4 Completing Postupgrade Tasks

Important:

The following tasks aren't comprehensive. Depending on the setup, you might need to perform other procedures to return the newly upgraded system back into operation. Review the /var/log/leapp/leapp-report.txt that's generated after the upgrade. This report might contain more recommendations to ensure that the upgraded system remains in a supported state.

  1. Enable the firewall.

    sudo systemctl start firewalld
    sudo systemctl enable firewalld
  2. Check that the network connections are operational, for example, by pinging the system and see if connectivity is obtained with the system.

  3. If you have an instance managed by Oracle OS Management Service, do the following:
    1. From Oracle Cloud Infrastructure, open the navigation menu and click Compute. Under Compute, click Instances.
    2. Select the instance you upgraded from Oracle Linux 8 to Oracle Linux 9.
    3. From the Resources section, click OS Management.
    4. From the Overview tab, click the horizontal ellipsis (...) and select View OS Management Details.
    5. From the Resources area, select Software Sources.
    6. Remove all Oracle Linux 8 sources. Select Select All then click Remove.
    7. Add the Oracle Linux 9 Base OS Latest software source. This becomes the software source for the upgraded managed instance.
    8. Add any other required software sources.

    Note:

    The Oracle OS Management Service can take some time to become aware of the changes to the managed instance Oracle Linux version. For example, sometimes this might take between 10 to 20 minutes.

  4. If you had dnf customizations before the upgrade, restore them in the upgraded system's /etc/dnf/dnf.conf file, for example:

    proxy=proxy-url:port
  5. Restore network mounted file systems that you unmounted before the upgrade. See File Systems and Storage Issues.

  6. If upgrading KVM hosts, restart the KVM virtual machines.
    sudo virsh start vm-name
  7. Set SELinux to run in Enforcing mode.

    During the upgrade, the Leapp utility sets SELinux to run in Permissive mode. To restore the setting: To revert to Enforcing mode and verify the setting, type:

    sudo setenforce enforcing

    You can verify the mode of SELinux as follows:

    getenforce
    Enforcing

    To make this setting persist across system reboots, add the following line to /etc/selinux/config:

    SELINUX=enforcing

    Then run the following command:

    sudo grubby --update-kernel=ALL --remove-args="enforcing=0"
  8. Reevaluate then reapply the security policies such as setting cryptographic policies.

  9. Inspect the system for unneeded configurations and files.

    Note:

    Some of these unneeded files might be reported in the generated /var/log/leapp/leapp-report.txt after the upgrade. Ensure that you review this report and complete its post upgrade recommendations.

    This step aims to ensure that the configurations are consistent with the new OS version. The completion of this step would vary, depending on what you deem is important to retain from the previous system's state. Consider the following guidelines:

    • Remove kernels and kernel modules that are no longer applicable. For example, if the system uses the Btrfs file system, then you can only use the UEK kernel. Therefore, consider removing the RHCK kernel and any earlier versions of the UEK kernel. Also, you can also rebuild the rescue kernel.

    • If you remove kernels, you might also need to update the GRUB menu so that the menu options only reflect the actual kernels on the system.

    • Review /etc/yum.repos.d for entries that might need to be addressed, such as customized repositories.

      For example, during system updates, *.rpmnew files might be created to prevent overwriting corresponding existing *.rpm files. You would need to use the contents of the *.rpmnew files to guide you when changing the corresponding *.rpm files.

    • Remove residual packages from the previous Oracle Linux version.
      1. Edit /etc/dnf/dnf.conf by removing or commenting out exclude= lines that refer to leapp packages.
      2. Use commands such as rpm -qa to list packages that can be removed.
        rpm -qa | grep el8
        rpm -qa | grep leapp
      3. Use the sudo dnf remove command to remove the packages listed by the queries.

    Caution:

    Residual el8 packages that remain on the system do not receive updates. Vulnerability scanners or other security audits might report warnings or failures about these packages.

  10. Remove the /root/tmp_leapp_py3 directory, which is no longer needed.

  11. If you removed the system from ULN to perform the upgrade, register the system again and configure the appropriate channels.

    For more information, see Registering an Oracle Linux System With ULN and ULN Channel Subscription Management in Oracle Linux: Managing Software on Oracle Linux.