Recommended update for sapconf

Announcement ID: SUSE-RU-2017:2288-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that has four fixes can now be installed.

Description:

This update for sapconf fixes the following issues:

  • Add a message to %post to remind the admin to restart the tuned service, if the configuration changes should take effect immediately. (bsc#1048550)
  • Increase MAX_MAP_COUNT_REQ to 2147483647 conforming to SAP Note 900929. (bsc#1048550)
  • Make "tuned" a mandatory runtime dependency. (bsc#1043844)
  • In all tuning profiles, do not overwrite a parameter if present value is higher than optimal value. (bsc#1048550)
  • Amend logind's behavior. (bsc#1031355, bsc#1039309, bsc#1043844)
  • Add new profiles for SAP ASE (Sybase) and SAP BOBJ. (fate#320359)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1401=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1401=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1401=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1401=1

Package List:

  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • sapconf-4.1.10-33.5.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • sapconf-4.1.10-33.5.2
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • sapconf-4.1.10-33.5.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • sapconf-4.1.10-33.5.2

References: