12
Chapter 6. Update-Related Notes
This section includes update-related information for this Service Pack.
6.1. General Notes
• SPident reports an old Service Pack level
SPident is a tool to identify the Service Pack level of the current installation. It may report that the
system has not reached the level of this Service Pack. This happens, when optional updates that are
not automatically installed by YOU are not manually selected during update. If you use or need any
packages which have optional updates, select these in order to reach the current Service Pack level.
• Novell AppArmor
This release of SUSE Linux Enterprise Server ships with Novell AppArmor. The AppArmor intrusion
prevention framework builds a firewall around your applications by limiting the access to files,
directories, and POSIX capabilities to the minimum required for normal operation. AppArmor
protection can be enabled via the AppArmor control panel, located in YaST under Novell AppArmor.
For detailed information about using Novell AppArmor, see the documentation in
/usr/share/
doc/packages/apparmor-docs
.
The AppArmor profiles included with SUSE Linux have been developed with our best efforts to
reproduce how most users use their software. The profiles provided work unmodified for many users,
but some users find our profiles too restrictive for their environments.
If you discover that some of your applications do not function as you expected, you may need to use the
AppArmor Update Profile Wizard in YaST (or use the aa-logprof(8) command line utility) to update
your AppArmor profiles. Place all your profiles into learning mode with the following: aa-complain
/etc/apparmor.d/*
When a program generates many complaints, the system's performance is degraded. To mitigate this, we
recommend periodically running the Update Profile Wizard (or aa-logprof(8)) to update your profiles
even if you choose to leave them in learning mode. This reduces the number of learning events logged
to disk, which improves the performance of the system.
•
LD_ASSUME_KERNEL
Environment Variable
Do not set the
LD_ASSUME_KERNEL
environment variable any longer. In the past, it was possible
to use it to enforce LinuxThreads support, which was dropped. If you set
LD_ASSUME_KERNEL
to
a kernel version lower than 2.6.5, everything breaks because ld.so looks for libraries in a version that
does not exist anymore.
6.2. Update from SUSE Linux Enterprise Server
10 SP1
• New on disk format of new Sysstat package
The new features of the new Sysstat package needs a new on disk format of the data files. After the
update of the sysstat package the old collected data can no longer be used.
• Changed order of starting network interface