History log of /illumos-gate/usr/src/uts/common/c2/audit.h (Results 1 – 23 of 23)
Revision Date Author Comments
# 7d10cd4d 26-Jun-2022 Garrett D'Amore

14767 retire kssl
Reviewed by: Toomas Soome <tsoome@me.com>
Reviewed by: Peter Tribble <peter.tribble@gmail.com>
Reviewed by: Igor Kozhukhov <igor@dilos.org>
Approved by: Joshua M. Cl

14767 retire kssl
Reviewed by: Toomas Soome <tsoome@me.com>
Reviewed by: Peter Tribble <peter.tribble@gmail.com>
Reviewed by: Igor Kozhukhov <igor@dilos.org>
Approved by: Joshua M. Clulow <josh@sysmgr.org>

show more ...


# d2a70789 16-Apr-2014 Richard Lowe

7029 want per-process exploit mitigation features (secflags)
7030 want basic address space layout randomization (ASLR)
7031 noexec_user_stack should be a security-flag
7032 want a means t

7029 want per-process exploit mitigation features (secflags)
7030 want basic address space layout randomization (ASLR)
7031 noexec_user_stack should be a security-flag
7032 want a means to forbid mappings around NULL
Reviewed by: Robert Mustacchi <rm@joyent.com>
Reviewed by: Josef 'Jeff' Sipek <jeffpc@josefsipek.net>
Reviewed by: Patrick Mooney <pmooney@joyent.com>
Approved by: Dan McDonald <danmcd@omniti.com>

show more ...


# 6a634c9d 19-Aug-2010 Richard Lowe

merge with onnv_147
Reviewed by: garrett@nexenta.com
Approved by: garrett@nexenta.com


# f8994074 27-Jul-2010 Jan Friedel

PSARC/2009/636 Obsolete getacinfo(3bsm)
PSARC/2009/642 audit_control(4) EOL and removal
PSARC/2010/218 Audit subsystem Rights Profiles
PSARC/2010/220 svc:/system/auditset service
6875

PSARC/2009/636 Obsolete getacinfo(3bsm)
PSARC/2009/642 audit_control(4) EOL and removal
PSARC/2010/218 Audit subsystem Rights Profiles
PSARC/2010/220 svc:/system/auditset service
6875456 Solaris Audit configuration in SMF - phase 2 (PSARC/2009/636, PSARC/2009/642)
6942035 audit_binfile(5) leaves unfinished audit logs.
6942041 auditd(1) says "auditd refreshed" on startup.
6943275 audit_remote(5) leaks memory on audit service refresh
6955077 adt_get_mask_from_user() should regard _SC_GETPW_R_SIZE_MAX
6955117 $SRC/lib/libbsm/common/audit_ftpd.c shouldn't hardcode the lenght of usernames (8)
6956169 adt_audit_state() returns non-boolean values

--HG--
rename : usr/src/cmd/auditconfig/auditconfig_impl.h => usr/src/lib/libbsm/common/audit_policy.h
rename : usr/src/cmd/auditconfig/audit_scf.c => usr/src/lib/libbsm/common/audit_scf.c
rename : usr/src/cmd/auditconfig/audit_scf.h => usr/src/lib/libbsm/common/audit_scf.h

show more ...


# 4a0fa546 14-Jun-2010 Marek Pospisil

6625545 auditd Generates Plethora Events due to Missing System Files (AUE_OPEN_R, AUE_OPENAT_R, AUE_EXECVE)
6631622 The tad_ctrl (PAD_) stuff is a mess


# 134a1f4e 28-Apr-2010 Casper H.S. Dik

PSARC 2009/377 In-kernel pfexec implementation.
PSARC 2009/378 Basic File Privileges
PSARC 2010/072 RBAC update: user attrs from profiles
4912090 pfzsh(1) should exist
4912093 pfbash(

PSARC 2009/377 In-kernel pfexec implementation.
PSARC 2009/378 Basic File Privileges
PSARC 2010/072 RBAC update: user attrs from profiles
4912090 pfzsh(1) should exist
4912093 pfbash(1) should exist
4912096 pftcsh(1) should exist
6440298 Expand the basic privilege set in order to restrict file access
6859862 Move pfexec into the kernel
6919171 cred_t sidesteps kmem_debug; we need to be able to detect bad hold/free when they occur
6923721 The new SYS_SMB privilege is not backward compatible
6937562 autofs doesn't remove its door when the zone shuts down
6937727 Zones stuck on deathrow; netstack_zone keeps a credential reference to the zone
6940159 Implement PSARC 2010/072

show more ...


# 91b2cbb3 12-Apr-2010 gww

6935410 setting audit context when audit is not enabled should be more tolerant of getaddrinfo failure


# 005d3feb 05-Mar-2010 Marek Pospisil

PSARC/2009/354 Always on / no reboot Solaris Audit
6192139 Solaris auditing should be able to start collecting audit records without a reboot


# 9ee9cb3d 19-Feb-2010 Jan Friedel

6901249 AUDIT_WINDATA needs review.


# ddc42f88 26-Nov-2009 Marek Pospisil

6898247 The definition BSM_AUDITON is never used.


# 8780f632 30-Jul-2009 Paul M Roberts

PSARC 2007/701 EOF and removal of auditconfig -[gs]etfsize
6704828 PSARC/2007/701: kernel-based audit statistic feature (-[gs]etfsize) should be EOF'd and removed


# 469aa27f 18-Mar-2009 Jan Friedel

6412948 There's cruft in the libbsm files that needs to be removed.


# d0fa49b7 30-Sep-2008 Tony Nguyen

1207395 au_event_t is a currently a short. It should be redefined to be a u_short


# 787b48ea 11-Feb-2008 gww

6638707 implement the removal of auditsvc(2) as noted in PSARC/2002/665


# f48205be 25-May-2007 casper

PSARC 2007/064 Unified POSIX and Windows Credentials for Solaris
4994017 data structure sharing between rpcbind and libnsl leads to accidents
6549510 Need the ability to store SIDs in the Sol

PSARC 2007/064 Unified POSIX and Windows Credentials for Solaris
4994017 data structure sharing between rpcbind and libnsl leads to accidents
6549510 Need the ability to store SIDs in the Solaris cred_t
6549515 PSARC 2007/064: uid_t and gid_t to become unsigned

show more ...


# 799bd290 24-May-2007 pwernau

6528002 enable kernel auditing for PF_POLICY


# 9e9e6ab8 10-May-2007 paulson

6388077 audit_{start,finish} call zone_getspecific() every time which is expensive


# 731b94c1 29-Sep-2006 tz204579

4686423 undocumented interfaces are not used
6466722 audituser and AUDIT_USER are defined, unused, undocumented and should be removed.


# 81490fd2 24-Jul-2006 gww

6415509 audit TX code review issues
6415542 audit_allocate TX code review issues
6415563 use of ifdef TSOL TX code review issues
6449278 adt_token.c partial TX code review issues
6449

6415509 audit TX code review issues
6415542 audit_allocate TX code review issues
6415563 use of ifdef TSOL TX code review issues
6449278 adt_token.c partial TX code review issues
6449280 uts/common/c2/audit.c partial TX code review issues

show more ...


# 7bce2ddc 19-Jun-2006 gww

6439906 AUDIT_PASSWD is defined in <bsm/audit.h> and not used


# 45916cd2 24-Mar-2006 jpk

PSARC/2002/762 Layered Trusted Solaris
PSARC/2005/060 TSNET: Trusted Networking with Security Labels
PSARC/2005/259 Layered Trusted Solaris Label Interfaces
PSARC/2005/573 Solaris Trusted

PSARC/2002/762 Layered Trusted Solaris
PSARC/2005/060 TSNET: Trusted Networking with Security Labels
PSARC/2005/259 Layered Trusted Solaris Label Interfaces
PSARC/2005/573 Solaris Trusted Extensions for Printing
PSARC/2005/691 Trusted Extensions for Device Allocation
PSARC/2005/723 Solaris Trusted Extensions Filesystem Labeling
PSARC/2006/009 Labeled Auditing
PSARC/2006/155 Trusted Extensions RBAC Changes
PSARC/2006/191 is_system_labeled
6293271 Zone processes should use zone_kcred instead of kcred
6394554 integrate Solaris Trusted Extensions

--HG--
rename : usr/src/cmd/dminfo/Makefile => deleted_files/usr/src/cmd/dminfo/Makefile
rename : usr/src/cmd/dminfo/dminfo.c => usr/src/cmd/allocate/dminfo.c

show more ...


# c28749e9 13-Nov-2005 kais

PSARC/2005/625 Greyhound - Solaris Kernel SSL proxy
4931229 Kernel-level SSL proxy


# 7c478bd9 14-Jun-2005 stevel@tonic-gate

OpenSolaris Launch