait
6928621 Solaris showing messages for unknown "volume 2"
6929652 dsl_sync_task_group_wait() can wait too long
6930022 zfs rename of non-shapshot is slower than necessary
6930145 zfs(1M) set volsize command failed without any error
6931083 problem with ZFS
6932460 can't configure ibd interface on 32-bit x86 systems
6932590 zdb -vvv causes core dump
6933472 ibmf:ibmf_i_mgt_class_to_hdr_sz_off is missing default and MAD_MGMT_CLASS_VENDOR2_START
6934774 "zfs userspace" can panic systems
6935158 Assertion failed: used <= spa_get_dspace(dd->dd_pool->dp_spa)
6935418 passthrough-x should apply to all ACEs
6935668 zvol_minor_lookup() can return wrong zvol
6936079 disappearing 56char symlink targets
6936265 mismerge in ZFS mdb module
6936821 scrub/resilver I/O should not be suspended
6937522 ibd CM thrown tons of CQ moderation warnings into syslog
6937574 move FMANOTE messages to msgbuf or ibtf buf only
6937608 ZFS DE should ignore ereports prior to pool import
6937998 txg_wait_synced() is called when unmounting ZFS snapshots
6938089 dedup-induced latency causes FC initiator logouts/FC port resets
6938228 needs to be easier to sync ZFS boot support in GRUB with libfsimage/pygrub
6938335 zfs send -R can still miss renamed snapshots
6938757 SMB and NFS referrals not working correctly
6938788 several small issues with new ZFS GRUB code
6939680 zfs_sa_upgrade can leak slink pointer
6939859 ZFS maps first SID incorrectly when no fuid table exists
6939983 assertion failed: zap_count(os, DMU_USERUSED_OBJECT, &count) != 0 || count == 0, in dsl_dataset.c
6940770 panic in sa_find_idx_tab() after receiving into pool when version shouldn't have allowed it
6940833 vxio`vxioioctl() panics when ZFS passes it a NULL rvalp via ldi_ioctl()
6940889 add interval (count) args to zpool list
6940961 back out change to media.c - breaks on disks without a label
6942045 zoneadm -z <zone> halt hangs after manipulation of xattrs
6942276 remove symlink upgrade code
6943284 sa_attr_iter() can use uninitialized value of length_start
6943714 sparc fast reboot should not kmem_alloc(...KM_SLEEP) when single-threaded
6943992 'zpool scrub' should not restart the existing scrub silently
6944388 dsl_dataset_snapshot_reserve_space() causes dp_write_limit=max
6944623 dbuf_read_done() locking performance improvement
6944833 avoid prefetching dbufs in dmu_sync() path
6945682 divide error panic
6945935 potential mutex problem in zfs_zaccess_aces_check()
6946467 'zfs send -Ri' should include clone origin snapshots in the specified interval
6946512 want zfs_send() to pass back debug info
6946555 hot lock in ibt_map_mem_iov / ibt_unmap_mem_iov
6946681 system panics in a loop with "pf zfs_fuid_create"
6946760 mutex problem in bplist_enqueue()
6947609 not inheriting inherit_only directories correctly
6947963 kmdb doesn't work on M4000 and M5000
6948890 snapshot deletion can induce pathologically long spa_sync() times
spurious arc_free() can significantly exacerbate 6948890
6949698 bootadm needs to be updated to include Oracle in the GRUB title
6949730 spurious arc_free() can significantly exacerbate 6948890
6949904 mptsas request inquiry page 0x83 for target:b, lun:0 failed!
6950116 need to optimize hermon_ci_unmap_mem_iov() for RDS performance
6950168 remove the logging of Unrecognized capability 0x3 in mpt_sas driver
6950219 large ghost eviction causes high write latency
6950273 CIFS attributes aren't always updated when timestamps are updated
6950285 race between removing a top-level vdev and updating the vdev labels
6950914 remount can cause panics
6951024 arc_adapt can lead to wild arc_p adjustment
6951283 hotspare_import_001_pos FAILs unless doing a sync before detach
6951583 kernel panic during ifconfig -a
6952177 SA handling of on-disk corruption can be improved
6952269 several memory leaks in zfs_mod
6952522 El Paso panics: assertion failed: refcount_is_zero(&dn->dn_holds), file: ../../common/fs/zfs/dnode.c
6952565 panic[cpu0]/thread=ffffff00202a3c40: Deadlock: cycle in blocking chain
6952570 GRUB capabilities files not updated to reflect new ZFS version
6952867 recursive rw_enter in dsl_dataset_clone_swap
6952889 zpool_vdev_clear is broken
6952968 fstest hanging on symlink/06 testcase
6953257 ibdm_get_waittime() - "hca" pointer should be changed at end of loop
6953403 arc_adjust might adjust MRU unnecessarily
6953725 sporadic syseventd core dump during LUN expansion due to double free
6953835 mem leak in dsl_dataset_user_release_tmp()
6953896 ZFS I/O's got hung on a V210 during iozone
6954140 'zfs inherit' does not override recursively received property
6954429 ZFS_IOC_VDEV_SPLIT missing from truss/codes.c
6954665 system stuck spinning in arc_evict_ghost()
6954821 expose IB interrupt handles and device info for perf optimization
6955695 IBTF V4 interfaces
6955879 panic in dmu_objset_stats while running NFS I/Os
6956280 mutex problem in bpobj_iterate_impl()
6956464 otoro: head panic in zfs:dnode_hold_impl; during system disk zinject testing
6957089 race between dedup prefetch and table remove
6957090 ddt_zap_prefetch() induces deadlock, panic
6957113 accessing a FIFO special file in .zfs snapshot dir panics kernel
6957974 assertion failed: 0 == sa_lookup(zp->z_sa_hdl, SA_ZPL_ZNODE_ACL(zp->z_zfsvfs)
6958874 bpobj_close() tries to dereference a NULL bpo_dbuf
6959054 stack overflow due to nested bpobj's while deleting a share
6959651 assertion failed: ddo_total->ddo_dspace == 0, file: ../../common/fs/zfs/ddt.c, line: 460
6959659 extending end of file MAY get lost on replay of writes
6959846 DMU traverse prefetch size should be a global tunable
6960054 faulting data/log device causing cluster head inaccessible
6960399 need better connection management
6960798 hermon should use FMA to report downrev 2.5 firmware
6960864 U9 failsafe archives group ownership disagrees with prototype
6960907 zfs_rezget() has uninitialized z_mode variable
6960923 rdma_bind() fails in some IPMP configurations
6961378 IPoIB connected mode uses wrong PKEY while requesting connection
6961390 check for invalid DevHandle of 0 before target flush during reset
6963174 user-land libraries shouldn't directly compile uts/common/os/list.c
6963557 ConnectX-2 device with device id 0x6746 needs to be supported
6964162 pointer dereferenced before NULL check in kcpc_reqs_add()
6964442 panic from dmu_recv_begin: No such hold X on refcount Y
6964446 uninitialized variable used in rootnex_coredma_bindhdl()
6965567 zil.c minor tidy up
6965638 potential memory leak in configure_ffc()
6965642 freeing variable that may be NULL in kmem_free()
6965950 mlnx_umap.h needs to be a delivered kernel header in /usr/include/sys
6966214 ztest_freeze(): Assertion failed: list->list_head.list_next == node
6966476 syseventd timeout due to lengthy pool_stats ioctl
6967578 bad trap in zfs_readdir() if access to dir not granted
6968206 mptsas_ioctl should idle component after busy_component
6968281 prtconf needs to be Oracle branded
6973727 E1000g plumbing results in ereports and fabric error panic
6976891 32-bit IB systems panic on boot via hermon_rsrc_hw_entries_init()
6977850 NULL pointer dereference at ibcm:ibcm_process_rtu_msg+18f
6979410 panic on Seville system from mpt_sas driver: vmem_hash_delete() : bad free
6979552 hermon driver panics with assertion failure running udapl test on 32-bit kernel
6981618 ibt_free_qp() fails if QP has an SRQ associated with it
 
(from 125171-02)
 
        This revision accumulates generic Sustaining patch 126896-01
        into Solaris S10U4 update.
 
(from 125171-01)
 
6431969 dad driver issue on Solaris 9 and 10
 
(from 126896-01)
 
6545564 machine hangs when uata tries to read bad block resulting in corrupted blocks/files
 
(from 144055-01)
 
6398342 SATA Framework should support ATA PASS THROUGH command
 
(from 144256-01)
 
6701026 UNIX03: *vsc* ls -i does not fail for nonexistent target
 
(from 138377-01)
 
        This revision accumulates generic Sustaining patch 138293-01
        into Solaris S10U6 Update.
 
(from 138293-01)
 
6605515 ls misrepresenting file permissions when ACLs are in effect when mounted with NFSv4
 
(from 144548-01)
 
6580731 wrong test for UDFS version
 
(from 145927-02)
 
        This revision fixes incorrect target.
 
(from 145927-01)
 
6637687 recursive mutex_enter() in SCTP's sockfs close function
6878143 assertion failure in sockfs:uri_delete
 
(from 145944-01)
 
        This revision accumulates generic Sustaining patch 145870-01
        into Solaris S10U10 update.
 
(from 145963-01)
 
6974223 kernel bcopy on Niagara2/T3 sometimes does not restore error handler on exit
 
(from 146023-01)
 
6883788 integrate mcxe/mcxnex 10Gb Ethernet driver for X6275 10GB Module
6985794 ConnectX Ethernet putback breaks IBTF V4 ABI
6988823 one of two ports mcxe instance can't be plumbed OK
 
(from 144571-02)
 
6980594 vd_setup_partition_vtoc() leaks flabel
 
(from 144571-01)
 
6949062 vds prints currently inaccessible (error 30) during control domain boot
 
(from 145046-01)
 
6900735 memcpy on Niagara2 could run substantially faster
 
(from 142542-01)
 
6507249 memset in sun4v 32 bit libc_psr fails when size argument is 0
 
(from 145897-01)
 
        This revision accumulates generic Sustaining patch 145868-01
        into Solaris S10U10 update.
 
(from 146070-01)
 
6947134 memory leak in vsw_fdbe_add
6972633 migration of Guest with Hybrid I/O enabled vnets panics control domain
 
(from 138087-01)
 
        This revision accumulates generic Sustaining patch 138085-01
        into Solaris S10U6 update.
 
(from 138085-01)
 
6185615 kernel-based audit statistic feature no longer valid; reimplement in audit_binfile
 
(from 140163-01)
 
        This revision accumulates generic Sustaining patch 140683-01
        into Solaris S10U7 update.
 
(from 140683-01)
 
6635484 sem_undo_alloc using passed-in ksemid which has been freed
 
(from 122408-01)
 
6217567 mtmalloc allocates invalid blocksize
 
(from 145887-01)
 
6629380 bge.conf should not be silently overwritten during patching
6924157 Solaris needs support for Broadcom BCM57780 (pciex14e4,1692)
6937229 Solaris needs to support BCM5717 and BCM5724
6961929 bge needs to support public GLD interfaces
 
(from 145889-03)
 
        This revision accumulates generic Sustaining patch 145961-02
        into Solaris S10U10 update.
 
(from 145889-02)
 
        This revision accumulates generic Sustaining patch 145961-01
        into Solaris S10U10 update.
 
(from 145889-01)
 
6903121 sun4v PI enumeration for directly attached disks
6940217 sun4vpi debug msg can dump core
6948399 libmdesc should export md_get_prop_data()
 
(from 145893-02)
 
6766449 SunVTS test on Oplin LP failed for "Not received any packets in loopback mode"
6940695 changes to relaxed ordering in new shared code can impact performance
6947876 oplin driver detects false hang during specweb tests on X4440
6948648 link LED for 10G interface is not lit (green) for NEM0 with Niantic card connected to Goa NEM
6969304 per-ring statistics mapping register is not set correctly in some cases
6976880 ixgbe does not work after suspend/resume test
6977073 ixgbe attach failure due to DMA allocation/ IOMMU binding failure with multi cards
6984458 ixgbe debug binary panic on S10U9 32-bit x86 during load_unload and MAXQ stress tests
6986578 enable pause frame support by default with ixgbe on Solaris 10
 
(from 145893-01)
 
6937833 ixgbe UDP TX lags Nxge on OPL
6946111 ixgbe should use kmem cache as RX buffer on SPARC to improve RX throughput
6968533 ixgbe should use RX Serialization on SPARC to improve RX throughput
 
(from 144567-02)
 
6936920 integration of Intel ixgbe shared code 3.3.9
6964175 integration of Intel ixgbe shared code 3.5.13
 
(from 144567-01)
 
6950973 T5220 panics (pcie panic) at reboot with ixgbe card connected to the network
6957932 SunVTS loopback tests hang on Niantic card after running for long duration
 
(from 145913-01)
 
6955051 slot labels changed from "Slotn" to "MB/Slotn" on PCI/PCI-X systems
 
(from 145939-01)
 
6648030 default threshold for faulting a DIMM not appropriate for large memory installations
6860071 libtopo plugin is leaking memory
6875817 FMA does not implement DIMM Replacement Policy Rule #5 correctly
6963237 cpumem-diagnosis fmstat problem
6973299 sun4vpi cpumem does not generate datapath fault for SPARC T3
6975483 sun4v cpumem DE does not generate FRU correctly for datapath fault in some cases
 
(from 146230-01)
 
6993391 cannot build nxge debug driver on Solaris 10 due to syntax errors
 
(from 145901-01)
 
6613012 scsi_vhci should report the physical path in error messages
 
(from 138373-02)
 
6727174 S10 KU127127-11 T2000 panic in fop_getattr while trying to access a freed vfs structure
 
(from 138373-01)
 
        This revision accumulates generic Sustaining patch 127737-02
        into Solaris S10U6 update.
 
(from 127737-02)
 
6606372 panic occurred when accessing named pipe in forcibly unmounted directory
 
(from 127737-01)
 
6525463 fifo I_PEEK ioctl can leak kernel memory with negative databuf.maxlen [IDEF2145]
 
(from 138383-01)
 
6496355 SIP stack should provide Call Tracing, logging and stat counters
 
(from 128326-01)
 
6503334 SIP library should support "*" as a valid contact header value
6577343 incorrect assert aborts the program
6583537 sip_create_dialog_req() should add correct value to Contact header
 
(from 125414-01)
 
6461142 integrate SIP in Solaris
6480199 header files in libsip needs clean-up
6481951 SIP timer doesn't schedule timeouts accurately
6484530 memory leak in deleting partial dialogs
 
(from 140161-01)
 
6663360 nv_sata driver needs to support LEDs on MCP55/IO55
6747163 Ultra 40 panic when booting
6747598 nv_sata: SGPIO implementation should not even look at CK804 controllers
6748159 nv_sata: disable SGPIO LED support by default due to potential for memory corruption
 
(from 143571-02)
 
        This revision accumulates generic Sustaining patch 144759-02
        into Solaris S10U9 update.
 
(from 143571-01)
 
        This revision accumulates generic Sustaining patch 144759-01
        into Solaris S10U9 update.
 
(from 144759-02)
 
6882563 svc:/system/filesystem/local should re-run swapadd
 
(from 144759-01)
 
6464201 LOFS mounts in vfstab fail when losing race for underlying filesystem
 
(from 143575-01)
 
        This revision accumulates generic Sustaining patch 142238-02
        into Solaris S10U9 update.
 
(from 142238-02)
 
6801539 iSCSI device not usable on Initiator - "drive type unknown"
 
(from 142238-01)
 
6847914 iscsitgtd in patch 139555-08/139556-08 fails to read config files saved in 137137-09/137138-09
 
(from 144315-01)
 
6429548 tnchkdb succeeds when field delimiters and the comment character are used in tnrhtp template name
6453085 tnctl -h has inconsistent address parsing
6463322 tnctl -H or -T doesn't return proper exit code
6507225 tnctl error msg should provide address field to identify tnrhdb entry
 
(from 144563-02)
 
6344060 add MSI software support in bge driver
6964801 bge driver dies during jumbo testing
6966086 bge should support jumbo frame on BCM5718
7005647 performance regression on BCM5718 when using snoop
 
(from 144563-01)
 
6963866 running dladm show-link against unplumbed bge interfaces creates link down notice messages
 
(from 144874-01)
 
        This revision accumulates generic Sustaining patch 145021-01
        into Solaris S10U9 update.
 
(from 145021-01)
 
6876238 snoop should not warn of packet length against di_max_sdu which might be stale
 
(from 145933-02)
 
        This revision fixes incorrect target.
 
(from 145933-01)
 
        This revision accumulates generic Sustaining patch 144903-02
        into Solaris S10U10 update.
 
(from 144903-02)
 
6916057 automountd dumps core when webnfs URL map entry is used and trace is enabled
 
(from 144903-01)
 
        This revision accumulates generic Sustaining patch 144754-01
        into Solaris S10U9 update.
 
(from 144754-01)
 
6597493 automount using sec= options is broken
 
(from 146062-02)
 
6980843 nscd core dumps during initialization of session
6983590 connection mgmt should not hold up nscd on shutdown
6983838 libsldap memleak during failover of anonymous connections
 
(from 146062-01)
 
4624732 ldapaddent not fully internationalized
4877152 performance of ldapaddent
4880322 TLSv1/SSL support needs to become integrated in all LDAP client programs
4942874 RFE: native LDAP client with SSL restricted to ports 636/389
5035244 make ldapaddent a standalone tool
6227396 ldaplist should refer to ldapclient(1M) when LDAP not configured
6238952 4624458 seems to be back
6605670 missing "else" in ldaplist.c:main()
6681185 libsldap: connection management cleanup and enhancement
6712098 PSARC/2008/256 native LDAP standalone tools (Duckwater Phase 0)
6716317 Standalone ldaplist fails on a native LDAP client system
6716362 standalone ldaplist appears to hang when all servers are down
6728407 LDAP Core file got generated on NAS Appliance while trying to enable LDAP services
6783712 libsldap fails to set correct version number for V1 profile
6883892 'ldap_cachemgr' core reported with the thread 'getldap_get_rootDSE'
 
(from 146073-01)
 
        This revision accumulates generic Sustaining patch 146132-01
        into Solaris S10U10 update.
 
(from 146132-01)
 
6839118 newfs fails on newly-formatted floppy disk
 
(from 146328-02)
 
        This revision accumulates generic Sustaining patch 144508-02
        into Solaris S10U10 update.
 
(from 146328-01)
 
6762020 disassembly support for Intel Advanced Vector Extensions (AVX)
6812663 running out of bits in x86_feature
6926635 disassembler support for XGETBV, XRSTOR, XSAVE and XSETBV instructions
6958308 XSAVE/XRSTOR mechanism to save and restore processor state
6970888 panic BAD TRAP: type=d (#gp General protection) due to incorrect use of x86_featureset
 
(from 120994-01)
 
6236594 AMD64: linker needs to handle the new .lbss section
 
(from 138239-01)
 
	This revision accumulates generic Sustaining patch 118735-02
	into Solaris S10U6 update.
 
(from 118735-02)
 
5074336 YP hosts cache should honor DNS TTL
6576955 rpc.nisd_resolv(1M) requires "ip6.int" support and update
6608309 rpc.nisd_resolv is adding the DNS search path wrongly
 
(from 118735-01)
 
6220055 rpc.nisd_resolv(1M) dumps core frequently on a SunFire v65x
 
(from 138634-01)
 
	This revision accumulates generic Sustaining patch 123908-02
	into Solaris S10U6 update.
 
(from 123908-02)
 
6705792 *ar* 5.10 patches for 6382170 need more deliverables
 
(from 123908-01)
 
6398391 updating existing archive with ar(1) can corrupt following items
6391407 insufficient alignment of 32-bit object in archive makes ld segfault
6382170 Solaris 10 ar(1) adds newlines to data when creating/updating archives
 
(from 141502-02)
 
	This revision accumulates generic Sustaining patch 140921-02
	into Solaris S10U8 update.
 
(from 141502-01)
 
	This revision accumulates generic Sustaining patch 140921-01
	into Solaris S10U8 update.
 
(from 140921-02)
 
6816071 fsattr(5) auditing shouldn't attempt to record pathnames for invalid file descriptors
 
(from 140921-01)
 
6370646 'auditconfig -getcond' no longer requires privilege to run
6414737 auditconfig -setasid, -setaudit, -setauid issues
6795688 fsattr(5) auditing needs to be more careful with certain fad_aupaths
 
(from 144184-02)
 
        This revision accumulates generic Sustaining patch 139959-04
        into Solaris S10U9 update.
 
(from 144184-01)
 
        This revision accumulates generic Sustaining patch 139959-03
        into Solaris S10U9 update.
 
(from 139959-04)
 
6890681 rpc.yppasswdd cores when user tries to change passwd from NIS client using SHA512 encryption
 
(from 139959-03)
 
6899781 ypxfr unable to transfer map from N2L gateway that is larger then 2GB to Solaris 9 & 10 NIS slaves
 
(from 139959-02)
 
        This revision accumulates generic Sustaining patch 139485-02
        into Solaris S10U7 update.
 
(from 139959-01)
 
        This revision accumulates generic Sustaining patch 139485-01
        into Solaris S10U7 update.
 
(from 139485-02)
 
6736920 N2L, ypserv dumping core, trying to free() uninitialized pointer in libnisdb.so.2
 
(from 139485-01)
 
6644450 nis2ldap gateway creating gigabytes of of dbm files
 
(from 144313-01)
 
        This revision accumulates generic Sustaining patch 144254-01
        into Solaris S10U9 update.
 
(from 144254-01)
 
4857405 kernel memory allocation problems in sec_clnt_revoke
 
(from 144530-01)
 
6640675 if_nameindex() broken when used in non-global zone
 
(from 145124-02)
 
6754889 problem with Solaris utility
6964448 useradd fails for home directory with space
6989741 problem with Solaris utility
6996967 usermod does not remove newly created home directory if move_dir() returns failure
6999216 location of subdir check in move_dir() can create an infinite copy of a directory into itself
 
(from 145124-01)
 
6753446 usermgmt fix
 
(from 138089-01)
 
        This revision accumulates generic Sustaining patch 138079-01
        into Solaris S10U6 update.
 
(from 138079-01)
 
6439467 useradd -g and usermod -g fail if specifying groupname containing only numeric (no alpha) characters
 
(from 145885-01)
 
        This revision accumulates generic Sustaining patch 144053-04
        into Solaris S10U10 update.
 
(from 145907-02)
 
        This revision accumulates generic Sustaining patch 145798-03
        into Solaris S10U10 update.
 
(from 145907-01)
 
        This revision accumulates generic Sustaining patch 145798-02
        into Solaris S10U10 update.
 
(from 146018-03)
 
6995232 panic in vgen_ldcsend_dring() when trying to send VLAN tagged packet
 
(from 146018-02)
 
7002294 146018-01 is bad patch: doesn't deliver the fix
 
(from 146018-01)
 
6969013 problem with Solaris vnetwork
 
(from 146066-02)
 
6600474 RFE: need IPv6 support on NAT
6730356 legacy test regressions: i2, i4, i11
6744109 incorrect processing of IPv6 fragments in IPfilter NAT v6
6770007 certain IPv6 NAT rules send out packets with link-local address
6807986 fin_flen serves no purpose
6971187 fr_auth_ioctl call has swapped arguments in ip_fil.c
 
(from 146066-01)
 
        This revision accumulates generic Sustaining patch 143592-07
        into Solaris S10U10 update.
 
(from 146478-01)
 
6219078 svc.startd's algorithm for detecting restart loops should be sensible
6311392 The Quick and the Dead: rapid-fire svcadm restart leads to maintenance
 
(from 142342-01)
 
	This revision accumulates generic Sustaining patch 141052-02
	into Solaris S10U8 update.
 
(from 141052-02)
 
6386177 post-SMF inetd does not handle multiple wait transports
 
(from 141052-01)
 
        This revision accumulates generic Sustaining patch 141010-01
        into Solaris S10U7 update.
 
(from 141010-01)
 
6556855 inetd stops forking child process, after t_accept() has once failed with TLOOK event T_LISTEN
 
(from 145042-03)
 
6907595 assertion fails in graph.c on shutdown; system goes straight to maintenance mode
6961251 insufficient error handling in offline_vertex()
 
(from 145042-02)
 
        This revision accumulates generic Sustaining patch 138261-03
        into Solaris S10U9 update.
 
(from 145042-01)
 
        This revision accumulates generic Sustaining patch 138261-02
        into Solaris S10U9 update.
 
(from 138261-03)
 
6889519 SMF methods deadlock even when dependencies shouldn't need to be followed
 
(from 138261-02)
 
6578671 SMF services keep logging to old SMF logs after log rotation as well, until restarted
6913894 logadm -c should be much faster if not atomic
 
(from 138261-01)
 
        This revision accumulates generic Sustaining patch 126260-02
        into Solaris S10U6 update.
 
(from 126260-02)
 
6408445 logadm rotates regardless with -s 2g or when -S argument is larger than 4G
 
(from 126260-01)
 
5107935 logadm core dumped and ate /etc/logadm.conf
 
(from 122183-03)
 
6369440 would like logadm to compress non-standard named log files
6497726 logadm -z doesn't work correctly with -A
 
(from 122183-02)
 
6448850 logadm(1m) doesn't support -l option in conf file
 
(from 122183-01)
 
4824041 logadm(1m) does not use localtime for logfile timestamps
 
(from 146584-01)
 
        This revision accumulates generic Sustaining patch 145124-02
        into Solaris S10U10 update.
 
(from 145895-05)
 
        This revision accumulates generic Sustaining patch 144565-05
        into Solaris S10U10 update.
 
(from 145895-04)
 
6615559 mpt writes 0 length SGE
 
(from 145895-03)
 
6551882 mpt_do_ioc_init_reply should not call drv_usecwait()
 
(from 145895-02)
 
6902156 3Gb SAS HBA - cable pull less than failover volumes failover back and forth between primary and secondary path
 
(from 145895-01)
 
6922950 mpt_do_passthru() fails to empty the doneq when processing task mgmt commands resulting in I/O stalls
 
(from 144565-05)
 
6990321 mpt: panic during firmware download
6996038 pcieb-3: PCI(-X) Express Fatal Error panic during firmware download
 
(from 144565-04)
 
6984308 2x ereport.io.ddi.fm-capability errors are generated on boot on systems with HBA using mpt driver
 
(from 144565-03)
 
6617695 mpt_check_flash doesn't handle DMA handles correctly
6957320 disk does not come back to Solaris after it has been deleted from the hardware RAID
 
(from 144565-02)
 
6971101 panic due to a NULL pointer dereference by mpt BUS/TARGET reset
 
(from 144565-01)
 
6935197 fix for CR 6863500 not complete/correct in final patch release 143128-04
 
(from 118842-01)
 
6235003 integrate support for relocation of kernel pages
5005976 page_upgrade has a rare race condition
6240490 amd64 should defer enabling use of SSE instructions
 
(from 144521-01)
 
6449250 isp should support SCSI_CAP_CDB_LEN
6449251 glm should support SCSI_CAP_CDB_LEN
 
(from 120061-02)
 
5026812 need 64-bit glm driver support on x86 platform
5091622 Enchilada+: Unexpected DMA state:IDLE. dstat=90<DMA-FIFO-empty,aborted>
6208932 glm should use gethrtime instead of gettick
6350993 fix for bugid 6258111 not complete in Solaris 10/9
 
(from 120061-01)
 
6258111 glm driver reports SCSI bus resets
 
(from 145868-05)
 
6993186 pciehpc_init() leaves errors disabled
7008964 PCIe EP devices error handling can not work
 
(from 145868-04)
 
6945319 pcieb_initchild() misinterprets return from ndi_merge_node(), issues bogus warning
 
(from 145868-03)
 
6983964 Root domain OS accesses the loaned devices even after informing Fabric initialization completed
 
(from 145868-02)
 
6896094 for Intel 41210 PCIe2PCI Bridge, MPS for F0 and F2 should be initialized at the same time
6956798 invalid kern.warning on USB device: SCSI transport failed: reason 'tran_err'
6973545 pcie module needs failsafe MRRS override
 
(from 145868-01)
 
6977088 injection of CE, pcie_us_rnr_iowr, in primary domain caused all guests to panic
 
(from 145870-01)
 
6902219 should use atomics for PCI fast DVMA space accounting
 
(from 145915-01)
 
6709725 aac driver should use MSI for devices which support them
6769088 aac driver does not response 'cfgadm -x reset*' commands correctly
6823966 dom0 performance with MSI enabled is extremely poor
6862536 aac should support Jbod mode drive
6862982 aac should return bus/slot number for ioctl command FSACTL_GET_PCI_INFO
6920112 machines hang in reboot after aac changes
6920114 X4150 panic: BAD TRAP occurred in module "aac" due to NULL pointer dereference
 
(from 146058-02)
 
        This revision accumulates generic Sustaining patch 146021-02
        into Solaris S10U10 update.
 
(from 146058-01)
 
        This revision accumulates generic Sustaining patch 146021-01
        into Solaris S10U10 update.
 
(from 146021-02)
 
6942852 format of Hitachi disk does not show progress status
 
(from 146021-01)
 
6909166 format autoconfigure results in zero size slice 0
 
(from 146064-01)
 
6991835 prtdiag -v shows incorrect type number for controller LSI 1064
 
(from 146069-04)
 
6998251 ncp: mau stalled and was taken offline, count [6200] / limit [6200]
 
(from 146069-03)
 
6995423 T2FIPS: POST should be executed on all crypto units
6995742 multithreaded key pair generation fails
6999039 infinite loop in n2cp
7001616 SHA384 operation fails with CKR_BUFFER_TOO_SMALL
7004726 fix n2cp for gcc builds
 
(from 146069-02)
 
6861954 ncp leaks big time when doing a add_drv/rem_drv test
6976122 online CWQ count is not tracked correctly when CPUs are offlined and onlined
7000641 crypto drivers can't be loaded when FIPS mode is enabled after RE processing
 
(from 146069-01)
 
6959099 T2 Crypto Drivers (ncp, n2cp, n2rng) need to implement self tests for FIPS 140-2 compliance
6977809 cryptoadm erroneously reports status of n2cp and n2rng modules on a T1000 for FIPS mode
6978170 memory leak in crypto drivers
6985308 panic in ncp_mau_q_unconfigure() with bad mutex
 
(from 141024-01)
 
	This revision accumulates generic Sustaining patch 141686-01
	into Solaris S10U8 update.
 
(from 141686-01)
 
6284138 cryptoadm stop (still) fails if kcfd is not running
 
(from 146484-01)
 
        This revision accumulates generic Sustaining patch 146440-01
        into Solaris S10U10 update.
 
(from 146570-02)
 
7007089 UATA driver logs the same message in two independent code paths
 
(from 146570-01)
 
6746228 panic[cpu0]/thread=2a100dabca0: BERR Error(s) while running ddivs on SUNW,A70
 
(from 144573-01)
 
6870382 system hung at uata layer after 138324-03 installation using Toshiba DVD SD-C2732
 
(from 146842-01)
 
        This revision accumulates generic Sustaining patch 146804-01
        into Solaris S10U10 update.
 
(from 146846-01)
 
6330018 S10HW1 shows some memory leaks on starcat domain
6999642 unnecessary check and misleading comment in ses_doattach
 
(from 144382-01)
 
        This revision accumulates generic Sustaining patch 138880-02
        into Solaris S10U9 update.
 
(from 138880-02)
 
6897299 ses: issue with USCSICMD's
 
(from 138880-01)
 
        This revision accumulates generic Sustaining patch 138128-01
        into Solaris S10U6 update.
 
(from 138128-01)
 
6667023 ses mishandles uscsi requests
6703124 fix for CR# 6667023 was overaggressive and unnecessarily confusing
 
(from 146855-01)
 
6960665 SUNOS-8000-FU reported on ereport.io.pci.sec-rserr on OPL during PCI CE events
 
(from 141508-02)
 
6951809 bootadm may leak extra /var/tmp directory, breaking LU
6969193 bootadm may leak extra /var/tmp directory, breaking flash archive install
 
(from 141508-01)
 
	This revision accumulates generic Sustaining patch 141738-01
	into Solaris S10U8 update.
 
(from 141738-01)
 
6630948 mkdir: Failed to make directory during JumpStart install for x86 during create_ramdisk
6798895 filling up the rootfs during boot_archive creation can result in driving on with a truncated archive
 
(from 145107-02)
 
6752721 bootadm lacks 64-bit failsafe support, generates errors
 
(from 145107-01)
 
        This revision accumulates generic Sustaining patch 145047-01
        into Solaris S10U9 update.
 
(from 145047-01)
 
6276367 recovery from boot_archive failures could be more fully automated
6768468 introducing svc:/system/boot-config service
6881648 running reboot in single user mode (reboot -- -s) after 141445-09 is applied gives errors
6942496 boot archive inconsistency message does not happen with ZFS file system on Solaris 10
 
(from 143592-09)
 
6952562 significant performance drop in ISP environment
6975201 IPFT_SIZE strikes back
 
(from 143592-08)
 
6999961 143592-07 does not deliver fixed ipf kernel module
 
(from 143592-07)
 
6859479 IPF dup-to prevents packets from being forwarded to destination
6912962 need to compute chksum for packet duped on loopback interface
6929403 IPF should discard packet silently on OOW event
 
(from 143592-06)
 
6935086 IPFilter state module cannot handle IP options correctly
 
(from 143592-05)
 
        This revision accumulates generic Sustaining patch 141506-10
        into Solaris S10U9 update.
 
(from 143592-04)
 
        This revision accumulates generic Sustaining patch 141506-09
        into Solaris S10U9 update.
 
(from 143592-03)
 
        This revision accumulates generic Sustaining patch 141506-08
        into Solaris S10U9 update.
 
(from 143592-02)
 
        This revision accumulates generic Sustaining patch 141506-07
        into Solaris S10U9 update.
 
(from 143592-01)
 
        This revision accumulates generic Sustaining patch 141506-06
        into Solaris S10U9 update.
 
(from 141506-10)
 
6918206 packets double-counted with "call now" rules
6918859 pools should track bytes as well as packets for better usability
6921174 ippool -ld crashes if nodes are inserted with ioctl and policy rules not in place
 
(from 141506-09)
 
6900850 limit for number of states in the state table is too low by default
6910994 fr_checkstate function does not release ipf_state mutex in some cases
 
(from 141506-08)
 
6772643 packets dropped at ipfil_sendpkt if interface index is set at plumb time
6897632 nic_event_v* hook should check if IPF is running before it will proceed further
 
(from 141506-07)
 
6879740 ipnat rules can't be added into IP NAT because of regression of 6792026
6910106 state entry is->is_ref count must be set to 1 on creation/cloning
6911469 errata for backport of 'fin_nat causes more trouble than it is worth'
 
(from 141506-06)
 
6859313 large number of rules in ipfilter decreases throughput performance
6891782 ipftest fails to run
 
(from 141506-05)
 
6688940 ipf module panicked in get_unit() on NULL pointer
6766614 fin_state costs more than it is worth
6767239 fin_nat causes more trouble than it is worth
 
(from 141506-04)
 
	This revision accumulates generic Sustaining patch 141020-03
	into Solaris S10U8 update.
 
(from 141506-03)
 
	This revision accumulates generic Sustaining patch 141020-02
	into Solaris S10U8 update.
 
(from 141506-02)
 
	This revision accumulates generic Sustaining patch 141020-01
	into Solaris S10U8 update.
 
(from 141506-01)
 
6792026 ipnat panics in Divide zero exception
 
(from 141020-03)
 
6562745 adapt a better TCP statemachine emulation (fr_tcp_age()) from upstream version
6827271 ipfilter TCP state emulation ends up in 5/0 state (Established/Closed)
 
(from 141020-02)
 
6747420 ipfilter fr_send_reset()/fr_send_icmp() does not work for loopback clients
6845913 fr_make_icmp_*() uses TH_SYN/TH_FIN for testing fin_flx - it's not the intention
 
(from 141020-01)
 
6681520 panic in frpr_icmp() when trying to access dblk previously freed in fr_coalesce()
 
(from 147053-01)
 
7013199 need mpt fixes for 6863500 in mptsas
7016044 need mpt fixes for 6935197 in mptsas
7016061 need mpt fixes for 6694720 in mptsas
7016064 need mpt fixes for 6832891 in mptsas
7016073 need mpt fixes for 6902156 in mptsas
 
(from 140784-01)
 
        This revision accumulates generic Sustaining patch 138320-02
        into Solaris S10U7 update.
 
(from 138320-02)
 
6780919 pmap takes long time on system with large address space
 
(from 138320-01)
 
        This revision accumulates generic Sustaining patch 136889-01
        into Solaris S10U6 update.
 
(from 136889-01)
 
6651195 pmap has strong dependency on libzonecfg in 120011-14
 
(from 144053-05)
 
7000059 in.ftpd does not honor supplementary group ids with the allow-gid option in ftpaccess
 
(from 144053-04)
 
6980385 ftpd problems
 
(from 144053-03)
 
6927821 in.ftpd is unable to list large directories when client issues 'ls'
 
(from 144053-02)
 
        This revision accumulates generic Sustaining patch 140399-03
        into Solaris S10U9 update.
 
(from 144053-01)
 
        This revision accumulates generic Sustaining patch 140399-02
        into Solaris S10U9 update.
 
(from 140399-03)
 
6946945 CVE-2008-4247 ftpd vulnerable to CSRF
 
(from 140399-02)
 
6219104 FTP and FTPD buffers are too small, cause AD interop issues
 
(from 140399-01)
 
6716668 in.ftpd handles "LIST ." as "ls -lA *", not "ls -lA ."
 
(from 128000-01)
 
6514700 when FTP server tries to bind one of extra reserved ports, it gives up
 
(from 126258-03)
 
6497773 ftp "stou" on Solaris 10 not compliant with RFC 959
 
(from 126258-02)
 
6501388 pwd subcommand in in.ftpd truncates first 3 bytes from dirname, if dirname a symlink
 
(from 126258-01)
 
        This revision accumulates generic Sustaining patch 120085-02
	into Solaris S10U4 update.
 
(from 120085-02)
 
5073203 guest user cannot chdir to home directory if nscd is running
 
(from 120085-01)
 
6239487 in.ftpd has globbing problem in wu_fnmatch() function
 
(from 124237-01)
 
6319844 unable to suppress automatic sending of SYST command from ftp client
 
(from 145941-02)
 
6822851 prtdiag reports FRU status of absent components as "enabled"
 
(from 145941-01)
 
6968284 prtdiag needs to be Oracle branded
 
(from 121559-01)
 
6237913 need Schumacher support in ON
6336317 need some Makefile cleanup in the Schumacher code
 
(from 146028-05)
 
        This revision accumulates generic Sustaining patch 144542-05
        into Solaris S10U10 update.
 
(from 146028-04)
 
        This revision accumulates generic Sustaining patch 144542-04
        into Solaris S10U10 update.
 
(from 146028-03)
 
7018655 RTI for patch T144501-06 is missing deliverables - libsoftcrypto symlinks
7018658 RTI for patch T146028-02 is missing deliverables - libsoftcrypto symlinks
 
(from 146028-02)
 
6956768 private crypto framework headers need packaging up
6991109 provide simple access to hardware crypto
 
(from 146028-01)
 
        This revision accumulates generic Sustaining patch 144542-02
        into Solaris S10U10 update.
 
(from 146017-04)
 
6786946 kcf should check the key sizes before passing a job to a provider
6831413 multiple SCF providers advertise wrong boundaries for CKM_DES3_{CBC,ECB}{,_PAD} key lengths
6885193 assignment of ssize_t to uint_t in kcf_check_prov_mech_keylen() produces lint noise
6898136 all callers of kcf_check_prov_mech_keylen() should make sure provider is valid for the mechanism
 
(from 146017-03)
 
6958733 ssh hangs on n2cp driver when interrupts disabled and processor set created (reworked)
7022466 multiple "recursive mutex_enter" panics on SPARC machines
 
(from 146017-02)
 
6958733 ssh hangs on n2cp driver when interrupts disabled and processor set created
 
(from 146017-01)
 
6986897 n2cp AES_CFB mode fails with partial AES block size data
 
(from 146030-01)
 
6276663 offer TLS_*_AES* ciphersuites
 
(from 144384-02)
 
        This revision accumulates generic Sustaining patch 144367-02
        into Solaris S10U10 update.
 
(from 144384-01)
 
        This revision accumulates generic Sustaining patch 144367-01
        into Solaris S10U10 update.
 
(from 144367-02)
 
6932563 KSSL implicitly allows cipher suites with NULL encryption
6935267 KSSL should terminate connection if cipher suite cannot be found and there is no fallback point
 
(from 144367-01)
 
6860305 OpenSSL 0.9.8k fails to establish ssl3/tls1 connections with a KSSL server
 
(from 127998-01)
 
6512691 kssladm dumps core when given invalid input
 
(from 146327-01)
 
        This revision accumulates generic Sustaining patch 146287-01
        into Solaris S10U10 update.
 
(from 146287-01)
 
6886912 trapstat loses track of the multitude of CPUs
 
(from 146336-03)
 
6786011 LDAP SASL bind operation should not disable metaslot globally
7026308 workaround for crypto pkcs11_softtoken hang with nscd
 
(from 146336-02)
 
6943753 pam_ldap bind does not follow referrals during a login
6959739 libsldap does not follow referrals correctly
 
(from 146336-01)
 
6968952 __ns_ldap_is_shadow_update_enabled() calls __ns_ldap_getParam() with NULL pointer in 3rd argument
 
(from 146447-02)
 
6939364 in.iked misses RTM_NEWADDR messages
 
(from 146447-01)
 
7001157 /usr/lib/{amd64,sparcv9}/libipsecutil.so.1 should be 64-bit
 
(from 144311-03)
 
7026002 certlib has some strcpy issues
7026003 certrldb has an artificial size check
 
(from 144311-02)
 
        This revision accumulates generic Sustaining patch 142046-04
        into Solaris S10U9 update.
 
(from 144311-01)
 
        This revision accumulates generic Sustaining patch 142046-03
        into Solaris S10U9 update.
 
(from 142046-04)
 
6927188 DPD should destroy Phase 1 once it considers a peer to be dead
 
(from 142046-03)
 
6867399 fix for 6626246 can send 0-length kilobyte lifetime payloads
6879636 p2_idletime_secs greater than p2_softlife_secs might make in.iked enter infinite loop
6892028 fix for 6867399 can send wrong values of kilobyte lifetime payloads
6911599 cannot import private key into PKCS#11 keystore
 
(from 142046-02)
 
6317032 IKE needs to tell IKEv2 peers to fall back
6872913 setting p2_pfs to 0 in ike.config(4) no longer works
 
(from 142046-01)
 
6219638 in.iked(1m) should not have to read PKCS#11 pins off-disk
6780866 ikeadm should use authorizations
6782288 certlocal -C needs to set CKA_PRIVATE attribute
6794856 ikecert missing some PKCS#11 attributes when generating on-token keys
6797489 in.iked can sometimes lose PKCS#11 key references on restart
6801195 certlib keys backpointer could speed up certcache operations
6810080 certlocal generated self-signed certs should always have positive serial numbers
6829651 private key deletion routine allocates storage but doesn't use it
 
(from 146482-01)
 
6803949 ASI_NQUAD_LD in sun4v/sys/machasi.h should be changed from 0x24 to 0x27 (similar for the _L version)
 
(from 146701-01)
 
7008173 [FUJITSU] persistent CE storm may cause system slow down
 
(from 125549-01)
 
5003383 logins(1M) is inconsistent on what makes an account locked.  PSARC/2005/492
6290721 logins(1M) is linty and has no style
6294509 logins(1M) -l is pig dog slow
 
(from 143561-10)
 
7018120 kadmin has problem specifying principal value under ja locale
 
(from 143561-09)
 
7011626 kdc problems with LDAP backends
7013230 need to backport data comparison and conversion macros from Solaris 11 to 10
 
(from 143561-08)
 
6997879 kerberos accepts unkeyed checksums and possibly a forged KRB-SAFE message
 
(from 143561-07)
 
7010760 CVE-2010-4022 kpropd denial of service
 
(from 143561-06)
 
6885914 KDC doesn't enforce the password min-age policy
 
(from 143561-05)
 
6557188 included pam_krb5 doesn't function correctly as 'auth required' in pam.conf
6938652 krb5_sendto_kdc should initialize the addrlist structures
 
(from 143561-04)
 
        This revision accumulates generic Sustaining patch 141500-08
        into Solaris S10U9 update.
 
(from 143561-03)
 
        This revision accumulates generic Sustaining patch 141500-07
        into Solaris S10U9 update.
 
(from 143561-02)
 
        This revision accumulates generic Sustaining patch 141500-06
        into Solaris S10U9 update.
 
(from 143561-01)
 
        This revision accumulates generic Sustaining patch 141500-05
        into Solaris S10U9 update.
 
(from 141500-08)
 
6807853 cannot unset min/max pw life from a password policy once they are set in a KDC database
6835384 KDC doesn't rebind after rebooted LDAP server
6886219 kadmind code should be utilizing sigaction() rather than signal()
6886235 kadmind will not rebind with LDAP server if LDAP server is restarted
6940688 need to remove date in past check from kadmin_parse_princ_args()
 
(from 141500-07)
 
6945196 GSS-API library issue
 
(from 141500-06)
 
6516568 warning messages still being displayed on krb ccache ownership
6908114 Kerberos integer underflow bugs in AES and RC4 decryption [MITKRB5-SA-2009-004]
 
(from 141500-05)
 
6787354 kpropd cored when converting incremental update to kdb entry for a particular principal
 
(from 141500-04)
 
6857627 slave KDC dumping cores, error path snprintf using db_lf_file instead of db_lf_name
 
(from 141500-03)
 
	This revision accumulates generic Sustaining patch 140074-09
	into Solaris S10U8 update.
 
(from 141500-02)
 
	This revision accumulates generic Sustaining patch 140074-08
	into Solaris S10U8 update.
 
(from 141500-01)
 
	This revision accumulates generic Sustaining patch 140074-07
	into Solaris S10U8 update.
 
(from 140074-09)
 
6301844 mech_krb5 has problem working on 64 bit systems
 
(from 140074-08)
 
6822062 multiple vulnerabilities in SPNEGO, ASN.1 decoder (CVE-2009-0847, CVE-2009-0845, CVE-2009-0844)
6822066 ASN.1 decoder frees uninitialized pointer (CVE-2009-0846)
 
(from 140074-07)
 
6749302 pam_krb5 auth fails with key table entry not found
 
(from 140074-06)
 
6758625 pam_krb5 is unable to communicate with ktkt_warnd; 50-second delays to login/screen unlock
 
(from 140074-05)
 
6802931 krb5 NFS issues
 
(from 140074-04)
 
        This revision accumulates generic Sustaining patch 138371-05
        into Solaris S10U7 update.
 
(from 140074-03)
 
        This revision accumulates generic Sustaining patch 138371-04
        into Solaris S10U7 update.
 
(from 140074-02)
 
        This revision accumulates generic Sustaining patch 138371-03
        into Solaris S10U7 update.
 
(from 140074-01)
 
        This revision accumulates generic Sustaining patch 139478-01
        into Solaris S10U7 update.
 
(from 138371-06)
 
6799884 pam_krb5 could allow authentication to an attacker's KDC
 
(from 138371-05)
 
6746597 kpropd full resync window does not time out
 
(from 138371-04)
 
6756312 krb5int_pbkdf2_hmac_sha1() should not call C_DestroyObject() after C_GenerateKey() fails
6756928 kerberos incorrectly displays the error message "krb5 conf file not configured"
 
(from 138371-03)
 
6543610 possible memory leak in krb5_acct_mgmt
6607659 despite calling pam_end, pam_krb5 module data not being freed
6736781 memory leak in mech_krb5.so.1 when obtaining FQHN for comparison to host principal
6754169 memory leak in __pam_display_msg() where pam_response structure is not freed
 
(from 138371-02)
 
6245750 kadmin "Bad encryption type" error should state the enctype
6604635 kdb ldap integration removed rev/recurse kdb5_util dumps
6612490 kdb5_util should not coredump if krb5.conf is misconfigured
6621129 generic_gss_release_oid() should check for oid == NULL before dereferencing
6621239 adb_policy_init makes the wrong assertion
6641415 kadmind cores when using ldap backend and "sunw_dbprop_enable" is set to true
6647708 cannot create des keys with afs3 salt
6658621 configuration checks for kerberos daemons should be done by daemons themselves
6658624 missing error strings for new kerberos DB error types
6658627 kpropd should use its executable name, not the full path when logging error messages
6658631 error messages in kerberos daemons need cleanup
6664832 various memleaks in krb libs
 
(from 138371-01)
 
        This revision accumulates generic Sustaining patch 138291-01
        into Solaris S10U6 update.
 
(from 138291-01)
 
6548599 AES encrypt function in kmech_krb5 broken for 16-byte input, causes NFSsec interop problems
 
(from 139478-01)
 
6200894 pam_krb5 shouldn't use setreuid and friends -- that's not MT-safe
6455225 pam_krb5 should overwrite ccache with new credentials when handling pam_setcred (PAM_REFRESH_CRED)
6531864 ktkt_warnd not warning after login
6607813 pam_krb5 setcred coredumps on successful refresh if auth was not previously called
6691206 pam_krb5's store_cred should always store new credentials if previous auth pass successful
6724557 potential for a memory leak in krb5_setcred's krb5_renew_tgt routine
6724959 pam_modules/krb5/utils.h`set_active_user() declaration is adrift
 
(from 125167-01)
 
6253622 gssd core dumping in searchMechList
 
(from 144542-06)
 
6207374 C_Encrypt() returns CKR_OK when ciphertext buffer is non-null and length is zero
6805678 rwlock in n2cp_start is hurting scalability on multi-socket T2 systems
6931499 n2cp_hmac_verifyatomic() corrupts cd_length
6974980 n2cp: panic is seen at block_start() on Rainbow Falls
6977749 ncp + Oakley Group 5 == occasional mismatched DH agreements
 
(from 144542-05)
 
6831413 multiple SCF providers advertise wrong boundaries for CKM_DES3_{CBC,ECB}{,_PAD} key lengths
 
(from 144542-04)
 
6977839 poor performance using pkcs11 using WebSEAL
 
(from 144542-03)
 
6443649 softtoken should honor $HOME, avoid getpwuid
6884140 softtoken touches $HOME too soon
6990672 create_keystore() code is redundant and can be improved
7001577 use of global variables could be improved in get_keystore_path() and create_keystore()
 
(from 144542-02)
 
6728680 T2000 SoftToken slot reports absent but non-removable token when .sunw directory inaccessible
 
(from 144542-01)
 
6834849 dsa_sign() produces invalid signature when pkcs11 engine is used via openssl(1) for certain keys
6878996 shared library pkcs11_kernel.so.1 generates memory leaks when running SUNWstc-security-ef testsuite
6936557 kernel_get_func_list does not set fl_verify* flags
6948723 crypto to pkcs11 error mapping has wrong boundary checks
6964651 ncp can produce invalid DSA signatures
 
(from 144552-01)
 
6955409 password changes in NIS+ fail, if the fix for CR#6563443 is only installed on NIS+ master server
 
(from 145788-03)
 
7009010 unable to delete ZFS file on NFSv4 share once refquota has been reached
 
(from 145788-02)
 
6983481 sporadic system hang or panic
 
(from 145788-01)
 
6967232 78.5% vdb407_nvSeqReadBs128kFs1g_zfs-raidz performance regression x86
 
(from 147182-01)
 
7002015 problem with utility/sec_labeling
 
(from 143559-10)
 
6492415 ignore UsePrivilegeSeparation keyword in SunSSH
6628516 old OpenSSH privilege separation code is not needed in SunSSH
6968233 problem with ssh server
7020701 problem with ssh server
 
(from 143559-09)
 
7013910 Sun ssh lacks mandatory diffie-hellman-group14-sha1 support
 
(from 143559-08)
 
6688153 sshd should not call setsockopt() on a non socket
6714346 sshd does not enforce empty password restrictions
6978348 ssh/sftp via inetd records the peername as a "UNKNOWN" after HW crypto change
6993643 VerifyReverseMapping handling of ifdef IPV4_IN_IPV6 incomplete: cannot verify
 
(from 143559-07)
 
6989182 CVE 2008-7270 change SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
7015771 fix CVE-2010-4180 in OpenSSL
 
(from 143559-06)
 
6983497 ssh and scp commands with multiple @ fail with node name or service name not known
 
(from 143559-05)
 
6336266 ssh SIGWINCH handling races; some servers are very unforgiving
6543577 ssh hangs when logging out
6953845 sshd monitor process needs better debugging
6953854 channel handler could process just created channels
 
(from 143559-04)
 
6480090 ConnectTimeout functionality desired for SUNWssh
6541995 honor Host directives when processing ConnectTimeout option
 
(from 143559-03)
 
        This revision accumulates generic Sustaining patch 143140-04
        into Solaris S10U9 update.
 
(from 143559-02)
 
        This revision accumulates generic Sustaining patch 143140-03
        into Solaris S10U9 update.
 
(from 143559-01)
 
        This revision accumulates generic Sustaining patch 143140-02
        into Solaris S10U9 update.
 
(from 143140-04)
 
6898546 fix TLS renegotiation problem in OpenSSL (CVE-2009-3555)
 
(from 143140-03)
 
6599821 CVE-2007-3108 needs to be fixed
 
(from 143140-02)
 
6850734 enabled aes192/aes256 support in ssh/sshd does not work on S10U3 or older releases
6882255 sftp connection fails when .bashrc generates output on stderr
6886656 unlimited window size causes problems with limited buffer sizes
6894519 USE_PIPES is not used on Solaris and should be removed
 
(from 143140-01)
 
6868716 dangling sshd authentication thread after timeout exit of monitor
 
(from 144574-06)
 
6981647 "luxadm display" command shows all paths in secondary class
7044871 need to fix package build warnings generated for CAS i.scsivhciconf
 
(from 144574-05)
 
6910030 panic in scsi_vhci:vhci_mpapi_update_tpg_data due to NULL in SCSI inquiry
 
(from 144574-04)
 
6953699 scsi_vhci hangs if iSCSI target name length is larger than 128
6959914 Anago: FC LUN became inaccessible to client during takeover
 
(from 144574-03)
 
6998562 vhci_scsi_tgt_free panics when there is a path to the client node
 
(from 144574-02)
 
6897810 panic - page fault in module "scsi_vhci" due to a NULL pointer dereference
 
(from 144574-01)
 
6935296 host gets reservation conflict when I/O moves from non-optimized to optimized path
6943048 another panic in vhci_mpapi_update_tpg_acc_state_for_lu
6945276 non-optimized path is used for I/O despite optimized path coming online
6950815 load balancing policy is not restored after reserved LU is released
6953798 system may panic on unit attention asc/ascq=0x2a/0x6 (asymmetric access state changed)
6961237 never get callback on MP_RegisterForObjectPropertyChanges MPAPI functions for SAN events
6965938 mpathadm design breaks where more than one target driver is multipathed (SAS + SAN LUNs)
 
(from 145798-08)
 
7016616 lpmove(1M) of a job from lpd-printclient fails: source to destination: not-found
7023681 lpmove does not print localized message for unprivileged users
 
(from 145798-07)
 
6972225 latest lp subsystem cannot handle -i option on lp client side
 
(from 145798-06)
 
6956653 latest lp systems cannot handle "user-equivalence=true" option normally
 
(from 145798-05)
 
6734022 lpsched dies in a Sun Ray env with a lot of USB printers
6926315 lpmove(1M) shows quite different message between C and non-C locales
6961804 lp does not output v entry in request log file
 
(from 145798-04)
 
6953351 lpstat(1) doesn't set the logging facility
 
(from 145798-03)
 
6925888 printer job submitted via suid program
6982777 customer requests 'lpstat -p TEST -l' output 'On fault' item even if none
 
(from 145798-02)
 
6946115 lpstat -o <remote jobID> return bad-argument error even when jobID is valid
 
(from 145798-01)
 
6962640 lp error message has changed for lp -q {priority}
 
(from 146449-01)
 
6988396 incorrect fmtopo label for second xaui
 
(from 146677-01)
 
7020355 hxge fails to enter promiscuous mode leading to vnet failures
7029427 hxge driver cannot be built with HXGE_DEBUG flag enabled
 
(from 146778-02)
 
7023630 nxge reorders UDP datagrams when fragmentation is present with multiple RDCs
 
(from 146778-01)
 
6805126 nxge needs modification to provide Hybrid I/O support on RF-NIU
6938085 false warning message by nxge in nxge_hio_init
6977351 nxge interface fails after dynamic reconfiguration operation of I/O
6977504 nxge does not tell HV it is no longer using logical pages
 
(from 146802-03)
 
6847912 S10U6 panic'd due to 'dqput: dqp->dq_cnt == 0'
6890486 X4600 hung with mtm_lock owner spinning on CPU in deltamap_push()
 
(from 146802-02)
 
4748578 panic: segmap_getmap bad len caused by write()
 
(from 146802-01)
 
6594239 interrupting fssnap when it is being trussed will wedge the system
 
(from 140387-02)
 
4518230 problem with network locking
 
(from 140387-01)
 
        This revision accumulates generic Sustaining patch 140190-01
        into Solaris S10U7 update.
 
(from 140190-01)
 
6745856 statd has a fixed limit of max 256 file descriptors
 
(from 144488-17)
 
7047558 backout 7016532 - fix requires more work
 
(from 144488-16)
 
6969657 taking DINFOFORCE devinfo snapshot in libtopo may cause a long delay for fmtopo and fmd
7000989 problem with kernel TCP/IP
7003802 using dlcosmk with interfaces providing hardware checksumming causes checksum errors
7014840 fmd_dr_event() should filter out EC_DEVFS events that don't imply a topology change
7043423 Solaris 10 fix for 6888468 contains mistake
 
(from 144488-15)
 
4461538 TCP connect does not pick local port well
6263346 fast path accept(3SOCKET) does not return ECONNABORTED on a reset endpoint
6486764 tcp_eager_kill() does an extra CONN_DEC_REF()
6546584 LSO kstat entries miss from tcp_kstat2_init()
6818574 IPv6 fragment reassembly time needs to be 60 seconds
6821270 NFSv4 open state id table exhausted
6854700 NFSv4 reaper_thread only runs at 5 minute intervals
6919646 inconsistent TLB entry on OPL leads to repeated 06c trap through uiomove/xcopyout/copyout_more
6954033 problem with network/socket
6966123 segvn_softunlock: addr fec00000, ap 0, vp fffffe9b46eb7840, off 0 panic
6969110 OBP USB is still using memory which Solaris will later reclaim
7020673 system panicking due to deadman timer
7023443 failure paths of ire_create and ire_init could leave error uninitialized
7030766 kssl_cache_count manipulation is not atomic
7031081 tcp_time_wait_collector() leaks KSSL memory under pressure
 
(from 144488-14)
 
6894195 race condition between ident_alloc() and ident_release()
6904790 more races in ldi: bug 6894195 does not give the full picture
6940069 kssl should advertise secure renegotiation awareness
6947183 kssl generates invalid SSL records in response to SSLv2-only Client Hello messages
6957773 tcp_get_next_priv_port() for TCP_ANONPRIVBIND can assign non-privileged port number
6961070 kssl should send close_notify on socket shutdown
6970328 thread blocked via holdwatch() but all other threads for the proc are in stop()
6971725 kssl should send close_notify when client socket is closed
6971743 client_notify_srvr flag should be handled better
6983313 T5220 w/ e1000g patch 142257-05 still panicked in PCIe fabric (0x0)(0x41)
7016371 nscd under very heavy load sometimes returns NSS_NOTFOUND for local entries that do exist
7023736 mblk linkage could get broken with leading cooked mblks followed by referenced mblks
7024556 kssl_lock should be always held when entering kssl_build_single_record()
7028991 problem with kernel_ssl/other
 
(from 144488-13)
 
6888468 libc nss lock vs fork battle causes spurious SMF method timeouts
6956102 BAD TRAP: reapq_add was interrupted by priv_rtt while reaping the status of zombie process
6987984 strncat dumps core on Solaris SPARC
7008672 panic occurred due to accessing already freed memory in pollhead_delete()
(removed) 7016532 panic at tcp_xmit_early_reset
7016592 fix to 6888468 incomplete
7020099 deadlock in routine ire_cache_lookup() on IRE bucket's irb_lock rwlock
 
(from 144488-12)
 
6246564 if_mpadm -r <ifname> doesn't bring up IPv6 link-local data address
6672480 NFSv2 and NFSv3 client panic in nfs_async_inactive() when mounted with rsize=0
6738234 problem with TCP/IP
7007880 IPv6 link local address of a shared zone is not pingable after an IPMP failover
7019630 rcm script SUNW,rdsv3u.sh: scripting protocol error
7023209 Solaris 10 KU 144488-10 rdsv3 module modload fails during patchadd
 
(from 144488-11)
 
6322069 unscalability of AH_LOCK_SIZE causes anonhash_lock contention on larger systems
6875273 Intel IOMMU needs a rewrite
6877258 Virgo will kernel panic with VT-d enabled under heavy network traffic
6885148 huge network performance drop with multiple NICs on x86 platforms with IOMMU
6889212 interrupt remapping and Queued Invalidation need not be clubbed with IOMMU (DMA remapping)
6889221 Intel IOMMU must support force physical functionality
6890819 slow reboot got much slower on my Tecra M10
6910946 Westmere Class System panics: Freeing a free IOMMU page: paddr=0x8379c000 under I/O load
6922954 potential null dereference in get_gfx_devinfo()
6923494 IOMMU on G5 can make USB devices unusable
6925263 fiber channel initiator I/O very slow running with IOMMU enabled
6926010 map_bios_rsvd_mem(): Variable "mrng" tracked as NULL was dereferenced
6928761 provide a way to disable/enable IMMU (Intel IOMMU) via rootnex.conf
6946750 pcf mutex contention in page_create_putback
6949020 iommulib should not get used when disabled from rootnex.conf
6950042 enabling interrupt remapping causes a panic during boot on x4170
6953610 Intel IOMMU code needs a more flexible way to specify per-driver DVMA use
6955192 Intel IOMMU code performs unnecessary write buffer flushes
6955196 Intel IOMMU code should use higher-level abstraction interface
6955206 iommulib code looks up nexops too often
6955973 Intel IOMMU code has too many checks in the DMA bind handle path
6956536 Intel IOMMU code does too much work during cookie manipulation
6964515 interrupt remapping panics on big machines
6964516 Intel IOMMU code should use passthrough for unity mappings
6968209 fss_tick() should not spin while holding a thread_lock
6968824 Intel IOMMU ACPI DMAR table code can call kmem_free with the wrong size
6975766 Intel IOMMU interrupt remapping should be on by default for x2APIC
6977187 PSMs must switch to x2APIC ops early in PSM init if firmware enables x2APICs
6977555 process_madt fails to process x2APIC entries, leads to lgroup exhaustion
6979892 machine with mpt fails to boot with Intel IOMMU switched on
6980237 i86pc rootnex will report the wrong length in ddi_dma_getwin
6982417 allow x2APIC IDs whose values are below 256
6982493 x4600 system panics due to rootnex driver load failure on XVM
6989510 problem with kernel lofs
7000721 Solaris 10 backport of IOMMU, x2APIC, and Interrupt Remapping
7001342 Coverity uncovers memory leak in cpucaps_zone_set()
7003425 SCTP stack improperly returns ECONNABORT after accept() with outstanding data
7012308 apic_intrmap_init() has a bug in using the apic_mode variable
 
(from 144488-10)
 
5105708 socket creation retains hold on accessvp
6467111 sockfs should provide a dynamic way to load and unload different socket modules
6785041 assertion failed: so_verify_oobstate(so), file: ../../common/fs/sockfs/sockcommon.c, line: 620
6786163 read 0 length message should return success instead of EWOULDBLOCK
6787347 dgram_peek sotest fails with unexpected result
6787350 udp_send_zero sotest fails with unexpected result
6787381 SO_POLLEV_ALWAYS flag not inherited from listener
6788242 SO_{SND,RCV}TIMEO {set,get}sockopt fail with 32-bit binaries on a 64-bit kernel
6789917 SO_SNDTIMEO/SO_RCVTIMEO should return EAGAIN when timeout occurs and no data was received or sent
6801736 sockets should handle POLLWRBAND
6837188 MSG_WAITALL skips over urgent mark
6850013 RDS driver upgrade to version 3
6865109 defaultrouter disappears after IPMP failback for zones configured with defrouter
6902396 su_recv does not call pollwakeup() for zero-len datagrams when protocol uses uio recv
6916965 Hermon FMA should print error code when fatal internal error occurs
6928074 need to improve interrupt to tasklet handover mechanism in Solaris RDSv3
6931933 backport Volo socket module interface for RDSv3
6940747 rdsv3_wake_sk_sleep is called without checking if any threads are waiting to be awakened
6942740 poll on RDSv3 socket may not wakeup on send completion
6943440 race in solookup() can cause smod_refcnt to be bumped multiple times for single sockparams
6947318 improve RDSv3 performance by pre-allocated receive buffers
6947377 need to bind receive tasklet thread to multiple CPUs
6947384 multiple taskq threads required for RDSv3 worker
6947648 missing conn->c_cm_lock exit on errors in rdsv3_ib_cm_handle_connect()/ib_cm.c
6948085 socket close should not return until all references to the socket are closed
6948206 resync with Linux RDS 1.5.1-4 stable
6948603 change all L0 and L1 debug messages to L2
6949013 need FMR pooling to improve the performance of rdsv3_ib_free_mr
6949297 rdsv3_ib_get_mr: remove setting DDI_UMEMLOCK_LONGTERM when calling umem_lockmemory()
6949459 rdma_bind() for IF_ADDR_ANY called just after client driver attach fails
6950897 need to optimize rdsv3_poll_cq() for performance
6952827 upgrade to Linux RDS 1.5.1-dev
6953258 on error ret from umem_lockmemory rdsv3_ib_get_mr() needs to negate that errno before its return
6953781 error return values are sometimes ignored in sol_ofs
6954116 IB drivers declare invalid ELF dependencies, confuse pkgdepend, cause build noise
6954762 convert event processing worker threads from taskq's to kthread's
6955311 support of rds-info
6955657 RDS port space should be IP-address specific
6956094 RDS tools do not compile with sys/rds.h header file
6958745 few issues during RDBMS bring-up with RDSv3
6959079 need to improve how statistics are gathered in RDSv3
6961816 unexpected recvmsg of cmsg type RDS_CMSG_RDMA_DEST
6961877 small WR array limits message sizes causing panic
6964889 reduce the number of calls to kmem_alloc and kmem_free from rdsv3_cmsg_rdma_map
6965606 high lock contention rdsv3_bind_lock in rdsv3_recv_incoming()
6965740 rdsv3_ib_tasklet_fn does not drain the CQ
6969584 caught signals ignored when process is blocked in RDSv3 socket
6973305 scalability of worker threads that handle delayed tasks
6973605 RDSv3 does not work with RDS_CMSG_RDMA_DEST flag
6973698 workaround is needed against 6973697
6974271 IB statistics are not displayed
6974536 rdsv3_exit hangs during cfgadm unconfigure if rdma_listen fails to create listeners
6976456 high lock contention between rdsv3_ib_inc_free and rdsv3_ib_drain_inclist
6976554 stale OpenOwner entries are not reaped for active clients
6977358 rds-stress doesn't work if there are more than one P_KEY on the underlying link
6978505 FMR statistics are removed
6978515 no free FMR resource
6978884 panic at rdsv3_ib_send_ack+0xb7
6980308 sequence number on receiver doesn't match expected one
6980347 ib_addr_get_{s,d}gid does not copy gid information
6981075 need to reduce contention on global rdsv3_conn_lock
6981420 run out of memory with an rds-stress run with 4 HCAs and 11 storage cell
6982145 panic occured in ip:tcp_fuse_rcv_drain()
6982158 hermon driver violates the DDI
6986151 deadlock on delayed work mutex
6986509 rdsv3_af_thr_destroy must wait for the thread to exit before returning
6988506 addresses that failover cannot be pinged from localhost when using if_mpadm to test IPMP
6989079 rds-stress with 1M bcopy message size reports 0s
6989171 RDSv3 recovery after reboot of one node fails
6991378 recursive mutex panic in rdsv3_conn_shutdown()
6992257 kernel panic seen on Westmere-based x4170M2 running ORION
6992508 calling listen(3socket) on an RDSv3 socket panics the system
6992691 mckey coredump on x86 systems
6995292 some RDSv3 connections go into confused state with Orion test
6996185 remove lingering 3.0 protocol version code
6996199 rdsv3_queue_delayed_work() and rdsv3_ib_queue_delayed_msg() should take ticks instead of secs
6998647 memory corruption on low-memory systems
6998775 Oracle DB hangs due to missing messages
7000915 RDS delivered duplicate message on IB loopback connection
7001365 rds-info counters are not accurate
7007491 disable non-blocking in sendmsg
7014371 connection stalls due to RDSV3_LL_SEND_FULL races in the transmit ring
7017395 rds.h file should be installed in /usr/include/sys directory
 
(from 144488-09)
 
4849539 leak in sysevent event channels
6678463 ever-increasing number of BOUND sockets not tied to process FDs
6840779 stale TTE in the tsb may corrupt kernel data
6910483 ip_wput_ire can pass NULL q pointer to putq if icmp dest unreachable happens
6977090 some guest configurations fail boot with a fast-data access MMU miss on sparse memory machines
6994017 ioctl sometimes returns errno EBADF on a valid open file descriptor for /dev/poll
7000036 problem with TCP/IP
7014204 copyright year needs updating to 2011 for S10U10
 
(from 144488-08)
 
6834183 problem with network SCTP
6961334 race during zone destroy
6967561 race between zone shutdown and unmount in NFSv2 & NFSv3
6996339 problem with sun4v kernel
6996729 nfs4_end_open_seqid_sync() should use cv_signal() instead of cv_broadcast()
6998078 race condition between cap_disable and cap_kstat_update
 
(from 144488-07)
 
6927545 NFSv4 reaper thread can exit without clearing up DB entries
6974219 ddi-mp: fail-up to 4 node config after initial install on 2 nodes does not preserve instances
6977958 need interface to affect NUMA memory allocation policy for ISM before it is created
6988352 ddi-mp: 10x Aura cards run into instance collisions on first boot
6995027 Batoka maximum memory configurations (256GB) cause MMU miss during boot of 3-way degraded configs
6998596 Solaris 10 prior to Update 10 sees ACLs where there are none
 
(from 144488-06)
 
6598652 potential SCTP receive deadlock with zero window
6759500 [CVE-2008-4609] FICORA #193744 TCP vulnerabilities
6910378 WARNING: Memory pressure: TCP defensive mode on
6910716 unable to map shares from Windows 2008 R2 or Vista Ultimate
6919534 panic Page fault occurred in module "ip" due to a NULL pointer dereference
6930900 TCP fails to send final data segment when FIN flag is set and it's prepared for using LSO
6972966 SYN-ACK-ACK is not handled properly when accepting connection from Linux client using HTTP benchmark
6991235 SCTP connection stalls with certain 'rcvbuf' values
6998762 backport of CR 6928798 missed tcp_conn_reclaim
6999137 tcp_eager_unlink ASSERTs out of order, can deref NULL pointer
6999168 TCP can send RST when rate limited when lbolt rolls over
 
(from 144488-05)
 
6638604 tunable for configurable buffer space for packets with unresolved ARP entries
6942436 ARP can drop valid outbound packets whilst awaiting L2 address resolution
6945825 Solaris can transmit TCP segments out of order when destination IRE expires
6957273 packets to off-link hosts occasionally lost
6974916 RPC RDMA can leak SEND buffers
6974921 readv() with NFS and RDMA needs more work
6975422 NFS/RDMA can register unneeded buffers (or NFS/RDMA readv needs even more work)
6978473 ip_newroute() misleading comments
6981651 svc_rdma_krecv can free a clist twice in an error path
6981666 data read into wrong buffer
6982729 typos in ip_ndp.h
6983156 kmem_alloc(..., KM_NOSLEEP) should never panic
6989219 "alignment error" panic on SPARC when a process dumps core
6990328 "alignment error" panic on SPARC when trying to execute an ELF file
6990768 panic when executing or dumping a core through references to unmapped memory
 
(from 144488-04)
 
6583458 zoneadm halt won't halt a DEAD zone with residual NFS rnode4
6638967 UDP recv (think DNS) suffers from thundering herd problem
6909553 e1000g stall reset leaves GLDv3 link state as "unknown"
6916212 NFSv4 client recovery thread deadlocks after failover
6920403 NFS/RDMA NFSv3 client directio READs fail for read size between 869 - 1023 bytes
6932109 optimizations to vm_getusage() interface to make it faster
6935135 NFS/RDMA ipv6 mount incorrectly if client's hostname in access_list
6937215 sort returns after 2bt 2.5 sec delay in memory capped ngz
6972525 NFS RDMA doesn't always handle iovec structures correctly
6978171 ereport 'SP unavailable' not generated if host is powered on after SP is in degraded mode
 
(from 144488-03)
 
6325956 resumable_error doesn't check for PIL 15
6757037 zone-spawned LWP needs to be able to run on a processor set
6814017 mr_sas driver should support timeout
6856797 kstat unix:0:system_misc:nproc not zone-aware
6859073 kmem leak in kmem_alloc_64 in case of fork failures in branded zones
6942564 BAD TRAP occurs when halting a zone stuck in 'down' state
6944465 SCTP should be more robust when the peer does not conform to the standard
6947664 injecting hdl2ndma,kildauitlb generates reproducible bad kernel MMU-miss panic
6952813 mr_sas driver is racy, gets kernel page fault panic on Sun x86 and Dell platforms
6956116 deadlock between squeue_worker() and cpu_add_unit() during boot due to preemption and cpu_lock
6962689 application DCMD timeout count is truncated by OCR
6962691 OCR timeout daemon thread should be one and only
6965789 migrated domain hangs if it has CPUs that are offline, faulted or spare
6976138 4964150 fix broke "cfgadm -c unconfigure xxx"
6976222 process counter for a zone
 
(from 144488-02)
 
6525509 MOD2() and TIMEOUT() macros are missing parens
6836258 exportinfo 16-way hash is too small
6900487 bad unknown trap at TL 1
6923763 break followed by sync results in panic dump timeout 'dump aborted'
6930814 share/unshare issues
6931194 exportfs() uses exportinfo_t after dropping exported_lock and without doing exi_count++
6953045 put implementation of the Pearson's hashing algorithm into a separate file
6954736 stop -f /SYS on one Otoro head causes the other head to panic
6967825 panic "sync initiated" can hang attempting a crash dump
6970064 missing VN_RELE in exportfs
 
(from 144488-01)
 
6490542 panic with swapslot_free: null anon
6598517 kmdb can't look at device tree if first activated early in boot
6861114 system panics with FMA ereport.io.fire.epkt
6876953 memory leaks found in e1000g_alloc_rx_sw_packet
6885819 ip_squeue_soft_ring_affinity calls dls:soft_ring_bind with NULL pointer
6903932 failure creating SCTP association to multi-homed remote host
6923628 system panic with genunix:timeout_generic while booting up
6929733 cascaded squeue_drain can still induce stack overflow
6943798 HP x64 system panics with: lpl_topo_verify failed: -3
6945160 netlbtest fails with "Can't set loopback mode on device e1000g6"
6951733 RTO for retransmitting INIT is not capped by sinit_max_init_timeo
6959155 4964150 fix broke event processing
6960959 panic in e1000g_receive
6964207 FireEngine project seems to have backed out the fix for 4840464
6965127 in.mpathd all interfaces failed message and network failure after SCTP interface link downed
6965600 mdb subcommand ::prtconf doesn't work on S10U9
6965855 e1000g (Intel 82571 adapter) needs to support MTU size of 9000
6967873 e1000g needs to clear the link-down status when being unplumbed
6977457 KU rejuvenation post Solaris 10 Update Release 9
6977715 6903292 fix incomplete - RUNNING flag not set on IPMP underlying e1000g interfaces
 
(from 144532-01)
 
4799074 NFS authentication cache needs some sort of TTL
6906432 file system space on globalfilesystem shared by NFS not returned after rm(1) of files on NFS clients
 
(from 120044-01)
 
6248421 unable to bind LWP to a processor set if the process owner is not root
 
(from 123319-01)
 
6367316 time that CPU used is not updated correctly to /var/adm/pacct in Solaris 10
 
(from 144302-01)
 
6819008 i_Pobject_iter() needs to update mappings more often to avoid bogus prmap_t usage
 
(from 144536-02)
 
6959312 pthread rwlock race condition issue on multi-CPU configuration
 
(from 144536-01)
 
5105920 fconvert fails when ndigits is too large
 
(from 144550-01)
 
6869670 NFS server is responding from wrong IP-address (NFSv3, UDP)
 
(from 145794-01)
 
6966638 shutdown() sometimes appears to shutdown the wrong channel in a full-duplex socket
 
(from 144459-01)
 
        This revision accumulates generic Sustaining patch 144490-01
        into Solaris S10U9 update.
 
(from 144490-01)
 
6682524 fix for 4415038 incomplete: still fails to produce core
 
(from 141534-01)
 
	This revision accumulates generic Sustaining patch 126655-02
	into Solaris S10U8 update.
 
(from 126655-02)
 
6724237 polling on /dev/poll can hang even though UDP data is available
 
(from 126655-01)
 
        This revision accumulates generic Sustaining patch 126319-01
        into Solaris S10U4 update.
 
(from 126319-01)
 
6422458 /dev/poll dp_nfds checking off-by-one; application failures ensue
 
(from 144508-02)
 
6478684 isainfo/cpuid reports pause instruction not supported on amd64
6737947 "file" command dumps core on certain files
 
(from 144508-01)
 
6748160 problem with -zrescan
 
(from 144561-02)
 
5081180 adjust rl_roll_log() comment to reflect reality
6965375 fsck can fail to umount after log roll
 
(from 144561-01)
 
6823148 "fsck -y" dumps core and exit with error 139 when fixing "ROTATIONAL POSITIONS BLOCK COUNT WRONG"
 
(from 145792-01)
 
6942874 loop in autofs/lofs mount causes stack overflow, leading to crash
 
(from 145796-02)
 
6869573 mac_txloop can race with mac_txloop_remove resulting in a deadlock
 
(from 145796-01)
 
4947121 multiple multicasts mapping to same Ethernet address cannot be used on gld
 
(from 146019-02)
 
6982170 system panic caused by sd driver when using flash device
6984599 F5100 getting I/O errors running Dex and vdbench
 
(from 146019-01)
 
6912703 ssd LUN with EFI label presents SMI minor device :h rather than EFI device :wd
6943465 Solaris 10U8 panic'ing while doing 7x10 FC target takeover/failback in fcp:ssfcp_cmd_callback
6967658 sd_send_scsi_READ_CAPACITY_16() needs to handle SBC-2 and SBC-3 response formats
 
(from 146440-01)
 
6977235 panic occurs in putq() which is called from dld_tx_enqueue()
 
(from 138387-01)
 
        This revision accumulates generic Sustaining patch 136892-01
        into Solaris S10U6 update.
 
(from 136892-01)
 
6653976 potential vulnerability in BIND may lead to execution of arbitrary code or DoS [CVE-2008-0122]
 
(from 144554-01)
 
6964278 per-user nscd: main nscd daemon keeps FD open for a door to a per-user nscd, after that has ended
 
(from 146277-01)
 
6390155 file descriptor leak in libnsl using NIS during setgrent/getgrent/endgrent loop
6942764 file descriptor leak in libnsl using NIS+ during setpwent/getpwent/endpwent loop
6970617 getipnodebyname() sets error_num to HOST_NOT_FOUND even for temporary errors
 
(from 146857-01)
 
6989182 CVE 2008-7270 change SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
7015771 fix CVE-2010-4180 in OpenSSL
 
(from 145961-02)
 
6896885 fmd fabric-xlate doesn't create temporary files securely
6981448 fabric-xlate tries to parse partial XML file, resulting in unexpected telemetry seen
 
(from 145961-01)
 
6929405 sysevent flood can cause fmd to accumulate topo snapshots leading to memory exhaustion
6938816 zfs-retire: zfs_vdev_repair leaks nvlist
6981178 fmadm faulty on sun4v PI platforms must report specific model
 
(from 146442-01)
 
6953679 sun4v: SIGTERM coming from libldom on topo_snap_release()
 
(from 146443-01)
 
6985170 fmdump -a is displaying only one memory page fault; expected many
6996144 offset field on memory UE ereports is always set to 0
 
(from 146804-01)
 
6983193 ereport.fm.fmd.module from disk-transport in guest domain
 
(from 144748-02)
 
6234679 useradd, usermod, userdel fail when run by a user that has the "User Management" profile assigned
 
(from 144748-01)
 
6925883 new diskless utility (PSARC 2010/020) should be run by authorized user only


Patch Installation Instructions:
--------------------------------
 
Please refer to the man pages for instructions on using 'patchadd'
and 'patchrm' commands provided with Solaris.
 
The following example installs a patch to a standalone machine:
 
       example# patchadd /var/spool/patch/123456-07
 
The following example removes a patch from a standalone system:
 
       example# patchrm 123456-07
 
For additional examples please see the appropriate man pages. Any
other special or non-generic installation instructions should be
described below as special instructions.


Special Install Instructions:
-----------------------------
 
NOTE 1:  Perform patch installation in single user mode.
	 If this can not be done, we recommend having the system in as
	 quiet a state as possible: no users logged on, no user jobs
	 running.
 
NOTE 2:  Reconfigure the system (boot -r) immediately after patch installation
	 or removal. The fix(es) included in the patch will not take effect
	 until after the system has been rebooted.
 
NOTE 4:  Fix for 6740240 requires SUNWuiu8 package installed on the system.
 
NOTE 5:  After this patch is installed, please also install patch:
 
         143643-04 (or greater)  libMPAPI.so libmpscsi_vhci.so libMPAPI.so.1
                                 libmpscsi_vhci.so.1 patch
 
         Otherwise, the mpathadm utility will not function properly due to
         the fixes:
 
         6965938 mpathadm design breaks where more than one target driver is
                 multi-pathed (SAS + SAN LUNs)
         6965939 mpathadm design breaks where more than one target driver is
                 multi-pathed (SAS + SAN LUNs)
 
         and fail with the following messages:
 
         hostname# mpathadm list lu
         mpathadm:  Error: Unable to get configuration information.
         mpathadm: Unable to complete operation
 
         This is also necessary to obtain the complete fix for:
 
         6961237 never get callback on MP_RegisterForObjectPropertyChanges
                 MPAPI functions for SAN events
         6961238 never get callback on MP_RegisterForObjectPropertyChanges
                 MPAPI functions for SAN events
 
NOTE 6:  Care must be taken when applying this patch to avoid generating an
         interoperability issue with un-patched Solaris systems.  Please see
         SunAlert 239145 for specific information on how to determine if you
         are likely to run into interoperability issues, and if so, how to
         mitigate these issues.
 
NOTE 7:  To get the full fix for 6578671 (smf services keep logging to old
         smf logs after log rotation as well, until restarted), please also
         edit the logadm configuration file (/etc/logadm.conf) so that the
         "smf_logs" record contains the "-c" option.
 
NOTE 8:  During patchadd, some noise messages are printed and the rdsv3
         driver fails to load.  However, because this patch requires a
         reboot immediately after installation, this is harmless, except
         for being noisy.
 
NOTE 9:  Currently released EMC PowerPath versions (as of August 18th 2011) are
         incompatible with this patch.  Do not install this patch on systems
         running EMC PowerPath, until EMC provides a fix for this issue.

         As of October 7th 2011, EMC has released PowerPath for Solaris 5.3
         P02 to fix emc275344.

         To prevent this kernel patch from being installed on systems with
         incompatible PowerPath versions, please first install the following
         patch:

         125555-11 (or greater)  patch behavior patch
 
NOTE 10: To obtain the complete fix for Schumacher support, please
         also install the following patches:
 
         121556-01 (or greater)  SUNW,Netra-CP3010 platform patch
         121557-01 (or greater)  SUNW,Netra-CP3010 usr/platform patch
         121558-01 (or greater)  SUNW,Netra-CP3010 patch
 
NOTE 11: After install and reboot, 144500-12 is very noisy about problems
	 with crypto modules (libpkcs11: Cannot load PKCS#11 library)
 
NOTE 12: Patch 144500-14 was uprev'ed from 144500-13 to sync up with revision
	 version on x86.
 
NOTE 13: On second patchadd of this KU, you may see the following errors:
 
         "cp: failed to set acl entries on/var/run/.patchSafeMode/safecmd_dir/mount"
 
         This error is harmless and the system is still usable.
 
         To avoid seeing this ACL error, it is recommended that the
         following patch be applied before installing this KU:
 
         144488-07 (or greater)  kernel patch

NOTE 14: Due to CR 7075118 (drivers with null probe entry point fail attach),
         installs of 11gR2 (11.2.0.2) grid will fail when running root.sh
         (root.sh aborts) with the following output:

         ACFS-9308: Loading installed ADVM/ACFS drivers.
         devfsadm: driver failed to attach: oracleadvm
         ACFS-9327: Verifying ADVM/ACFS devices.
         ACFS-9121: Failed to detect control device '/dev/asm
         /.asm_ctl_spec'.
         ACFS-9310: ADVM/ACFS installation failed.
         ACFS-9311: not all components were detected after the
         installation.
         USM driver install actions failed

         The recommended solution for this issue is to apply patch 147440-01
         (or greater).  The fix that patch delivers relaxes the requirement
         to have a driver attach entry probe defined, thus resolving the issue.

NOTE 15: Existing Oracle 11.2.0.2 ACFS filesystems will not be available due
         to CR 7075118 (drivers with null probe entry point fail attach).
         After applying 144500-19 any existing ACFS filesystems will fail to
         mount.  To check if ACFS is in use log in as Oracle grid user and
         set ORACLE_SID to grid ASM instance and run asmcmd volinfo -a

         ASMCMD> volinfo -a
         Diskgroup Name: DATA

               Volume Name: DATAVOL1
               Volume Device: /dev/asm/datavol1-281
               State: ENABLED
               Size (MB): 512
               Resize Unit (MB): 256
               Redundancy: UNPROT
               Stripe Columns: 4
               Stripe Width (K): 128
               Usage: ACFS
               Mountpath: /u01/acfs

         Above shows one ACFS filesystem mounted at /u01/acfs.

         Attempts to run the following out of GRID_HOME will fail:

         $ORACLE_HOME/bin/acfsload start -s
         devfsadm: driver failed to attach: oracleadvm
         ACFS-9121: Failed to detect control device '/dev/asm/.asm_ctl_spec'.

         The recommended solution for this issue is to apply patch 147440-01
         (or greater).  The fix that patch delivers relaxes the requirement
         to have a driver attach entry probe defined, thus resolving the issue.

NOTE 16: An incorrect optimization in the runtime linker supplied in patch
         144500-19 may cause some SPARC applications to exhibit undefined
         behavior.  The application may fail to start correctly or read
         incorrect data values at runtime..  See CR 7083331 (copy relocation
         against partially initialized bss does not do the copy).

         The issue only affects SPARC platform applications that contain a
         copy relocation record against partially initialized global data from
         an unoptimized shared object that has been linked to the application.

         This issue is fixed in patch 147436-01 (due to be released September
         2011).

NOTE 17: Doing a zpool upgrade of the root pool after applying the Solaris 10
         Update 10 kernel Patch (144500-19) may lead to the system becoming
         unbootable.  See CR 7022082 (zpool upgrade after 144500-19/144501-19
         leads to unbootable system).

         To prevent this problem, please first install the the following
         patch:

         125555-11 (or greater)  patch behavior patch

NOTE 18: If the system is running MPXIO with Hitachi storage then it is also
         necessary to apply the following patch to avoid a boot time panic
         due to CR 7079724 (system panics in scsi_vhci:hds_sym_path_get_opinfo
         after installing patch 144501-19):

         144524-02 (or greater)  scsi_vhci patch

NOTE 19: If the target system does not already have some of the Deferred
         Activation Patches (DAP) Kernel PatchIDs applied, please refer
         to the Release Notes of the corresponding Update release on:

         http://docs.oracle.com

         for relevant "Installation Issues."

NOTE 20: A rare race condition may cause a system panic during virtual
         network switch link flapping for OVM Server for SPARC I/O domains
         with this patch applied.

         Please see Service Alert Document 1993172.1:

         https://support.oracle.com/rs?type=doc&id=1993172.1

         for more details.


NOTE: The list of 'patches required with this patch' (above) has been
modified from the list specified at patch creation time. The reason for
the modification is that one or more of the required patches was
either never released or withdrawn after its release. The following
substitutions (which are guaranteed to satisfy the original requirements)
were therefore made:

119254-42 replaces 119254-41




README -- Last modified date: Tuesday, May 5, 2015