SCO UnixWare® 7 Definitive 2018

RELEASE NOTES

About this Release

SCO UnixWare™ 7 Definitive 2018 is a new release of the SCO UnixWare 7 operating system from Xinuos, which includes SCO UnixWare 7, its maintenance packs and 7.1.4+ features, prior SCO UnixWare 7 Definitive features as well as additional functionality and maintenance.

SCO UnixWare 7 Definitive 2018, denoted as Definitive 2 Maintenance 1 (D2M1), is a successor release to SCO UnixWare 7 as well as a successor release to SCO UnixWare 7.1.4+.

These Release Notes accompany the

SCO UnixWare 7 Definitive 2018 GETTING STARTED GUIDE (December 2017)

which is also available for free download at the Xinuos web site portal.

The Getting Started Guide provides instructions for installing a new SCO UnixWare 7 Definitive 2018 Initial System Load (ISL) and for upgrading from a prior SCO UnixWare 7.1.4 MP4, SCO UnixWare 7.1.4+, or SCO UnixWare 7 Definitive release.

These Release Notes provide additional product, configuration, and troubleshooting information and are intended for administrators responsible for servers and storage systems. 


 

Revisions

Revision

Date

Description

00

12/2015

Initial document release – UnixWare7D2M0.

01

12/2017

Update document release – UnixWare7D2M1 with sections transferred from UnixWare7D2M0 Getting Started Guide.

 


 

Contents of these Release Notes

About SCO UnixWare™ 7 Definitive 2018. 6

SCO UnixWare 7 Definitive 2018 Media. 6

SCO UnixWare 7 Definitive 2018 Supported Platforms and Hardware Support. 6

Upgrading from an Earlier Version.. 7

What's New in this Release. 7

Highlights. 7

SCO UnixWare 7.1.4 Maintenance Pack 1 – 4 and Update 7.1.4+ Version 1 Highlights. 7

SCO UnixWare 7.1.4+ Version 2 and SCO UnixWare 7 Definitive (UnixWare7D1M0/UnixWare7D2M0) Highlights  8

SCO UnixWare 7 Definitive 2018 Highlights. 8

Licensing and Registering SCO UnixWare 7 Definitive 2018. 9

Update Prerequisites. 9

Fixes and Enhancements. 10

SCO UnixWare Maintenance Pack 1 – 4 and SCO UnixWare 7.1.4+ Version 1 Fixes. 10

SCO UnixWare 7.1.4+ Version 2 and SCO UnixWare 7 Definitive (UnixWare7D1M0 and UnixWare-D2M0) Fixes  11

SCO UnixWare 7 Definitive 2018 Fixes. 14

Configuration Notes. 18

Removing the Update. 18

Using the New Xinuos* Packages. 18

Configuring a DNS Server to use Xinuosbind.. 19

OpenSSH Configuration Notes. 19

db, OpenLDAP, Samba, and Perl Upgrade Notes. 20

Sendmail Configuration Notes. 25

PostgreSQL Upgrade Notes. 26

Hardware Configuration Notes. 27

modjk1/modjk Upgrade Notes. 29

OpenServer Kernel Personality (OKP) 29

SCO Help.. 29

Older Prerequisite Packages Included.. 30

More Information.. 30

Known Problems. 30

Running X Server/Desktop Corrupts Root Filesystem on a few Servers. 30

zlib pkgchk Error+. 30

Error Message in lpsched Log. 31

Windows SSH Connections. 31

eeE8 Checksum Warning. 31

Reconfiguring the PC Card Systems. 31

Openldap Fails if Perl not Updated from Update CD.. 32

Sendmail Startup Delay When NIC is Down.. 32

Openldap Fails If Samba Not Installed.. 32

Heimdal Errors on Startup.. 32

Mplayer Does Not Zoom Video When Resizing Window.. 33

PAM Modules Conflicting with OpenLDAP/Samba Package Removal 33

Addendum – SCO UnixWare 7 Definitive 2018 Packaging. 34

Release Identification.. 34

Superseded SCO UnixWare 7.1.4 Supplements. 35

Package Version Information.. 36

Installing Optional Packages Later/Reinstalling a Package. 46

 

 


 

Typographical Conventions

This document follows these conventions:

Convention

Usage

Examples

NOTE:

Important additional information or further explanation of a topic.

Note:  A weekly backup is recommended.

WARNING:

The task or operation might have serious consequences if conducted incorrectly or without appropriate safeguards.

Warning!  Do not change configuration parameters.

Bold

A command or system input that you type, or text or a button you select on a screen.

Click HELP for details on disaster recovery.

Italic

Italic font indicates any of the following:

A term with a specific meaning in the context of this document.

Emphasis on specific information.

Reference to another document.

Variables in a syntax statement for which values are substituted.

Detailed information on disaster recovery methods is available in the Administrator Guide.

 

tar [zxvf] file.tgz

Courier

System output, file names or path names.
Bold Courier for commands typed by user.

> Recovery in progress

tar cvf tarfile *.cc

Angle <> Brackets

A required entry or parameter

installer-<version#>. run

Square   [ ] Brackets

An optional entry or parameter.

tar [zxvf] file.tgz

Curly  { } Brackets

A list of choices separated by a vertical bar | from which one must be selected.

Click { OK | Cancel }.

 

About SCO UnixWare™ 7 Definitive 2018

SCO UnixWare 7 Definitive 2018 from Xinuos is the latest UnixWare release. It includes the functionality provided by prior SCO UnixWare releases:  SCO UnixWare 7.1.4; SCO UnixWare 7.1.4 Maintenance Pack (MP) 1 through 4; SCO UnixWare 7.1.4+ appliance and Versions 1 and 2; and UnixWare7D1M0 and UnixWare7D2M0.  SCO UnixWare 7 Definitive 2018 also provides additional features and maintenance.

SCO UnixWare 7 Definitive 2018 is licensed for 32 CPUs, 500 users, and 64 GB of memory.

SCO UnixWare 7 Definitive 2018 includes the UnixWare Development Kit (UDK) along with a complimentary UDK license.

For more information on the SCO UnixWare 7 Definitive product family, go to http://www.xinuos.com.

SCO UnixWare 7 Definitive 2018 Media

SCO UnixWare 7 Definitive 2018, unlike its predecessor UnixWare7D2M0, is provided on a single DVD.  It can be downloaded from: http://www.xinuos.com can be used to either:

   Install a new Xinuos SCO UnixWare 7 Definitive 2018 system. This system can be a physical system, a VMware™ virtual machine, or a VirtualBox™ virtual machine running on OpenServer 10.  Such an installation is called an Initial System Installation (ISL).

   Update an existing installation of SCO UnixWare 7.1.4 MP4, SCO UnixWare 7.1.4+, or UnixWare7D1M0 or UnixWare7D2M0 to SCO UnixWare 7 Definitive 2018. This system can be a physical system or a virtual machine running on VMware™ or VirtualBox™.

Unlike the previous UnixWare-D2M0, SCO UnixWare 7 Definitive 2018 ISL automatically installs all required SCO UnixWare 7 Definitive packages.  To quicken the installation process, ISL no longer stops to prompt for optional packages.  Instead, you install optional packages by running install.sh after ISL.

SCO UnixWare 7 Definitive 2018 Supported Platforms and Hardware Support

SCO UnixWare 7 Definitive 2018 is supported on these platforms:

   VMware Version 5.5, 6.0, and 6.5.

   VirtualBox running under OpenServer 10.3.  Please use the latest Xinuos tested version of VirtualBox which is provided in the OpenServer 10.3 repository.

   Many physical servers:

SCO UnixWare 7 Definitive 2018 includes drivers for a broad range of hardware. See the /info/drivers directory on the install DVD for information about supported HBA and network device drivers.  For hardware limitations and workarounds, see the Support Library at http://www.sco.com/support.

Servers must include a boot DVD drive and 1 GB of RAM.  A disk size of at least 8 GB is recommended but this depends on your server’s purpose.  SCO UnixWare 7 Definitive 2018 will install with 2 GB (and less if you choose Small Footprint).

Upgrading from an Earlier Version

You can upgrade to SCO UnixWare 7 Definitive 2018 from the following earlier releases:

   SCO UnixWare 7.1.4 MP4

   SCO UnixWare 7.1.4+

   UnixWare7D1M0 or UnixWare7D2M0

Note:            SCO UnixWare 7 Definitive 2018 does not include a VMware appliance as previously provided with the initial SCO UnixWare 7.1.4+ release. To install a new virtual machine running SCO UnixWare 7 Definitive 2018 on VMware, you can create a virtual machine and install from the Install DVD in much the same way as you would on a physical system. If you previously deployed the SCO UnixWare 7.1.4+ appliance, you can upgrade the resulting VM directly to SCO UnixWare 7 Definitive 2018 using the SCO UnixWare 7 Definitive 2018 install.sh update script.

See the Getting Started Guide for more information including the installation/upgrade instructions.

What's New in this Release

Highlights

The following subsections describes the new features and improvements in SCO UnixWare 7 Definitive since the original SCO UnixWare 7.1.4 release. Also see the Fixes and Enhancements section below for a list of changes made in this update.

SCO UnixWare 7.1.4 Maintenance Pack 1 – 4 and Update 7.1.4+ Version 1 Highlights

The UW714+_Installation_And_UpdateGuide.html describes the features in SCO UnixWare 7.1.4 Maintenance Pack 1 through Maintenance Pack 4 as well the features introduced in SCO UnixWare 7.1.4+ Version 1: ftp://ftp.sco.com/pub/SCO UnixWare714+/714+/iso/uw714+/UW714+_Installation_And_UpdateGuide.html#features.

SCO UnixWare 7.1.4+ Version 1 was initially released as a virtual appliance in 2013 and then as an upgrade for SCO UnixWare 7.1.4 customers in 2014. The 7.1.4+ descriptions referenced above describes the post MP4 changes included in the SCO UnixWare 7.1.4+ upgrade.

Like the Maintenance Packs (MPs) that preceded it, SCO UnixWare 7.1.4+ Version 1 contained the features and fixes in the four predecessor MPs plus additional functionality and maintenance.

SCO UnixWare 7.1.4+ Version 2 and SCO UnixWare 7 Definitive (UnixWare7D1M0/UnixWare7D2M0) Highlights

SCO UnixWare 7.1.4+ Version 2 provided early access to the SCO UnixWare 7 Definitive feature set. These features were then perfected, along with a product name rebranding, in the UnixWare7D1M0 and UnixWare7D2M0 releases.

These releases provided the features and fixes previously released in SCO UnixWare 7.1.4+ Version 1. They also introduce additional new functionality and maintenance, including:

   Support for message signalled interrupts.

   Support on Xinuos OpenServer 10 for VirtualBox (version 4.3.30 in D2M0) virtual machines.

   Integration of additional maintenance such as bash-4.3.30b, openSSH-7.3p1e, openSSL1.0.2d, and rsync-3.1.1.

   Integration of device drivers released since SCO UnixWare 7.1.4+, such as the mpt2 HBA driver and an updated bcme driver that supports the Broadcom BCM5718 NIC.

SCO UnixWare 7 Definitive 2018 Highlights

SCO UnixWare 7 Definitive 2018 includes the features and fixes provided in the previous UnixWare7D2M0 and its predecessor releases. SCO UnixWare 7 Definitive 2018 also provides these improvements:

   Updated ahci, megasas, and mpt2 device drivers; see the info/drivers subdirectory on the install DVD for details.

   Twenty-six updated/new open source packages; see the Package Version Information addendum below for the package versions.

NOTE:            Some newer open source packages do not preserve compatibility with existing legacy ports and third-party applications; SCO UnixWare 7 Definitive 2018 provides both the old and new versions of such packages. The older generation ports are installed in the same location as before and continue to function as they previously did. Packages for the newer generation ports are identified by having Xinuos prefix their name; for example, Xinuosbind. Their binaries are installed in the /opt/xinuos directory. To use these new Xinuos* ports, see the instructions in the Using the New Xinuos* Packages section below.

   Changes to enable SCO UnixWare 7 Definitive product line maintainability. This includes the renamed/new upgrade packages (uw714pd2m1 and uw714d) and set (uw714sd2m1); combining the former CD #1, CD MP, and UDK CD onto a single DVD ISO image; and auto-installation of the UDK license (for free) and the UDK.

   The uw714pd2m1 package is the super patch to bring some SCO UnixWare 7.1.4 components up to the current SCO UnixWare 7 Definitive 2018 level; the uw714d package provides enabling infrastructure for the new Xinuos* packages.

   Additional maintenance; see the list under SCO UnixWare 7 Definitive 2018 Fixes below.

Licensing and Registering SCO UnixWare 7 Definitive 2018

SCO UnixWare 7 Definitive 2018 requires a new specific subscription license:

   Upgrades from SCO UnixWare 7.1.4 MP4, SCO UnixWare 7.1.4+ and earlier SCO UnixWare 7 Definitive (UnixWare7D1M0 or UnixWare7D2M0) require a new SCO UnixWare 7 Definitive 2018 license.

   During ISL you can provide this license or you can select a thirty-day free evaluation license.  You will then need to purchase and register a SCO UnixWare 7 Definitive 2018 license before your evaluation period ends.

   Once your system is installed, log in to your Xinuos account to register your license.  If this is your first time registering a license, you can create the account at https://www.xinuos.com.

Update Prerequisites

SCO UnixWare 7 Definitive 2018 can either be installed as a fresh ISL installation using the Install DVD or as an upgrade from SCO UnixWare 7.1.4 MP4 or later. This includes upgrades from any SCO UnixWare 7.1.4+ release (including the initial appliance, Version 1, or Version 2) or from an earlier SCO UnixWare 7 Definitive release (UnixWare7D1M0 or UnixWare7D2M0).

WARNING:  Before upgrading to SCO UnixWare 7 Definitive 2018, make sure you have good backups. The upgrade process is not reversible.

   If you are running a SCO UnixWare 7.1.4 release prior to SCO UnixWare 7.1.4 MP4, first upgrade to SCO UnixWare 7.1.4 MP4 by using this media: http://www.sco.com/support/update/download/release.php?rid=337. After completing the upgrade to MP4 and rebooting, you can then use the SCO UnixWare 7 Definitive 2018 DVD to upgrade to this release.

   If you are running a SCO UnixWare 7 release prior to SCO UnixWare 7.1.4, first upgrade to SCO UnixWare 7.1.4 and reboot. Then upgrade to SCO UnixWare 7.1.4 MP4 as described in the previous paragraph.

Fixes and Enhancements

SCO UnixWare 7 Definitive 2018 is a cumulative update to the SCO UnixWare 7.1.4 and all successor releases. As such it has the fixes and enhancements in all the prior updates plus additional fixes and features. This section enumerates the change made during these various updates.

SCO UnixWare Maintenance Pack 1 – 4 and SCO UnixWare 7.1.4+ Version 1 Fixes

The UW714+_Installation_And_UpdateGuide.html enumerates the fixes in SCO UnixWare 7.1.4 Maintenance Pack 1 through Maintenance Pack 4 as well the fixes introduced in SCO UnixWare 7.1.4+ Version 1. You can view these descriptions here: ftp://ftp.sco.com/pub/SCO UnixWare714+/714+/iso/uw714+/UW714+_Installation_And_UpdateGuide.html#problems.

SCO UnixWare 7.1.4+ Version 2 and SCO UnixWare 7 Definitive (UnixWare7D1M0 and UnixWare-D2M0) Fixes

These fixes were provided in prior SCO UnixWare 7 Definitive releases:

ID

Description

536068:

ptf9100a

Correct ACPI parameter behavior

Setting the boot parameter ACPI=Y caused the system to behave as if ACPI=N. This has been fixed.

536069:

ptf9100a

Improve ACPI Tables

Fix errors in the retrieval and interpretation of device configuration information from the ACPI tables.

536076:

ptf9100a

Fix errors seen when configuring the network with netcfg or scoadmin network.

536082

ptf9100b

Incorrect code in pcic Driver.o due to faulty compiler optimization.

536026:1

536026:2

536098:2

openssh-6.6.1p1c

OpenSSH 6.2p1c was web released prior to SCO UnixWare 7.1.4+ Version 2 and included in SCO UnixWare 7.1.4+ Version 2. SCO UnixWare 7 Definitive 2018 now includes OpenSSH 7.3p1e which includes the earlier fixes and features and some 7.4 fixes. A description of the features and fixes in the earlier release is here:

http://ftp.sco.com/pub/SCO UnixWare714+/714+/other/openssh-6.6.1p1c/openssh-6_6_1p1c.txt

536098:1

   Patch to force use of UW7 getaddrinfo() at one point to honor lookup order in /etc/netconfig

   Clean up dummy's type - 'OSR5_REMOTE=' dropped from front of line

   Last patch to opensshd.init.in needs reflected in UW7 (SVR5) specific sshd.init

536108:2

As part of bhyve support, add psm_msi toolkit.

536108:2

536108:14

   Add support for bhyve, including MSI support and enabling OS to run when no BIOS is present.

   Update PSM infrastructure to include support for bhyve, MSI, and BIOS-free operations.

   For bhyve support, update PSM infrastructure to support MSI and BIOS-free environments

536108:5

Added the vtblk device driver.

This device driver supports the VirtIO Block virtual device in environments such as bhyve, a tier 2 hypervisor/virtual machine manager running on OpenServer 10

536108:6

Update nd package to version 8.0.60, includes vtnet support for bhyve as well as other intervening updates.

536108:7

For bhyve, revert to earlier versions of mapkey.c and pcfont.c. Also add option for returning the number of ISL com ports.

536108:2

536108:3

536108:8

5361081

Add PSM infrastructure for bhyve support, MSI, X2APIC, and BIOS-free operation.

536108:8

   Get rid of unused global rgh_global in psm_time toolkit.

   Update psm_mc146818 toolkit to work on bhyve.

   For bhyve support, update psm_i8254 toolkit for programmable interval timer.

   On bhyve, code that brings CPUs online must be run from boot engine, so bind to boot engine when executing such code.

   For bhyve support, work around bhyve's lack of emulation of instructions with repz prefix in order to copy data from local APIC addresses.

   For bhyve, do a CPU reset even though there is no keyboard controller. Also, while we're here, don't display a message about the PS/2 keyboard not found if PS2_KEYBOARD=AUTO.

536108:14

   For bhyve, count up PCI buses as part of supporting platforms that do not have a BIOS.

   Skip pccard_verify calls on bhyve, since pccard_verify calls BIOS.

   As part of bhyve support, add compiler long long routines to the PSM interface to allow PSM code to do long long math.

   As part of bhyve support, permit operation on platforms that lack a BIOS.

536114:2

bash-4.3.30b

Revise Bash to address “shellshock” security vulnerability

An updated Bash version, 4.3.30b, addresses the “shellshock” security vulnerability defined by the following CVEs:

 CVE-2014-6271

 CVE-2014-6277

 CVE-2014-6278

 CVE-2014-7169

 CVE-2014-7186

 CVE-2014-7187

These vulnerabilities could allow a regular ash user to gain privileges through a crafted environment variable.

bash-4.3.30b also corrects a problem processing the bash built-in command "echo -n", when bash is executing in POSIX mode.

536125:1

Update i_exit to handle PTFs.

536133:1

Update copyrights/address for uw714+ version 2, UnixWare7D1M0 and UnixWare7D2M0.

536145:1

Set default value of MSI_DISABLE to NO on bhyve and YES everywhere else.

536148:1

Base runtime packages not added to package menu when needed for packaged dependency resolution.

536151:1

Fix bug where the CD-ROM may not fully detach after being disconnected

536152:1

VMware vmtools and runtime not preselected.

OSR6-36

Resolved virtio-net issue with VB. As part of bhyve support, add MSI support.

UW7-0

Additional changes for SCO UnixWare 7.1.4+:

   536076:1 backed out!

   Add vtblk version 1.0 as binary handoff for UW714+ Version 2.

   Add Bhyve support

Additional changes for SCO UnixWare 7 Definitive:

   Fix CPU migration issue.

   Remove MTRR warning message on VB with 2 vCPUS UnixWare7D1M0.

   Enable MSI on VB.

During upgrade, add rsync installation and update include files.

Also copyright changes.

UW7-5

Copyright changes.

UW7-18

Update product name.

UW7-43

Fix clock issue on Virtual Box.

UW7-55

Apache SSL issue

Start apache without ssl because of broken ssl in apache. (Fixed in UnixWare7D2M1 so that Apache can start with SSL).

Also updated product name in MOTD.

SCO UnixWare 7 Definitive 2018 Fixes

These fixes are provided for the first time in SCO UnixWare 7 Definitive 2018:

ID

Description

OSR6-84

Openssh Bug Fixes

Corrected /etc/tcp which was looking for wrong sshd process ID file.

Also, modified /etc/init.d/opensshd to not kill the remote administrator's session if they restart sshd.

For additional openssh improvements see the OpenSSH Configuration Notes section below.

OSR6-128

To enable installation on more platforms:

   Disable the fd device driver.

   Set these ISL parameters:

        CONSOLE_VIDEO=VGA

        ENABLE_4GB_MEM=NO

   For ISL only (not upgrades), CONSOLE_VIDEO=VGA has been added to /stand/boot.

UW7-29

rm –f updated for new standards.

The “rm -f” command with no specific files no longer returns an error code. This conforms to the upcoming POSIX standard http://austingroupbugs.net/view.php?id=542. It also matches most other UNIX/BSD/Linux implementations and keeps open source configure scripts from complaining. Any existing shell scripts which expect an error code when the “rm -f” has no files will need to be manually updated given the new standard.

UW7-49

OpenSSL security fixes

These security issues were addressed:

   BN_mod_exp may produce incorrect results on x86_64

(CVE-2015-3193)

   Certificate verify crash with missing PSS parameter

CVE-2015-3194

   X509_ATTRIBUTE memory leak

CVE-2015-3195

   Anon DH ServerKeyExchange with 0 p parameter

CVE-2015-1794

UW7-50

OpenSSH prints duplicate MOTD

The PrintMotd line in /etc/ssh/sshd_config is now set to no to keep from displaying /etc/motd twice on login. 

UW7-51

apache/docview broken

Fixed some long-standing bugs that prevented Apache, and therefore Docview, from starting up. A syntax error in /usr/lib/apache/conf/httpd.conf and an obsolete link reference were the cause of this problem. Those items have been fixed in UnixWare7D2M1.

UW7-52

OpenSSH 7.1p1 ignores /etc/hosts

UnixWare7D2M1’s Openssh 7.3p1e release corrects a bug in the earlier 7.1p1 release which regressed earlier fixes. Now DNS resolution looks at the /etc/hosts file after checking the results of the /etc/resolv.conf file.

UW7-54

SCO UnixWare 7 Definitive D2M0 media did not include the UDK

For fresh installs, a free UDK license and the UDK set is automatically installed during ISL. For upgrade installations on systems without a UDK license, a free license and the UDK set is automatically installed. Users are neither prompted whether they want to install the UDK nor for granular UDK install options (the recommended defaults are used).

The exception for both ISL and upgrades is if there is less than 90 MB of free space in / when the install tries to install the UDK. Since the UDK install consumes about 51 MB, Xinuos does not install the UDK if the 90 MB threshold is not reached. Note that for both ISL and upgrades, additional non-UDK packages are installed after the UDK.

For more information on the UDK packages selected for automatic installation, see item in the Addendum’s headed Installing Optional Packages Later/Reinstalling a Package.

UW7-57

openssh 7.1p1 on D2M0 does not include some openssh 6.6.1p1 configuration file changes

Previous web-post openssh updates to /etc/ssh/ssh_config and /etc/ssh/sshd_config were mistakenly dropped in D2M0. They are included in UnixWare7D2M1.

UW7-59

Apache error with perl 5.8.8a and ssl

D2M0 ISL installed a modified Apache configuration file to work around an openssl bug. The new openssl package fixes the underlying bug. For those who installed SCO UnixWare 7 Definitive D2M0 via an ISL (not upgrade) installation and requires SSL, edit the /usr/lib/apache/bin/apachectl file as follows:

   Remove the following two lines:

        if $HTTPD ; then

            echo "$0 $ARG: httpd started (disabling insecure SSL)"

   Add the following two lines:

        if $HTTPD -DSSL; then

            echo "$0 $ARG: httpd started"

UW7-65

bootpd did not use ARP to properly resolve IP/MAC addresses

 /usr/sbin/in.bootpd was updated to use ARP tables to resolve connections with local printers.

UW7-68

UW7 Definitive - apache dumps core and won't start

Missing openssl links in UnixWare7D1M0 and UnixWare7D2M0 caused Apache not to start. The UnixWare7D2M1 openssl package restores these links. This allows Apache to start.

UW7-69

Outdated /etc/inet/named.d/db.cache pointed to an old root server IPs

A current /etc/inet/db.cache file is provided.

UW7-70

OpenSSH Protocol 2 connection hangs

Openssh now uses Protocol 2 and caused some SSH hangs when pasting large amounts of text into a terminal session. UnixWare7D2M1 openssh modifies a parameter to prevent these hangs.

UW7-74

Packaging tools incorrectly processes sets with packages having long names

The pkginfo command was updated to display the packages in a set even when some of the packages have “short” package names (abbreviation) greater than nine characters. pkgtrans was also updated to fix an off-by-one coding bug.

UW7-76

534759:2

529823:2

Print queue is deleted after system was rebooted

Print jobs submitted remotely were sometimes deleted from the print queue following reboot of the system hosting the printer. This problem has been fixed. Also fixed a bug that allows printing of bsd data type in addition to s5.

UW7-99

Cdrtools and other packages not installed by default

To enable SCO UnixWare 7 Definitive functionality, now that hard disks are larger than when SCO UnixWare 7.1.4 first shipped, several new and previously optional packages are now required. In addition to the packages that were previously required in D2M0, these packages are automatically installed during ISL and by install.sh on upgrade to UnixWare7D2M1:

db                                    openldap                           rsync                                    sysinfo

patchck                      nd                                           nics                                         zlib

openssl                       sasl sendmail                xz                                             readline

bash                               gzip uw7vconf              bzip2                                       zip

unzip                             Xinuoslibiconv             Xinuosreadline

Xinuoslibxml2       Xinuosbind                      cdrtools                            ipf

perl                                perlmods

See the Package Version Information section to see all packages that are now required.

Configuration Notes

Please read the following notes and recommendations before you begin installing the Update CD on a prior release of SCO UnixWare 7.1.4 or SCO UnixWare 7 Definitive. If you are installing optional software on a newly installed SCO UnixWare 7 Definitive 2018 system, you can safely skip this section.

Removing the Update

Removing the SCO UnixWare 7 Definitive 2018 Update is not supported.

Using the New Xinuos* Packages

To use the new Xinuos* packages after the upgrade:

1.        To access commands in the new Xinuos* packages, add /opt/xinuos/bin and /opt/xinuos/sbin to your PATH as appropriate for your system.

2.        Add /opt/xinuos/man to the MANPATH variable in the /etc/default/man file.

Configuring a DNS Server to use Xinuosbind

Setting up a DNS Name Server using the new Xinuosbind package (/opt/xinuos/… files) is the same as setting up a DNS Name Server using the old Bind plus these two changes:

1.        Edit the /etc/inet/named.options file and change ON_BOOT=no to ON_BOOT=yes.

2.        Edit the /etc/inet/config file and comment out the line that begins 5:/usr/sbin/in.named…

Reverse these two changes if you later decide to return to the older Bind.

OpenSSH Configuration Notes

OpenSSH Configuration Files

SCO UnixWare 7 Definitive 2018 delivers new, improved SSH configuration files /etc/ssh/ssh_config and /etc/ssh/sshd_config. The new files are installed via ISL and upgrades if you are using the prior version’s default values. However, per file, if the file was updated after installation, then your customized configuration file is retained. The new versions are available on your system in the /etc/ssh/7.3p1 directory.

WARNING:  It is critical to update these files prior to rebooting your system after the upgrade.  Otherwise you may not be able to ssh into the server.

After installation please integrate your changes with the new UnixWare7D2M1 file.

OpenSSH Improvements

SCO UnixWare 7 Definitive 2018 upgrades openssh to version 7.3p1e. In addition to the features and fixes provided version 6.2p1 (new in SCO UnixWare 7.1.4+) and 7.1p1 (new in SCO UnixWare 7 Definitive 2018), the new version 7.3p1e provides the following enhancements:

   OpenSSH 6.9 and later changed its default key fingerprint from md5 to sha256. Since most of the machines connecting will be older systems with only md5 fingerprint hash, Xinuos now default back to md5 to enhance the security of a first-time connection.

   sshd_config is changed to:

   set PermitRootLogin to yes (always questionable but it follows the principle of least surprise)

    Set PrintMotd and PrintLastLog to no for proper functioning on SCO UnixWare.

    Add an example in sshd_config to work around firewalls dropping connections.

   Provide a work-around for users that do not have properly configured DNS.

   Add support for TCP wrappers.

   Fix to keep terminal sessions from locking when large amounts of text are pasted.

   Additional bug fixes are as described in SCO UnixWare 7 Definitive 2018 Fixes.

For this release:

   The ssh server has been compiled with only SSH2 support. The ssh client supports SSH1 and SSH2.

   /usr/bin/slogin was removed. Future upstream versions will remove insecure ciphers.

db, OpenLDAP, Samba, and Perl Upgrade Notes

Enabling Samba and OpenLDP

Samba and OpenLDAP ship in a disabled state by default. The SWAT interface on port 901 will still function and can start and configure the samba daemons; however, they will not start on boot.

To enable Samba and OpenLDAP to start on boot, run:

# /etc/init.d/samba enable
# /etc/init.d/openldap enable

NOTE:           It is strongly advised that you ensure these services are properly configured before attempting to enable or start them.

If you decide to use samba it is recommended that you first pkgrm netbios.

OpenLDAP Upgrade Notes

WARNING: Upgrading OpenLDAP from version 2.1.22-01 or earlier to version 2.3.27 or later will result in any existing OpenLDAP database data no longer being accessible. If you are running OpenLDAP version 2.1.22-01 or earlier and are upgrading to the latest version with this release, the database should be backed up before the upgrade and then restored following the upgrade.

The following procedure can be used to backup an existing OpenLDAP database:

1.        Log in as root.

2.        Stop the slapd daemon, if running, to ensure a consistent backup:

    # kill `ps -e | grep slapd | awk '{print $1}'`

3.        Create an *.ldif backup file:

    # slapcat -l /var/openldap-data/openldap.ldif

After the OpenLDAP upgrade, the OpenLDAP database backup can be restored using the following procedure:

1.        Log in as root.

2.        Restore configuration file changes.

NOTE:            As part of the upgrade process, the OpenLDAP configuration and schema files will be overwritten by the new default files, requiring that any changes be manually remade to /etc/openldap/*.conf and /etc/openldap/schema/*.schema. The previous versions of these files are saved with the suffix .pre2.3.27:

    # ls -1 /etc/openldap

    DB_CONFIG.example

    ldap.conf

    ldap.conf.default

    ldap.conf.pre2.3.27

    schema

    slapd.conf

    slapd.conf.default

    slapd.conf.pre2.3.27

    # ls -1 /etc/openldap/schema

    README

    corba.schema

    corba.schema.default

    corba.schema.pre2.3.27

3.        Create an empty database directory:

    # cd /var
# mv openldap-data openldap-data.bak
# mkdir openldap-data
# chmod 700 openldap-data

4.        Restore the ldif backup file:

    # slapadd -l /var/openldap-data.bak/openldap.ldif

5.        A warning will display, although it doesn't affect the restoration of the database:

    bdb_db_open: Warning - No DB_CONFIG file found in directory

    /var/openldap-data: (2)

NOTE:            Expect poor performance for suffix dc=my-domain,dc=com.

DB_CONFIG.example can be used to create /var/openldap-data/DB_CONFIG, to avoid warnings as with the slapadd command above. See /usr/share/db/doc/index.html for more information.

Samba Configuration

Installing the new version of the samba package automatically copies the existing Samba configuration (if one exists) from the previous release's /usr/lib/samba/lib/smb.conf and /usr/lib/samba/private/* files. The copied files are under /etc/samba. For your convenience, symlinks for the binaries and the smb.conf file are left in the old /usr/lib/samba locations.

However, if your prior configuration specified any alternate or additional configuration files (e.g., a usermap file), they need to be copied separately.

NOTE:           If the new Samba version is removed then your current configuration will not be restored to the previous /usr/lib/samba/lib location. When downgrading, administrators are advised to backup all configuration files before removing the new samba package.

Samba Squid vs. /usr/bin/ntlm_auth Utility

SCO UnixWare 7 Definitive 2018 provides both the Samba package /usr/bin/ntlm_auth and the Squid package /usr/bin/ntlm_auth utilities. If configuring Squid for NTLM authentication, Xinuos recommends using the Samba package /usr/bin/ntlm_auth utility, and thus Samba should be installed (or reinstalled) after Squid. Note that this will be automatically be the case when using the install.sh default installation.

Samba Shares

There was a feature added by the Samba team that automatically disables any shares that do not have an explicitly set path. Thus, if you initially define any shares through the SWAT interface, they automatically get an extra available = no parameter added to their service definition. Once the share is defined you may remove the available = no attribute either manually from the smb.conf file, or through SWAT by toggling the setting under the service definition from the SHARES tab. This will then enable your service.

Samba/OpenLdap/Heimdal Conventions

Starting with the SCO UnixWare 7.1.4 MP3 Samba Supplement, some of SCO UnixWare's previous conventions were altered. The following changes were made:

   Samba is disabled by default after it is installed and must be manually enabled via /etc/init.d/samba enable

   Samba start-up script has been relocated from: /etc/dinit.d/S99samba to /etc/rc2.d/S98samba.

   Samba configuration files are now located in /etc/samba.

   Samba daemon binaries are now located in /usr/sbin.

   Samba administration and user binaries are located in /usr/bin.

   Samba logs are located in /var/log/samba.

   Samba is now compiled with the LDAP and ADS options.

   Starting with SCO UnixWare 7.1.4 MP4, Samba is now compiled with Cups support enabled. (The SCO UnixWare 7.1.4 MP3 Samba Supplement did not have Samba Cups support enabled.)

   OpenLDAP binaries (slapd and slurpd) are now located in /usr/sbin. The old /usr/libexec locations are symlinked for compatibility.

   Heimdal binaries are located in subdirectories of /usr/lib/heimdal. The kinit and klist binaries are symlinked in /usr/bin.

db/openldap/samba Libraries

If you are upgrading from earlier versions of the db, openldap, or samba packages, then please note that the earlier libraries remain on your system. This is to enable applications that dynamically linked with these libraries to continue to function. However, to avoid any security issues with the earlier version's library you may want to remove these old libraries:

db:
/usr/lib/libdb-4.1.a
    /usr/lib/libdb-4.1.so
    /usr/lib/libdb-4.1.so.0
    /usr/lib/libdb-4.1.so.0.0.0

openldap:
    /usr/lib/liblber.so.2.0.122
    /usr/lib/libldap.so.2
    /usr/lib/libldap.so.2.0.122
    /usr/lib/libldap_r.so.2
    /usr/lib/libldap_r.so.2.0.122

samba:
    /usr/lib/samba/lib/charset/CP437.so
    /usr/lib/samba/lib/charset/CP850.so
    /usr/lib/samba/lib/libsmbclient.a
    /usr/lib/samba/lib/libsmbclient.so
    /usr/lib/samba/lib/libsmbclient.so.0
    /usr/lib/samba/lib/libsmbclient.so.0.1
    /usr/lib/samba/lib/vfs/audit.so
    /usr/lib/samba/lib/vfs/cap.so
    /usr/lib/samba/lib/vfs/default_quota.so
    /usr/lib/samba/lib/vfs/expand_msdfs.so
    /usr/lib/samba/lib/vfs/extd_audit.so
    /usr/lib/samba/lib/vfs/fake_perms.so
    /usr/lib/samba/lib/vfs/full_audit.so
    /usr/lib/samba/lib/vfs/netatalk.so
    /usr/lib/samba/lib/vfs/readonly.so
    /usr/lib/samba/lib/vfs/recycle.so
    /usr/lib/samba/lib/vfs/shadow_copy.so

   To remove an old library:

# /usr/sbin/removef <package_name> <filename>
#
rm <filename>

   After removing all the old libraries for package then enter:

    # /usr/sbin/removef -f <package_name>

   For example:

# /usr/sbin/removef db /usr/lib/libdb-4.1.a
#
/usr/sbin/removef db /usr/lib/libdb-4.1.so
#
/usr/sbin/removef db /usr/lib/libdb-4.1.so.0
#
/usr/sbin/removef db /usr/lib/libdb-4.1.so.0.0.0
#
rm /usr/lib/libdb-4.1.a
#
rm /usr/lib/libdb-4.1.so
#
rm /usr/lib/libdb-4.1.so.0
#
rm /usr/lib/libdb-4.1.so.0.0.0  
#
/usr/sbin/removef -f db

perl/perlmods Libraries

If you are upgrading perl and/or perlmods from the previous SCO UnixWare version (5.8.3) then please note:

   If you installed your own individual perl modules for perl 5.8.3

   You need to reinstall them for the new version of perl 5.8.8. This is because the perl modules are placed in directories named for the installed perl version number.

   Various 5.8.3 files and directories remain on your system.

   This is to enable applications that rely on that specific version of perl or perlmods to continue to function. However, to avoid any security issues, you may want to remove these files. To do so, log in as root and run this procedure:

cd /var/sadm/pkg/perlmods/install
chmod 744 cleanup.sh
./cleanup.sh > cleanup.sh.out 2>&1
chmod 644 cleanup.sh
cd /var/sadm/pkg/perl/install
chmod 744 cleanup.sh
./cleanup.sh > cleanup.sh.out 2>&1
chmod 644 cleanup.sh

Sendmail Configuration Notes

Manual Sendmail Upgrade Steps

During the sendmail upgrade, any "smarter host" setting currently configured for sendmail will be preserved and included in the new configuration, but any additional nondefault configuration settings (generally rare) will need to be redone by hand using the /etc/mail/manage_sendmail command.

The old /etc/sendmail.cf configuration file is renamed /etc/sendmail.cf.save and can be checked for previous settings. An /etc/sendmail.cf symlink points to the new /etc/mail/sendmail.cf configuration file used by the updated sendmail. If you had made sendmail configuration setting changes (other than "smarter host") through "scoadmin mail", you should note these settings before updating to the new sendmail. Once updated, "scoadmin mail" invokes /etc/mail/manage_sendmail, not the old interface.

Additional Sendmail Upgrade Notes

SCO UnixWare 7 Definitive 2018, like previous releases since MP4, includes sendmail 8.13.8 and provides sendmail as part of a separate self-updating package, also named sendmail. Prior to SCO UnixWare 7.1.4 MP4, sendmail was part of the base system package.

Delivery of sendmail in a self-updating package carries two implications going forward:

   If in the future you remove the sendmail package, the system will restore the version of sendmail that was delivered with the 7.1.4 base system, and will restore the configuration files that were in use at the time the new sendmail package was first installed.

   The new sendmail package has dependencies on several other packages, namely openssl, db, openldap, and sasl, so those packages will be installed by default.

It is possible to deselect installation of the new sendmail package, but the old sendmail has not been tested with SCO UnixWare 7 Definitive 2018, and is not supported going forward.

The new sendmail daemon is automatically started during installation of the sendmail package unless your system has SCOoffice installed.

Administrators who used (or plan to use) more advanced sendmail configuration options should read the documentation available under http://www.sendmail.org/doc.

Minimal Cyrus-SASL Functionality Provided

SCO UnixWare 7 Definitive 2018 provides a Cyrus-Sasl (sasl) package delivering a subset of Cyrus-SASL version 2.1.22. The primary purpose of this package is to enable Sendmail 8.13.8. Very little additional Cyrus-Sasl functionality is provided. For example, the saslauthd daemon is built without PAM support and is not started up on boot.

PostgreSQL Upgrade Notes

PostgreSQL 8.2.6 is included on the Update CD. This release of the PostgreSQL Database Server includes many performance and security enhancements. Systems running a prior release of PostgreSQL are encouraged to upgrade in order to take advantage of these features.

However, to provide these features, PostgreSQL 8.2.6 includes a change in internal database format and is a major upgrade from PostgreSQL 7.x and PostgreSQL 8.1.3. For this reason, you must perform a dump and subsequent restore of all PostgreSQL 7.x/8.1.3 databases that you want to preserve across the upgrade. Detailed instructions on this process are provided below.

To preserve data from a PostgreSQL 7.x or PostgreSQL 8.1.3 database and restore the data into a PostgreSQL 8.2.6 database on SCO UnixWare 7, follow this procedure:

1.        On the system running PostgreSQL 7.x/8.1.3, log in as the PostgreSQL super-user:

    # su - postgres

2.        Perform a dump of the databases you wish to preserve using either pg_dumpall(1) or pg_dump(1). Backing up all databases using pg_dumpall is the recommended procedure.

For example, to preserve all databases in a cluster, you could enter the shell command:

    $ pg_dumpall > exampledb.out

To preserve only the database /exampledb/, you could enter the shell command:

   $ pg_dump -F c -f exampledb.out exampledb

3.        Move the existing default data directory to your PostgreSQL backups directory:

    $ mkdir backups
    $ mv data backups/data-7.4.7

or

    $ mkdir backups
    $ mv data backups/data-8.1.3

4.        Exit the PostgreSQL super-user account

5.        Install PostgreSQL from the SCO UnixWare 7.1.4+ CD by following the instructions in the Installing Optional Packages Later/Reinstalling a Package section.

6.        Log in as the PostgreSQL super-user:

    # su - postgres

7.        Restore the preserved databases from any previous dumps, as in this example for the database you backed up in step 2.:

    $ psql -f exampledb.out postgres

8.        Reboot the system.

Detailed documentation on backing up and restoring PostgreSQL databases is available both in the online documentation:

   Migration Between Releases: http://osr600doc.sco.com/en/DB_postgresql/migration.html

   Backup and Restore: http://osr600doc.sco.com/en/DB_postgresql/backup.html

and, online at the PostgreSQL web site:

http://www.postgresql.org/docs/8.2/static/migration.html

http://www.postgresql.org/docs/8.2/static/backup.html

Hardware Configuration Notes

PC Card Prerequisites

Before you can configure a PC Card NIC in your laptop, the pcic driver must be configured using the following steps:

1.        Power down the laptop.

2.        Insert your PC Card NIC into a slot.

3.        Power on the system. On Toshiba laptops, enter the system BIOS as the system comes up and ensure that the following parameter is set as shown:

    Controller Mode = Cardbus/16-bit

4.        Log in as root.

5.        Run the Device Configuration Utility: 'dcu'.

6.        Select 'Software Device Drivers'.

7.        Select 'Miscellaneous'.

8.        Page down to the 'pcic' driver:

   If the pcic driver is already marked by an asterisk (*), then the driver is already configured. Exit the dcu without saving your changes and skip to step 17 below.

   Otherwise, select the 'pcic' driver using the space bar.

9.        Press F5 (New).

10.    Set the following values:

Unit:   0
IPL:    0
ITYPE: 0
IRQ:    0
IOStart:0
IOEnd:  0
MemStart:   This field is automatically set by the pcic driver.
                            Don't change this setting.

MemEnd:          This field is automatically set by the pcic driver.
                            Don't change this setting.

DMA:    -1
BindCPU:    Leave this field blank.

11.    Press F10 (Apply and Return).

12.    Press Enter (Return).

13.    Select Return to DCU Main Menu.

14.    Select Apply Changes and Exit DCU.

15.    At the root prompt, enter the following three commands:

# rm /etc/conf/pack.d/pcic/_drv.o
#
/etc/conf/bin/idbuild -B
#
init 6

16.    When the system is booting up, you should see a message indicating that the card was detected following the copyright screen. For example:

    EG: Intel Pro/100 Cardbus PC Card detected in socket 0

17.    Run the Network Configuration Manager (scoadmin network or netcfg) to configure your NIC.

18.    Exit the Network Configuration Manager and reboot:

    # init 6

modjk1/modjk Upgrade Notes

If you previously installed the modjk1 ("mod_jk2 for Apache 1") package from the SCO UnixWare 7.1.4 MP1, MP2, or MP3 CD, then modjk replaces modjk1 as of MP4. If you select to install modjk and modjk1 is still installed, then install.sh prompts whether to remove modjk1. Removal of modjk1 does not undo changes made to the httpd.conf file as part of the installation of modjk1. As a result,

# /etc/apache startssl

will not succeed and applications dependent on that functionality may not operate correctly.

If you previously installed modjk1 and are upgrading to modjk for the first time (strongly recommended if you have not done this before), then before you upgrade, edit the file /usr/lib/apache/conf/httpd.conf and remove these two lines:

LoadModule jk2_module libexec/libmod_jk2.so
AddModule mod_jk2.c

OpenServer Kernel Personality (OKP)

(ID: 531761)

If you are running the OpenServer Kernel Personality (OKP), you may see error messages like the following after installing the Update:

UX:SCO UnixWare: ERROR: Unable to change root to /SCO UnixWare: Invalid argument

This is caused by the default setting of the new CHROOT_SECURITY parameter. For OKP to function properly, you must set CHROOT_SECURITY to "0" and reboot the system.

SCO Help

If your system was originally installed with a release prior to SCO UnixWare 7.1.3 and has the obsolete scohelp package installed, Xinuos recommend removing scohelp before you add the Update. This will ensure the full benefit of the security enhancements in the Update (changes to numerous file and directory permissions). To see if scohelp is installed, enter the following shell command:

# pkginfo scohelp

To remove the package, enter the following two commands as root:

# /etc/scohelphttp stop
# pkgrm scohelp

Older Prerequisite Packages Included

The Update CD includes a number of packages from the SCO UnixWare 7.1.4 media: inet, urwfonts, glib, gtk, and libIDL. These packages are unchanged from the original SCO UnixWare 7.1.4 release and are provided here as a convenience. These five packages are prerequisites for some of the packages provided in SCO UnixWare 7 Definitive 2018. If you do not have these packages installed on your system, and need them to install SCO UnixWare 7 Definitive 2018 packages that you select, then the install.sh script will install these packages for you.

More Information

If you have questions regarding this supplement, or the product on which it is installed, contact your software supplier or support representative.

Known Problems

Running X Server/Desktop Corrupts Root Filesystem on a few Servers

(ID: UW7-100)

Xinuos has disabled the desktop (scologin) because it can cause corruption on some systems including the IBM ThinkServer TS440. The filesystem corruption, if it occurs, requires a reinstallation. This issue will be fixed in a future release.

zlib pkgchk Error+

(ID: UW7-90)

After performing a SCO UnixWare 7 Definitive 2018 ISL install, sometimes running pkgchk -n zlib yields these errors:

UX:pkgchk: ERROR: /usr/local/lib/libz.so
 pathname does not exist
UX:pkgchk: ERROR: /usr/local/lib/libz.so.1
 pathname does not exist
UX:pkgchk: ERROR: /usr/local/lib/libz.so.1.2.1
 pathname does not exist

To fix re-run the zlib preinstall script as follows:

/sbin/sh/var/sadm/pkg/zlib/install/preinstall

Error Message in lpsched Log

(ID: UW7-83)

After performing a SCO UnixWare 7 Definitive 2018 ISL install, this message appears in the /var/lp/logs/lpsched log file:

UX:lpsched: ERROR: Can't create public message device (Invalid argument).

This error is caused by initializing the print subsystem too early in the initial set-up process. This initial error is benign and should be ignored.

Windows SSH Connections

If you are using an old insecure windows SSH client, you may have trouble connecting to SCO UnixWare 7 Definitive 2018 openssh version.

eeE8 Checksum Warning

(ID: 530830)

After installing the updated nd package, you may see the following warning message on every boot:

WARNING: eeE8: eeE8ValidateChecksum: EEPROM checksum validation failed (slot5,port1)

This warning comes from the eeE8 driver version 3.0.2 for the following NIC:

Vendor ID 0x8086 (INTEL)
Device ID 0x1229
Subsystem Vendor ID 0x8086
Subsystem ID 0x9

This message can be safely ignored.

Reconfiguring the PC Card Systems

Due to changes in the PC Card subsystem, if you have a Network Interface Card (NIC) configured in your laptop prior to installing this Update, it may not function after the Update is installed. To enable it, you must run the Network Configuration Manager (scoadmin network or netcfg), remove the NIC, and then add it again.

Openldap Fails if Perl not Updated from Update CD

The latest version of openldap, 2.3.27-01, does not work in this release as it depends on 'libperl.so.808', which is provided by the perl package present in upgrade CD. So, to use openldap, first update the perl package from update CD.

Sendmail Startup Delay When NIC is Down

Delays up to 80 seconds long in sendmail startup have been seen on systems in which a configured NIC was disconnected or otherwise down.

Openldap Fails If Samba Not Installed

(ID: 534864:2)

The openldap package ships with a line in its configuration file /etc/openldap/slapd.conf which references a schema file installed by the samba package. If samba is not installed, then the referenced file isn't present, and the openldap slapd daemon will fail to start, and will instead generate error messages similar to the following in the system log /var/adm/syslog:

Apr 9 17:36:25 stb022 slapd[17854]: could not stat config file        "/etc/openldap/schema/samba.schema": No such file or directory (2)
Apr 9 17:36:25 stb022 slapd[17854]: slapd destroy: freeing system resources.
Apr 9 17:36:25 stb022 slapd[17854]: slapd stopped.

To fix this problem, either:

   Install the samba package, or

   Remove (or comment out) the following line from the first section of /etc/openldap/slapd.conf:

   include     /etc/openldap/schema/samba.schema

Heimdal Errors on Startup

(ID: 534876:2)

The heimdal package may, at boot, generate error messages on the console and in the system log /var/adm/syslog similar to the following:

Apr 29 18:20:38 stb020 kadmind[18794]: bind: /var/heimdal/kdc.conf:0: cannot open file

This occurs because heimdal ships in an enabled state by default and is starting without a proper configuration. To fix this problem, either:

   configure heimdal properly, or

   run the following command to prevent it from starting up:

    /etc/init.d/kdc disable

Mplayer Does Not Zoom Video When Resizing Window

(ID: 534416:1)

To fix this problem, append this line to the $HOME/.mplayer/config configuration file:

zoom="*1"

PAM Modules Conflicting with OpenLDAP/Samba Package Removal

The openldap and samba packages contain extra PAM modules. If you have configured any PAM services to use modules provided by any of these packages, and then uninstall the package(s), any service configured to use the uninstalled module(s) will fail. This will prevent that service from successfully logging in.

If local console logins are affected, pkgrm will abort.

Each package that provides extra PAM modules attempts to detect this scenario. If detected, you are offered the option to abort the package removal. If you do not abort, a warning is displayed at the conclusion of the package removal.

If the above warnings are ignored, and you lose the ability to log in via any remote service, you will need to first locally reboot your system. Then enter the following commands into the bootloader to bring your system up in single-user mode:

INITSTATE=s

b

Once booted in single-user mode you need to reconfigure your PAM service(s), and remove the offending module(s) from the configuration file(s).


 

Addendum – SCO UnixWare 7 Definitive 2018 Packaging

SCO UnixWare 7 Definitive 2018 is the latest evolution of the SCO UnixWare 7 product line. It is a cumulative upgrade of all prior SCO UnixWare releases. From a packaging perspective, this release includes the SCO UnixWare 7.1.4 core operating system, the SCO UnixWare 7.1.4 update package (update714), the SCO UnixWare 7.1.4 UDK, the SCO UnixWare 7 Definitive Update Set (uw714sd2m1), and many updated SCO UnixWare 7 Definitive packages. ISL (for new installations) and install.sh (for upgrade installations) install all required packages for a robust installation. For both ISL and upgrades, install.sh also provide choices for additional optional packages. This addendum provides details about the SCO UnixWare 7 Definitive 2018 packages.

Release Identification

This section describes how to identify the installation path used to arrive at SCO UnixWare 7 Definitive 2018:

   Confirm that the system is a SCO UnixWare 7.1.4 or later system:

    pkginfo | grep update714

   On a SCO UnixWare 7.1.4 or later system, run:

    pkginfo | grep uw714

   A system had prior SCO UnixWare 7.1.4 MPs installed if it contains packages whose names were of the form uw714m# where # is 1 (MP1), 2 (MP2), 3 (MP3), or 4 (MP4).

   A system was a SCO UnixWare 7.1.4+ appliance, Version 1, or Version 2 system, or a SCO UnixWare 7 Definitive (UnixWare7D1M0 or UnixWare7D2M0) system if it contains the uw714plus package:

    pkginfo | grep uw714plus

   To determine which was the last prior SCO UnixWare 7.1.4+ or SCO UnixWare 7 Definitive release, run:

    pkgparam ptf9100 VERSION

   If d is returned then the system was upgraded from SCO UnixWare 7.1.4, UnixWare7D1M0 or UnixWare7D2M0.

   If c is returned then the system was upgraded from SCO UnixWare 7.1.4+ Version 2.

Otherwise the system was a SCO UnixWare 7.1.4+ appliance or Version 1 release.

   Starting with SCO UnixWare 7 Definitive 2018 and for later versions, the upgrade path during the system upgrade path can be determined by:

    pkginfo | grep uw714pd

This will show all uw714pdMmN updates where installed, where M is the release number (2, 3, and so on) and N is the maintenance level for that release (0, 1, 2, and so on).

Superseded SCO UnixWare 7.1.4 Supplements

This Update supersedes and obsoletes:

   These prior maintenance packages, updates, and patches:

uw714mp1

uw714m1

SCO UnixWare 7.1.4 Maintenance Pack 1 Set

SCO UnixWare 7.1.4 Maintenance Pack 1 Package

uw714mp2

uw714m2

SCO UnixWare 7.1.4 Maintenance Pack 2 Set

SCO UnixWare 7.1.4 Maintenance Pack 2 Package

uw714mp3

uw714m3

SCO UnixWare 7.1.4 Maintenance Pack 3 Set

SCO UnixWare 7.1.4 Maintenance Pack 3 Package

uw714mp4

uw714m4

SCO UnixWare 7.1.4 Maintenance Pack 4 Set

SCO UnixWare 7.1.4 Maintenance Pack 4 Package

PlusSet

uw714plus

SCO UnixWare 7.1.4+ Update Set

SCO UnixWare 7.1.4+ Update Package

ptf9050

SCO UnixWare 7.1.4 Licensing Supplement

ptf9051

SCO UnixWare 7.1.4 Maintenance Pack 2 Supplement

ptf9052

ptf9052 - SCO UnixWare 7.1.4 Maintenance Pack 3 Supplement

ptf9053

ptf9053 - SCO UnixWare Australia Timezone Update

ptf9054

ptf9054 - SCO UnixWare 7.1.4 Processor Licensing Update

ptf9055

ptf9055 - SCO UnixWare 7.1.4 Maintenance Pack 4 Supplement

ptf9056

ptf9056 – Packaging Tools Long Name Support

ptf9100

ptf9100 – SCO UnixWare 7 Definitive Supplement

 

   These packages and sets do not need to be removed prior to installing uw714sd2m1; the uw714sd2m1 installation locks down these packages so that they are no longer removable.

   The SCO UnixWare 7.1.4 MP3 USB Supplement.

   The SCO UnixWare 7.1.4 MP3 Samba Supplement.

SCO UnixWare 7 Definitive 2018 also locks down additional escalation and security patches issued prior to the completion of SCO UnixWare 7 Definitive 2018.

Package Version Information

The upgrade to SCO UnixWare 7 Definitive 2018 consists of the core uw714sd2m1 set, various new SCO UnixWare 7 Definitive packages (including open source updates), and optional HBA updates. The following tables provides version information for these packages with the following legend:

   A green version number in the table indicates when a new version of a package was introduced.

   The R/O column shows which packages are [R]equired and which are [O]ptional.

   Some packages are only intended for the [V]MWare platform; those are marked by VR for [R]equired on that platform and VO for [O]ptional on that platform.

   RP means the update package is [R]equired if any of its [P]rerequisite packages is installed.

The uw714sd2m1 set installs these nine packages:

Package Name and Description

R/O

UW714

MP4

post
MP4

UW7D D2M0

UW7D D2M1

1

uw714pd2m1
SCO UnixWare 7 Definitive Update Package

R

 

7.1.4

2

uw714d
SCO UnixWare 7 Definitive Open Source
Extension Package

R

 

 

 

 

7.1.4

3

libC
SCO UnixWare Runtime C++ Library

R

8.0.2

8.0.2d

8.0.2d

8.02d

4

libc
Runtime C Library

R

8.0.2

8.0.2e

8.0.2f

8.0.2f

8.02f

5

libm
Runtime Math Library

R

 

 

 

8.0.2b

8.0.2b

6

libthread
Runtime Thread Library

R

8.0.2

8.0.2b

8.0.2c

8.02c

7

pam
Pluggable Authentication Modules

R

New in
MP1

0.77c

0.77e

0.77e

8

udienv
UDI 1.01 Runtime Environment

R

8.0.2

8.0.2d

8.0.2e

8.0.2e

8.02e

9

usb
USB 2.0 Drivers

R

8.0.2

8.0.2c

8.0.2e

8.0.2e

8.02e

SCO UnixWare 7 Definitive Packages

The following packages can be installed with install.sh after installing uw714sd2m1:

Package Name and Description

R/O

MP4

post
MP4

UW7D D2M0

UW7D D2M1

1

nics

Network Infrastructure and Configuration Subsystem

R

8.0.2d

8.0.2e

8.02e

2

nd

Network Drivers includes bcme 5718 and vtnet support

R

8.0.2f

8.0.6i

8.0.6o

8.06o

3

ldap

Lightweight Directory Access Protocol services

O

8.0.1a

8.0.1a

8.01a

4

libosr

Runtime OpenServer Libraries

O

8.0.2a

8.0.2a

8.02a

5

uccs

OUDK Optimizing C Compilation System

O

8.0.2d

8.0.2f

8.02f

6

uw7mpdoc

Updated Guides and Manual Pages

RP

7.1.4a

7.1.4a

7.1.4a

7

basex

X11R6 Base X Runtime System

R

8.0.2c

8.0.2d

8.0.2d

8

xserver

X11R6 X Server

O

8.0.2e

8.0.2e

8.0.2e

9

xclients

X11R6 X Clients

O

8.0.2a

8.0.2a

8.0.2a

10

xcontrib

X11R6 Contributed X Clients

O

8.0.2c

8.0.2c

8.0.2c

11

xdrivers

X11R6 Graphics Drivers

O

8.0.2b

8.0.2b

8.0.2b

12

j2jre131

Java 2 SE 1.3.1 Runtime Environment

O

1.3.1.22

1.3.1.22

1.3.1.22

13

j2sdk131

Java 2 SE 1.3.1 Software Development Kit

O

1.3.1.22

1.3.1.22

1.3.1.22

14

j2plg131

Java 2 SE 1.3.1 Java Plug-in

O

1.3.1.22

1.3.1.22

1.3.1.22

15

j2pls131

Java 2 SE 1.3.1 Demos & Debug

O

1.3.1.22

1.3.1.22

1.3.1.22

16

j2jre142

Java 2 SE 1.4.2 Runtime Environment

O

1.4.2.17

1.4.2.19

1.4.2.19

1.4.2.19

17

j2sdk142

Java 2 SE 1.4.2 Software Development Kit

O

1.4.2.17

1.4.2.19

1.4.2.19

1.4.2.19

18

j2plg142

Java 2 SE 1.4.2 Java Plug-in

O

1.4.2.17

1.4.2.19

1.4.2.19

1.4.2.19

19

j2jre150

Java 2 SE 5.0 Runtime Environment

O

1.5.0.15

1.5.0.17

1.5.0.17

1.5.0.17

20

j2sdk150

Java 2 SE 5.0 Software Development Kit

O

1.5.0.15

1.5.0.17

1.5.0.17

1.5.0.17

21

j2plg150

Java 2 SE 5.0 Java Plug-in

O

1.5.0.15

1.5.0.17

1.5.0.17

1.5.0.17

22

patchck

patchck - package management tool

R

16011203

 17082201

23

sysinfo

sysinfo build 15022701 - SCO Support

R

16011203

 17082201

Open Source Packages

Package Name and Description

 

MP4

post
MP4

UW7D D2M0

UW7D D2M1

1

bash

bash - GNU Bourne-Again Shell

R

4.3.30b

4.3.30b

2

bzip2

bzip2 1.0.6 for SCO UnixWare714D

R

 

 

 

 

1.0.6a

3

bzip2-dev

bzip2 1.0.6 development bits for SCO UnixWare714D

O

 

 

 

1.0.6a

4

cdrtools

Cdrtools A set of tools for CD/DVD Recorders

R

7.1.4
2.01.01a01

7.1.4
2.01.01a01

7.1.4
2.01.01a01

5

cups

Common Unix Printing System

O

1.3.3

1.3.3

1.3.3

6

cupsdev

Common Unix Printing System Development Environment

O

1.3.3

1.3.3

1.3.3

7

cupsle

Common Unix Printing System Language Extension

O

1.3.3

1.3.3

1.3.3

8

curl

cURL

O

7.15.1

7.15.1

7.15.1

9

db

Berkeley DB Library

R

4.4.20

4.4.20-01

4.4.20.p4-01

10

foomatic

Foomatic Filters and PPDs

O

3.0.2

3.0.2

3.0.2

11

gettxtdev

gettxtdev - GNU gettext development

VO

0.16.1b

0.16.1b

12

gettxt-rt

gettxt-rt - GNU gettext runtime

VR

0.16.1b

0.16.1c

13

glib2-dev

glib2-dev - GIMP Portability Library for vmtools - Dev

VO

2.24.1c

2.24.1c

14

glib2-rt

glib2-rt - GIMP Portability Library for vmtools - RT

O

2.24.1c

2.24.1d

15

gs

ESP Ghostscript

O

7.07.1-02

7.07.1-02

7.07.1-02

16

gzip

GNU file compression utilities

R

1.3.5

1.3.5

1.3.5

17

heimdal

Heimdal Kerberos 5 Implementation

O

0.6.6

0.6.6

0.6.6

18

hpijs

HP Inkjet Printer Driver

O

1.5-02

1.5-02

1.5-02

19

icu-dev

icu-dev - International Components for Unicode DEV

VO

3.6c

3.6c

20

icu-rt

icu-rt - International Components for Unicode RT

VR

3.6c

3.6d

21

ipf

IP Filter

R

4.1.3a

4.1.3a

4.1.3a

22

javasoap

javasoap - Apache Axis SOAP Web Services and
Apache Xerces-J XML Parser

 

1.2

moved to
tomcat pkg

 

23

jpeg

JPEG Library and Utilities

O

6b

6b

6b

24

libdnetdv

libdnetdv - low-level networking routines - DV

O

1.11b

1.11b

25

libdnetrt

libdnetrt - low-level networking routines - RT

O

1.11b

1.11c

26

libpng

PNG (Portable Network Graphics) Library

O

1.2.12a

1.2.12a

1.2.12a

27

modjk

mod_jk Apache Tomcat Connector[1] [3]

O

1.2.25-03

1.2.25-03

1.2.25-03

28

mozilla

Mozilla 1.7.12

O

1.7.13a

1.7.13a

1.7.13a

29

mplayer

MPlayer - movie player

O

1.0

1.0

1.0

30

MySQL

MySQL multithreaded SQL database server

O

5.0.19-01

5.0.19-01

5.0.19-01

31

openldap

OpenLDAP Software Suite[2] [1]

R

2.3.27

2.3.27-01

2.3.27-01

32

openslp

Open Service Location Protocol

O

1.0.6a

1.0.6a

1.0.6a

33

openssh

Open Secure Shell

R

4.6p1

6.6.1plc

7.1p1

7.3p1e

34

openssl

OpenSSL

R

0.9.7ia

1.0.2d

1.0.2m

35

openssld

OpenSSL Documentation

 

0.9.7i

1.0.2d

Obsolete

36

openssl-dev

OpenSSL 1.0.2m development bits for SCO UnixWare714D

O

 

 

 

1.0.2m

37

perl

The Perl Programming Language

R

5.8.8a

5.8.8a

5.8.8a

38

perlmods

Additional Modules for Perl

R

5.8.8

5.8.8

5.8.8

39

pgsql

PostgreSQL Database Management System

O

8.2.6-01

8.2.6-01

8.2.6-01

40

rdlin-dev

GNU Readline Library Development

O

6.2

6.2

41

readline

GNU Readline Library Runtime

R

5.1

6.2

6.2

42

rsync

rsync version 3.1.2 protocol version 30 for SCO UnixWare714D

R

 

 

3.1.1

3.1.2

43

samba

Samba[3] [2]

O

3.0.24-01

3.0.24-01

3.0.24-01

44

sasl

Cyrus-SASL

R

2.1.22

2.1.22-01

2.1.22-01

45

sendmail

Sendmail

R

8.13.8

8.13.8

8.13.8

46

squid

Squid Caching Proxy Server

O

2.5 stable12

2.5 stable12

2.5 stable12

47

tiff

TIFF Library and Utilities

O

3.7.3

3.7.3

3.7.3

48

tomcat

tomcat - Apache Tomcat app server for Java servlets,
JSP, web services

O

4.1.31-01

4.1.31-02

4.1.31-02

49

unzip

unzip portable UnZip 60 for SCO UnixWare 714D

R

 

 

 

 

60a

50

uriparser

uriparser - URI Parser Library

VR

0.7.5b

0.7.5c

51

uw7vconf

SCO UnixWare 7.1.4+ Configuration

 

 

 

1.0.19

1.0.19a

52

vmtools

vmtools - VMware Tools

VR

2011.
04.25d

2011.
04.25e

 53

Xinuosbind

BIND (Berkeley Internet Name Domain) 9.10.5-P3 for SCO UnixWare714D

R

 

 

 

9.10.5-P3

54

Xinuosbind-dev

BIND (Berkeley Internet Name Domain) 9.10.5-P1 development bits for SCO UnixWare714D

O

 

 

 

9.10.5-P3

55

Xinuosc-ares

c-ares 1.13.0 for Definitive

O

 

 

 

1.13.0

56

Xinuosc-ares-dev

c-ares 1.13.0 development libs/includes/man for Definitive

O

 

 

 

1.13.0

57

Xinuoscurl

Curl 7.56.1 for Definitive

O

 

 

 

7.56.1

58

Xinuoscurl-dev

Curl 7.56.1 development libs/includes/man for Definitive

O

 

 

 

7.56.1

 59

Xinuoslibiconv

GNU LIBICONV - character set conversion library 1.15 for SCO UnixWare714D

R

 

 

 

1.1.15a

 60

Xinuoslibiconv-dev

GNU LIBICONV - character set conversion library 1.15 development bits for SCO UnixWare714D

O

 

 

 

1.1.15a

61

Xinuoslibssh2

libssh2 - SSH2 library 1.8.0 for Definitive

O

 

 

 

1.8.0

62

Xinuoslibssh2-dev

libssh2 - SSH2 library 1.8.0 development libs/includes/man for Definitive

O

 

 

 

1.8.0

 63

Xinuoslibxml2

libxml2 2.9.4 for SCO UnixWare714D

R

 

 

 

2.9.4a

 64

Xinuoslibxml2-dev

libxml2 2.9.4 development bits for SCO UnixWare714D

O

 

 

 

2.9.4a

65

Xinuosreadline

Gnu Readline library, version 7.0 for SCO UnixWare714D

R

 

 

 

7.0p3

66

Xinuosreadline-dev

Gnu Readline library, version 7.0 development bits for SCO UnixWare714D

O

 

 

 

7.0p3

67

xz

XZ Utils 5.2.3 for SCO UnixWare714D

R

 

 

 

 

5.2.3a

68

xz-dev

XZ Utils 5.2.3 development bits for SCO UnixWare714D

O

 

 

 

5.2.3a

69

zip

Zip 30 for SCO UnixWare714D

R

 

 

 

30

70

zlib

General Purpose Data Compression Library

R

1.2.3

1.2.5

1.2.5

1.2.11a

71

zlib-dev

ZLIB DATA COMPRESSION LIBRARY 1.2.11 development bits for SCO UnixWare714D

O

 

 

 

1.2.11a

 

NOTE:           The following packages were updated in UnixWare-D2M1 solely to enable installation paths that do not involve first upgrading to SCO UnixWare 7.1.4+: gettxt.rt, glib2-rt, icu-rt, libdnetrt, uriparser, uw7vconf, and vmtools. Also, ptf9056 was revised to install in an ISL environment to enable the upgrade to SCO UnixWare 7 Definitive 2018.

HBA Packages (install separately)

Package Name and Description

R/O

MP4

Post MP4

UW7D D2M0

UW7D D2M1

1

aacraid

aacraid - Adaptec AACRAID Family PCI SCSI IHV HBA

O

8.0.3

 

8.0.3

8.0.3

2

ADP94XX

adp94xx - Adaptec SAS HostRaid HBA

O

1.4

 

1.4

1.4

3

ahci

ahci - AHCI HBA Driver

O

1.2

 

1.2.1

 2.0

4

ide

ide - Generic IDE/ATAPI Driver

O

7.1.4g

7.1.4h

7.1.4j

7.1.4j

5

mega

mega - LSI Logic MegaRAID HBA

O

8.0.3b

 

8.0.3b

8.0.3b

6

megasas

megasas - LSI Logic MegaRAID SAS HBA

O

1.1

 

1.1 2013.11.05

1.2 2017.04.04

7

mpt

mpt - LSI Logic MPT IHV HBA

O

8.1.0

 

8.1.0

8.1.0

8

mpt2

mpt2- LSI MPT2 SAS HBA

O

 

 

2014.06.18

2017.06.11

Installing Optional Packages Later/Reinstalling a Package

ISL and the install.sh script install every required and normally every optional package you want. Occasionally you may later decide you want to install an optional package that was not selected when installing/upgrading to SCO UnixWare 7 Definitive 2018. Or, in rare cases, you may need to reinstall a corrupted package.

In such cases follow this procedure to locate/install the desired package.

1.        Use install.sh by following the Upgrading from an Earlier Release and Installing Optional Packages procedure in the Getting Started Guide to install any package in the DVD /images directory. These packages are:

Basex                                                                               bash                                                                                bzip2

bzip2-dev                                                                       cdrtools                                                                      cups

cupsdev                                                                         curl                                                                                      db

devj2plg131                                                                  foomatic                                                         gettxtdev

gettxt-rt                                                                     glib                                                                         glib2-dev

glib2-rt                                                                          gs                                                                                          gtk

gzip                                                                                   heimdal                                                                         hpijs

icu-dev                                                                            icu-rt                                                                                inet

ipf                                                                                      j2jre131                                                                     j2jre142

j2jre150                                                                           j2plg142                                                                   j2plg150

j2pls131                                                                           j2sdk131                                                                 j2sdk142

j2sdk150                                                                         jpeg                                                                                   ldap

libdnetdv                                                                    libdnetrt                                                                  libidl

libosr                                                                             libpng                                                                         modjk

mozilla                                                                          mplayer                                                                     mysql

nd                                                                                      nics                                                                       openldap

openslp                                                                         openssh                                                                 openssl

openssld                                                                      openssl-dev                                                       patchck

perl                                                                                  perlmods                                                                   pgsql

rdlin-dev                                                                     readline                                                                    rsync

samba                                                                             sasl                                                                        sendmail

squid                                                                               sysinfo                                                                             tiff

tomcat                                                                          uccs                                                                               unzip

uriparser                                                                     urwfonts                                                     uw7mpdoc

uw7vconf                                                                    vmtools                                                               xclients

xcontrib                                                                      xdrivers                                                       Xinuosbind

Xinuosbind-dev                                                       Xinuoslibiconv                    Xinuoslibiconv-dev

Xinuoslibxml2                                                         Xinuoslibxml2                              Xinuosreadline

Xinuosreadline-dev                                                                                               xserver                                     xz

xz-dev                                                                             zip                                                                                        zlib

                                                                                             zlib-dev

2.        The UDK is installed during a SCO UnixWare 7 Definitive 2018 ISL or, if it is not already installed, is (space permitting) installed by install.sh on upgrade. Specifically:

a.         These optional 7.1.4 UDK packages are not installed because install.sh gives you the option to install later versions:

                                          j2jre142                                 j2plg142                                j2sdk142                      uccs

              To install these packages, use install.sh as above.

b.        These SCO UnixWare 7.1.4 UDK packages are installed by ISL and, if the UDK is not already installed, on upgrades by install.sh:

memtool                    mtfdev                                 teddappb                            tedddemos   teddhelp

teddincl                     teddman                            ucplus                                  udkdoc             uedebug

unmsdk                       usoftint                                                                               ustdcomps       xdevsys

              To reinstall, do the following:

                         i.              Mount the install DVD.

                       ii.               Run:

            pkgadd –d mount-point/UDK pkgname

                     iii.              Unmount the DVD.

c.         These seldom used 7.1.4 UDK packages are not installed by ISL or by default on an install.sh upgrade:

                                          javaxcomm                       tcldev                                   urwfonts

              To install the urwfont package, use install.sh as above.

              To install the javaxcomm or tcldev packages, use pkgadd as above.

d.        These 7.1.4 UDK packages are not installed because ISL or the uw714sd2m1 set installs later versions:

                                          libc                                         libm                                        libthread         syshead

3.        To install a package not covered by 1. or 2. above:

a.         Mount the DVD.

b.        Check the top-level. If the package is present then:

        pkgadd –d mount-point pkgname

c.         To install an ISL package not covered in 1., 2. or 3.b. above, do the following:

        pkgadd –d mount-point/SCO UnixWare.image pkgname

4.        Critically, unmount the DVD when done and remove the DVD from the physical or virtual DVD drive.

WARNING:   ISL and upgrade are now on the same single DVD. It is very important to unmount the DVD after upgrading your system and before rebooting. Otherwise, the system may boot into an ISL environment. If that happens, immediately power off your system or VM and remove the bootable DVD media.


 

THE XINUOS DOCUMENTS, INCLUDING THESE RELEASE NOTES, ARE PROVIDED "AS IS" AND MAY INCLUDE TECHNICAL INACCURACIES OR TYPOGRAPHICAL ERRORS. XINUOS RESERVES THE XINUOS DOCUMENTS, INCLUDING THESE RELEASE NOTES, ARE PROVIDED "AS IS" AND MAY INCLUDE TECHNICAL INACCURACIES OR TYPOGRAPHICAL ERRORS. XINUOS RESERVES THE RIGHT TO ADD, DELETE, CHANGE OR MODIFY THE XINUOS DOCUMENTS AT ANY TIME WITHOUT NOTICE. THE DOCUMENTS ARE FOR INFORMATION ONLY. XINUOS MAKES NO EXPRESS OR IMPLIED REPRESENTATIONS OR WARRANTIES OF ANY KIND.

XINUOS, SCO and SCO OpenServer are trademarks or registered trademarks of Xinuos, Inc. in the United States and other countries. Linux is a registered trademark of Linus Torvalds. All other brand and product names are trademarks or registered marks of their respective companies. UNIX and UnixWare are registered trademarks of The Open Group in the United States and other countries.

Info@xinuos.com



[1]        SCO UnixWare 7.1.4 MP4 provided the modjk package for the first time. modjk replaced the earlier modjk1, "mod_jk2 for Apache 1," package. The modjk1 package (version 2.0.4) was introduced in SCO UnixWare 7.1.4 MP1 and provided in SCO UnixWare 7.1.4 MP2 and MP3.

[2]        Starting with the Samba supplement (a post SCO UnixWare 7.1.4 MP3 supplement superseded by SCO UnixWare 7.1.4 MP4) and continuing with MP4 and subsequent maintenance packs, the OpenLDAP package includes three distributions: openldap; pam_ldap-180 (also provided in MP3); and nss_ldap-257.

[3]        The samba package, as of the Samba Supplement and continuing with subsequent maintenance packs, includes the Samba and smbldap-tools version 0.9.2 distributions.