History log of /opensolaris-onvv-gate/usr/src/uts/common/c2/audit_kevents.h
Revision Date Author Comments
# 12918:32a41a5f8110 27-Jul-2010 Jan Friedel <Jan.Friedel@Sun.COM>

PSARC/2009/636 Obsolete getacinfo(3bsm)
PSARC/2009/642 audit_control(4) EOL and removal
PSARC/2010/218 Audit subsystem Rights Profiles
PSARC/2010/220 svc:/system/auditset service
6875456 Solaris Audit configuration in SMF - phase 2 (PSARC/2009/636, PSARC/2009/642)
6942035 audit_binfile(5) leaves unfinished audit logs.
6942041 auditd(1) says "auditd refreshed" on startup.
6943275 audit_remote(5) leaks memory on audit service refresh
6955077 adt_get_mask_from_user() should regard _SC_GETPW_R_SIZE_MAX
6955117 $SRC/lib/libbsm/common/audit_ftpd.c shouldn't hardcode the lenght of usernames (8)
6956169 adt_audit_state() returns non-boolean values


# 12789:82cffaae72d5 07-Jul-2010 Roger A. Faulkner <Roger.Faulkner@Oracle.COM>

PSARC 2010/235 POSIX 1003.1-2008 *at(2) syscalls
6910251 need support for all POSIX.1-2008 *at(2) syscalls
6964835 mknod(2) auditing omits the pathname for invalid arguments


# 12273:63678502e95e 28-Apr-2010 Casper H.S. Dik <Casper.Dik@Sun.COM>

PSARC 2009/377 In-kernel pfexec implementation.
PSARC 2009/378 Basic File Privileges
PSARC 2010/072 RBAC update: user attrs from profiles
4912090 pfzsh(1) should exist
4912093 pfbash(1) should exist
4912096 pftcsh(1) should exist
6440298 Expand the basic privilege set in order to restrict file access
6859862 Move pfexec into the kernel
6919171 cred_t sidesteps kmem_debug; we need to be able to detect bad hold/free when they occur
6923721 The new SYS_SMB privilege is not backward compatible
6937562 autofs doesn't remove its door when the zone shuts down
6937727 Zones stuck on deathrow; netstack_zone keeps a credential reference to the zone
6940159 Implement PSARC 2010/072


# 11798:1e7f1f154004 28-Feb-2010 Roger A. Faulkner <Roger.Faulkner@Sun.COM>

PSARC 2009/657 delete obsolete system call traps
6906485 delete obsolete system call traps


# 9880:09668b3e273e 16-Jun-2009 Sumanth Naropanth <Sumanth.Naropanth@Sun.COM>

PSARC/2009/284 faccessat(2) - determine accessibility of a file using file descriptors
6536147 accessat() should become a public interface after an agreement is reached on the function name


# 9100:351c2934da52 19-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

4987752 setpgrp(2) audit record seems to show failure.


# 9098:788cdc8739db 19-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6750410 audit configuration files do not align


# 9083:a9161047a8e1 18-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6412948 There's cruft in the libbsm files that needs to be removed.


# 9081:c2f0b4f07d47 18-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6753388 AUE_PORTFS should really be PORTFS_ASSOCIATE and PORTFS_DISSOCIATE


# 6688:0b51c3ad6121 22-May-2008 rica

6680957 labelsys appears to be making policy decisions, but doesn't appear to be auditable
6701744 kernel au_to_in_addr_ex() bug in handling v4-mapped addresses


# 5992:528b377af3c0 11-Feb-2008 gww

6638707 implement the removal of auditsvc(2) as noted in PSARC/2002/665


# 4863:7b14ad153d91 14-Aug-2007 praks

PSARC/2007/027 File Events Notification API
6367770 RFE: add userland interface to fem (file event monitoring)


# 4813:8eaf4b355227 06-Aug-2007 dm120769

backout 6367770/6588702/6588839: needs work


# 4766:48ec2dca1a2c 31-Jul-2007 praks

PSARC/2007/027 File Events Notification API
6367770 RFE: add userland interface to fem (file event monitoring)


# 4307:ce0bb7cc2e46 24-May-2007 pwernau

6528002 enable kernel auditing for PF_POLICY


# 2827:dd7bddc46be1 29-Sep-2006 tz204579

4686423 undocumented interfaces are not used
6466722 audituser and AUDIT_USER are defined, unused, undocumented and should be removed.


# 2712:f74a135872bc 11-Sep-2006 nn35248

PSARC/2005/471 BrandZ: Support for non-native zones
6374606 ::nm -D without an object may not work on processes in zones
6409350 BrandZ project integration into Solaris
6455289 pthread_setschedparam() should return EPERM rather than panic libc
6455591 setpriority(3C) gets errno wrong for deficient privileges failure
6458178 fifofs doesn't support lofs mounts of fifos
6460380 Attempted open() of a symlink with the O_NOFOLLOW flag set returns EINVAL, not ELOOP
6463857 renice(1) errors erroneously


# 2640:d95c6149fff4 29-Aug-2006 rica

6415535 audit_event TX code review issues


# 1676:37f4a3e2bd99 24-Mar-2006 jpk

PSARC/2002/762 Layered Trusted Solaris
PSARC/2005/060 TSNET: Trusted Networking with Security Labels
PSARC/2005/259 Layered Trusted Solaris Label Interfaces
PSARC/2005/573 Solaris Trusted Extensions for Printing
PSARC/2005/691 Trusted Extensions for Device Allocation
PSARC/2005/723 Solaris Trusted Extensions Filesystem Labeling
PSARC/2006/009 Labeled Auditing
PSARC/2006/155 Trusted Extensions RBAC Changes
PSARC/2006/191 is_system_labeled
6293271 Zone processes should use zone_kcred instead of kcred
6394554 integrate Solaris Trusted Extensions


# 898:64b2a371a6bd 12-Nov-2005 kais

PSARC/2005/625 Greyhound - Solaris Kernel SSL proxy
4931229 Kernel-level SSL proxy


# 0:68f95e015346 14-Jun-2005 stevel@tonic-gate

OpenSolaris Launch


# 12918:32a41a5f8110 27-Jul-2010 Jan Friedel <Jan.Friedel@Sun.COM>

PSARC/2009/636 Obsolete getacinfo(3bsm)
PSARC/2009/642 audit_control(4) EOL and removal
PSARC/2010/218 Audit subsystem Rights Profiles
PSARC/2010/220 svc:/system/auditset service
6875456 Solaris Audit configuration in SMF - phase 2 (PSARC/2009/636, PSARC/2009/642)
6942035 audit_binfile(5) leaves unfinished audit logs.
6942041 auditd(1) says "auditd refreshed" on startup.
6943275 audit_remote(5) leaks memory on audit service refresh
6955077 adt_get_mask_from_user() should regard _SC_GETPW_R_SIZE_MAX
6955117 $SRC/lib/libbsm/common/audit_ftpd.c shouldn't hardcode the lenght of usernames (8)
6956169 adt_audit_state() returns non-boolean values


# 12789:82cffaae72d5 07-Jul-2010 Roger A. Faulkner <Roger.Faulkner@Oracle.COM>

PSARC 2010/235 POSIX 1003.1-2008 *at(2) syscalls
6910251 need support for all POSIX.1-2008 *at(2) syscalls
6964835 mknod(2) auditing omits the pathname for invalid arguments


# 12273:63678502e95e 28-Apr-2010 Casper H.S. Dik <Casper.Dik@Sun.COM>

PSARC 2009/377 In-kernel pfexec implementation.
PSARC 2009/378 Basic File Privileges
PSARC 2010/072 RBAC update: user attrs from profiles
4912090 pfzsh(1) should exist
4912093 pfbash(1) should exist
4912096 pftcsh(1) should exist
6440298 Expand the basic privilege set in order to restrict file access
6859862 Move pfexec into the kernel
6919171 cred_t sidesteps kmem_debug; we need to be able to detect bad hold/free when they occur
6923721 The new SYS_SMB privilege is not backward compatible
6937562 autofs doesn't remove its door when the zone shuts down
6937727 Zones stuck on deathrow; netstack_zone keeps a credential reference to the zone
6940159 Implement PSARC 2010/072


# 11798:1e7f1f154004 28-Feb-2010 Roger A. Faulkner <Roger.Faulkner@Sun.COM>

PSARC 2009/657 delete obsolete system call traps
6906485 delete obsolete system call traps


# 9880:09668b3e273e 16-Jun-2009 Sumanth Naropanth <Sumanth.Naropanth@Sun.COM>

PSARC/2009/284 faccessat(2) - determine accessibility of a file using file descriptors
6536147 accessat() should become a public interface after an agreement is reached on the function name


# 9100:351c2934da52 19-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

4987752 setpgrp(2) audit record seems to show failure.


# 9098:788cdc8739db 19-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6750410 audit configuration files do not align


# 9083:a9161047a8e1 18-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6412948 There's cruft in the libbsm files that needs to be removed.


# 9081:c2f0b4f07d47 18-Mar-2009 Jan Friedel <Jan.Friedel@Sun.COM>

6753388 AUE_PORTFS should really be PORTFS_ASSOCIATE and PORTFS_DISSOCIATE


# 6688:0b51c3ad6121 22-May-2008 rica

6680957 labelsys appears to be making policy decisions, but doesn't appear to be auditable
6701744 kernel au_to_in_addr_ex() bug in handling v4-mapped addresses


# 5992:528b377af3c0 11-Feb-2008 gww

6638707 implement the removal of auditsvc(2) as noted in PSARC/2002/665


# 4863:7b14ad153d91 14-Aug-2007 praks

PSARC/2007/027 File Events Notification API
6367770 RFE: add userland interface to fem (file event monitoring)


# 4813:8eaf4b355227 06-Aug-2007 dm120769

backout 6367770/6588702/6588839: needs work


# 4766:48ec2dca1a2c 31-Jul-2007 praks

PSARC/2007/027 File Events Notification API
6367770 RFE: add userland interface to fem (file event monitoring)


# 4307:ce0bb7cc2e46 24-May-2007 pwernau

6528002 enable kernel auditing for PF_POLICY


# 2827:dd7bddc46be1 29-Sep-2006 tz204579

4686423 undocumented interfaces are not used
6466722 audituser and AUDIT_USER are defined, unused, undocumented and should be removed.


# 2712:f74a135872bc 11-Sep-2006 nn35248

PSARC/2005/471 BrandZ: Support for non-native zones
6374606 ::nm -D without an object may not work on processes in zones
6409350 BrandZ project integration into Solaris
6455289 pthread_setschedparam() should return EPERM rather than panic libc
6455591 setpriority(3C) gets errno wrong for deficient privileges failure
6458178 fifofs doesn't support lofs mounts of fifos
6460380 Attempted open() of a symlink with the O_NOFOLLOW flag set returns EINVAL, not ELOOP
6463857 renice(1) errors erroneously


# 2640:d95c6149fff4 29-Aug-2006 rica

6415535 audit_event TX code review issues


# 1676:37f4a3e2bd99 24-Mar-2006 jpk

PSARC/2002/762 Layered Trusted Solaris
PSARC/2005/060 TSNET: Trusted Networking with Security Labels
PSARC/2005/259 Layered Trusted Solaris Label Interfaces
PSARC/2005/573 Solaris Trusted Extensions for Printing
PSARC/2005/691 Trusted Extensions for Device Allocation
PSARC/2005/723 Solaris Trusted Extensions Filesystem Labeling
PSARC/2006/009 Labeled Auditing
PSARC/2006/155 Trusted Extensions RBAC Changes
PSARC/2006/191 is_system_labeled
6293271 Zone processes should use zone_kcred instead of kcred
6394554 integrate Solaris Trusted Extensions


# 898:64b2a371a6bd 12-Nov-2005 kais

PSARC/2005/625 Greyhound - Solaris Kernel SSL proxy
4931229 Kernel-level SSL proxy


# 0:68f95e015346 14-Jun-2005 stevel@tonic-gate

OpenSolaris Launch