0% found this document useful (0 votes)
49 views5 pages

Linux-Server-Upgrade - Document-RHEL7-to-RHEL8 1

Uploaded by

technoarena1
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
49 views5 pages

Linux-Server-Upgrade - Document-RHEL7-to-RHEL8 1

Uploaded by

technoarena1
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 5

=============== RHEL7 Server to RHEL8 Upgrade Document ================

====================================================================================

# Pre-requisites

1. Ensure there is at least 25GB free space in the root filesystem ("/").

2. Make sure there is at least 150MB free space in the "/boot" filesystem.

3. Confirm that there is more than 5GB free space in the "/var" filesystem.

========================= Snapshot/Backup =========================

1. Take a snapshot or backup of the server before proceeding with the upgrade to ensure data
safety.

========================= SSHD Configurations =========================

# SSHD Configuration

1. Verify that the SSH root login is enabled by checking the "PermitRootLogin" configuration in the
"/etc/ssh/sshd_config" file.

#cat /etc/ssh/sshd_config | grep -i PermitRootLogin

The output should be: `PermitRootLogin yes`

========================= Selinux checks =========================

# SELinux Status

1. Check the SELinux status:

#sestatus

The output should show: `SELinux status: disabled`

2. To disable SELinux permanently, edit the "/etc/selinux/config" file:

#sudo vi /etc/selinux/config

Set `SELINUX=disabled` and save the file (`:wq!`).

3. Reboot the server for the changes to take effect:

#reboot

========================= Firewall related settings =========================

## Firewall Configuration

1. Check the status of the firewalld service:


systemctl status firewalld.service

2. Disable the firewalld service:

sudo systemctl disable --now firewalld.service

3. Confirm that the firewalld service is disabled:

systemctl status firewalld.service

========================= DS Agent and HTTP-Sushma Job =========================

1. If DS agent is running on an older version, stop and disable it:

#systemctl status ds_agent-service

#systemctl disable --now ds_agent-service

#systemctl status ds_agent_service

2. If the HTTP-Sushma job is running from TSSA, skip the step of downloading and installing the required
packages from the Red Hat portal.

## HTTP-Sushma Job

1. Mount the RHEL 7.9 ISO:

mount /dev/sr0 /mnt

2. Create a local repository configuration:

#sudo vi /etc/yum.repos.d/local.repo

Add the following content:

[id]

name=local

baseurl=file:///mnt

gpgcheck=0

enabled=1

Save and exit the file (`:wq!`).

3. Clean the yum cache:

#sudo yum clean all

4. Install the httpd package along with its dependencies:


#sudo yum install httpd

5. Enable and start the httpd service:

#sudo systemctl enable --now httpd

#sudo systemctl start httpd

6. Unmount the RHEL 7.9 ISO:

#sudo umount /mnt

========================= RHEL 8.6 Upgrade =========================

1. Mount the RHEL 8.6 ISO:

#mount /path/to/rhel8.6.iso /mnt

2. Create a local repository for the upgrade:

#sudo mkdir /var/www/html/rhel8

#sudo mount /dev/sr1 /var/www/html/rhel8

3. Create a local repository configuration for RHEL 8:

#sudo vi /etc/yum.repos.d/local.repo

Add the following content:

[Base0S]

name=Base0S

baseurl=http://[OSIP]/rhe18/Base0S

enabled=1

gpgcheck=0

[AppStream]

name=AppStream

baseurl=http://[OSIP]/rhe18/AppStream

enabled=1
gpgcheck=0

Save and exit the file (`:wq!`).

4. Clean the yum cache:

#sudo yum clean all

5. Extract the Leapp files:

#sudo tar -xzf /tmp/leapp-data-22.tar.gz -C /etc/leapp/files

#sudo rm /tmp/leapp-data-22.tar.gz

6. Run the pre-upgrade checks:

#sudo leapp preupgrade --no-rhsm --enablerepo Base0S --enablerepo AppStream

7. Access the report in GUI using the following link in Chrome:

http://serverip:9090

8. Address the reported possible errors based on the report.

9. If there are no more errors/issues, the system is ready for the upgrade.

10. Perform the upgrade:

#sudo leapp upgrade --no-rhsm --enablerepo Base05 --enablerepo AppStream

11. Reboot the system after the upgrade:

#sudo reboot

========================= Post-Upgrade Steps =========================

1. Confirm the RHEL version after the upgrade:

#cat /etc/redhat-release

2. Confirm the kernel version after the upgrade:

#uname -r

3. Set Python 3 as the default Python version:

#sudo alternatives --set python /usr/bin/python3


4. Check the SSHD configuration, Selinux status, and firewall status and make them in previous state as
they were in RHEL7.

5. Check the DS agent version and upgrade it to the latest version 7476 or greater.

6. Perform any additional configurations or installations as needed for the specific environment.

7. Check system functionality and verify that all applications and services are working correctly.

8. Perform additional testing to ensure the upgrade was successful and the server is stable.

Note: The document assumes that the "[OSIP]" placeholder in the local repository configurations should
be replaced with the actual IP address or hostname of the server hosting the RHEL 8.6 repository.

You might also like