diff --git a/SOURCES/preupgrade-assistant-el6toel7-0.8.0-centos.patch b/SOURCES/preupgrade-assistant-el6toel7-0.8.0-centos.patch new file mode 100644 index 0000000..f99b197 --- /dev/null +++ b/SOURCES/preupgrade-assistant-el6toel7-0.8.0-centos.patch @@ -0,0 +1,4092 @@ +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/backup/NoverifyConfigs/verified_blacklist preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/backup/NoverifyConfigs/verified_blacklist +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/backup/NoverifyConfigs/verified_blacklist 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/backup/NoverifyConfigs/verified_blacklist 2024-04-05 09:52:09.735004873 +0300 +@@ -29,7 +29,7 @@ + /etc/publican-website.cfg -- OK + /etc/rndc.conf -- OK + /etc/rpc -- OK +-/etc/selinux/config -- OK - ghost file which is compatible with RHEL7 ++/etc/selinux/config -- OK - ghost file which is compatible with CentOS7 + /etc/selinux/*/modules/active/seusers.final -- OK? contenty pro selinux + /etc/selinux/*/modules/active/users_extra -- OK? contenty pro selinux + /etc/selinux/*/seusers -- OK? - contenty pro selinux +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/backup/UntrackedFiles/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/backup/UntrackedFiles/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/backup/UntrackedFiles/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/backup/UntrackedFiles/solution.txt 2024-04-05 09:37:48.438003140 +0300 +@@ -8,8 +8,8 @@ Some user data, such as user home direct + + * The [link:./kickstart/untrackedtemporary] file lists all temporary local files on the system that will not be migrated. This is everything in the /cgroup/, /tmp/, and /var/ directories. Most likely you do not need to care about them, the list is available just for the sake of completeness. + +-It is recommended that you back up all the data before proceeding with the upgrade to Red Hat Enterprise Linux 7. This data might be quite large. ++It is recommended that you back up all the data before proceeding with the upgrade to CentOS 7. This data might be quite large. + +-If you are performing an in-place upgrade, this data should remain in their current location after the upgrade. Review the configuration files and other data to determine if any modifications are needed for the use with Red Hat Enterprise Linux 7. Verify that all the data was maintained successfully. ++If you are performing an in-place upgrade, this data should remain in their current location after the upgrade. Review the configuration files and other data to determine if any modifications are needed for the use with CentOS 7. Verify that all the data was maintained successfully. + +-If you are performing a migration, this data must be backed up to another storage medium. Copy the data that you want to have on the new installation back into place after the upgrade is complete. Review the configuration files and other data to determine if any modifications are needed for the use with Red Hat Enterprise Linux 7. ++If you are performing a migration, this data must be backed up to another storage medium. Copy the data that you want to have on the new installation back into place after the upgrade is complete. Review the configuration files and other data to determine if any modifications are needed for the use with CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/databases/mysql/general_changes/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/databases/mysql/general_changes/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/databases/mysql/general_changes/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/databases/mysql/general_changes/check 2024-04-05 09:37:48.415004057 +0300 +@@ -15,8 +15,8 @@ PLUGINDIR="/usr/lib64/mysql/plugin" + # How to test: + # 1) see the text if it is formatted well + cat >>$SOLUTION_FILE <>"$nonrh_mysql_deps_file" ++ echo "The $1 package requires $required, which is not in CentOS 7." >>"$nonrh_mysql_deps_file" + fi + shift + done +@@ -130,8 +130,8 @@ else + cat >>$SOLUTION_FILE <>$SOLUTION_FILE </dev/null + if test $? -eq 0; then + append_to_solution <> solution.txt ++ echo "The GNOME desktop environment as a part of the 'Desktop' yum group underwent a serious redesign in its user interface as well as in underlying technologies in CentOS 7. The users of the desktop environment need to be educated about these changes before the upgrade. The GNOME Classic user interface is provided in CentOS 7 to minimize the impact of this change, but the interface still contains several differences from the earlier version, and the users need to be aware of them. More on the topic at [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Desktop_Migration_and_Administration_Guide/index.html]." >> solution.txt + fi + + if test -n "$DPKGS"; then +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/GNOME/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/GNOME/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/GNOME/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/GNOME/module.ini 2024-04-05 09:37:48.431003356 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the GNOME desktop environment design modifications in Red Hat Enterprise Linux 7, and it lists the packages needed to be installed. ++content_description = The module informs about the GNOME desktop environment design modifications in CentOS 7, and it lists the packages needed to be installed. + content_title = GNOME desktop environment + author = Boris Ranto + applies_to = xorg-x11-server-Xorg +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/KDE/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/KDE/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/KDE/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/KDE/check 2024-04-05 09:37:48.431003356 +0300 +@@ -7,7 +7,7 @@ + + RESULT="$RESULT_PASS" + if test -f /usr/share/xsessions/kde.desktop; then +- log_extreme_risk "You have the KDE desktop environment session as an option in your X11 session manager. The KDE desktop environment as a part of the yum group 'KDE Desktop' underwent a redesign in its user interface as well as in underlying technologies in Red Hat Enterprise Linux 7." ++ log_extreme_risk "You have the KDE desktop environment session as an option in your X11 session manager. The KDE desktop environment as a part of the yum group 'KDE Desktop' underwent a redesign in its user interface as well as in underlying technologies in CentOS 7." + RESULT="$RESULT_FAIL" + fi + +@@ -16,7 +16,7 @@ DPKGS="" + + for pkg in $PKGS; do + grep -q "^$pkg[[:space:]]" $VALUE_RPM_QA && is_dist_native $pkg || continue +- test "$RESULT" = "$RESULT_FAIL" || log_high_risk "You have some of the 'KDE Desktop' yum group packages installed on your system. The KDE desktop environment, which was provided by this group of packages, underwent a redesign in its user interface as well as in underlying technologies in Red Hat Enterprise Linux 7." ++ test "$RESULT" = "$RESULT_FAIL" || log_high_risk "You have some of the 'KDE Desktop' yum group packages installed on your system. The KDE desktop environment, which was provided by this group of packages, underwent a redesign in its user interface as well as in underlying technologies in CentOS 7." + DPKGS="$DPKGS $pkg" + RESULT="$RESULT_FAIL" + done +@@ -24,7 +24,7 @@ done + rm -f solution.txt + # Generate solution.txt + if test "$RESULT" = "$RESULT_FAIL"; then +- echo "The KDE desktop environment as a part of the 'KDE Desktop' yum group underwent a redesign in its user interface as well as in underlying technologies in Red Hat Enterprise Linux 7. The users of the desktop environment need to be informed about these changes before the upgrade." >> solution.txt ++ echo "The KDE desktop environment as a part of the 'KDE Desktop' yum group underwent a redesign in its user interface as well as in underlying technologies in CentOS 7. The users of the desktop environment need to be informed about these changes before the upgrade." >> solution.txt + fi + + if test -n "$DPKGS"; then +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/KDE/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/KDE/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/desktop/KDE/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/desktop/KDE/module.ini 2024-04-05 09:37:48.430003395 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the KDE desktop environment design modifications in Red Hat Enterprise Linux 7, and it lists packages needed to be installed. ++content_description = The module informs about the KDE desktop environment design modifications in CentOS 7, and it lists packages needed to be installed. + content_title = KDE desktop environment + author = Boris Ranto + applies_to = xorg-x11-server-Xorg +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedGraphicDrivers/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedGraphicDrivers/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedGraphicDrivers/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedGraphicDrivers/check 2024-04-05 09:37:48.401004758 +0300 +@@ -20,7 +20,7 @@ DEP_LIST="" + # Removed modules first + for mod in $LDM_LIST; do + if grep -q -e "^$mod\$" modRemovedList; then +- log_extreme_risk "Your last X11 session loaded the '$mod' module, which was removed in Red Hat Enterprise Linux 7." ++ log_extreme_risk "Your last X11 session loaded the '$mod' module, which was removed in CentOS 7." + RESULT="$RESULT_FAIL" + RM_LIST="$RM_LIST\n\t$mod" + fi +@@ -29,7 +29,7 @@ done + # Deprecated modules second + for mod in $LDM_LIST; do + if grep -q -e "^$mod\$" modDeprecatedList; then +- log_medium_risk "Your last X11 session loaded the '$mod' module, which was deprecated in Red Hat Enterprise Linux 7." ++ log_medium_risk "Your last X11 session loaded the '$mod' module, which was deprecated in CentOS 7." + RESULT="$RESULT_FAIL" + DEP_LIST="$DEP_LIST\n\t$mod" + fi +@@ -39,12 +39,12 @@ done + rm -f solution.txt + if test -n "$RM_LIST"; then + echo -e \ +- "Your last X11 session loaded graphic drivers modules that were removed in Red Hat Enterprise Linux 7. Use different graphic drivers or upgrade your hardware configuration to address this issue. The list of the removed modules follows: $RM_LIST" >> solution.txt ++ "Your last X11 session loaded graphic drivers modules that were removed in CentOS 7. Use different graphic drivers or upgrade your hardware configuration to address this issue. The list of the removed modules follows: $RM_LIST" >> solution.txt + fi + + if test -n "$DEP_LIST"; then + echo -e \ +- "Your last X11 session loaded graphic drivers modules that were deprecated in Red Hat Enterprise Linux 7. All the drivers have KMS drivers, which are replacing them. The list of the deprecated modules follows: $DEP_LIST" >> solution.txt ++ "Your last X11 session loaded graphic drivers modules that were deprecated in CentOS 7. All the drivers have KMS drivers, which are replacing them. The list of the deprecated modules follows: $DEP_LIST" >> solution.txt + fi + + exit $RESULT +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedGraphicDrivers/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedGraphicDrivers/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedGraphicDrivers/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedGraphicDrivers/module.ini 2024-04-05 09:37:48.401004758 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module lists the graphic drivers packages that were deprecated or removed in Red Hat Enterprise Linux 7. +-content_title = Graphic drivers not supported in Red Hat Enterprise Linux 7 ++content_description = The module lists the graphic drivers packages that were deprecated or removed in CentOS 7. ++content_title = Graphic drivers not supported in CentOS 7 + author = Boris Ranto + applies_to = kernel,xorg-x11-server-Xorg +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedInputDrivers/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedInputDrivers/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedInputDrivers/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedInputDrivers/check 2024-04-05 09:37:48.400004822 +0300 +@@ -20,7 +20,7 @@ DEP_LIST="" + # Removed modules first + for mod in $LDM_LIST; do + if grep -q -e "^$mod\$" modRemovedList; then +- log_extreme_risk "Your last X11 session loaded the '$mod' module, which was removed in Red Hat Enterprise Linux 7." ++ log_extreme_risk "Your last X11 session loaded the '$mod' module, which was removed in CentOS 7." + RESULT="$RESULT_FAIL" + RM_LIST="$RM_LIST\n\t$mod" + fi +@@ -29,7 +29,7 @@ done + # Deprecated modules second + for mod in $LDM_LIST; do + if grep -q -e "^$mod\$" modDeprecatedList; then +- log_medium_risk "Your last X11 session loaded the '$mod' module, which was deprecated in Red Hat Enterprise Linux 7." ++ log_medium_risk "Your last X11 session loaded the '$mod' module, which was deprecated in CentOS 7." + RESULT="$RESULT_FAIL" + DEP_LIST="$DEP_LIST\n\t$mod" + fi +@@ -39,12 +39,12 @@ done + rm -f solution.txt + if test -n "$RM_LIST"; then + echo -e \ +- "Your last X11 session loaded input drivers modules that were removed in Red Hat Enterprise Linux 7. Use different input drivers or upgrade your hardware configuration to address this issue. The list of the removed modules follows: $RM_LIST" >> solution.txt ++ "Your last X11 session loaded input drivers modules that were removed in CentOS 7. Use different input drivers or upgrade your hardware configuration to address this issue. The list of the removed modules follows: $RM_LIST" >> solution.txt + fi + + if test -n "$DEP_LIST"; then + echo -e \ +- "Your last X11 session loaded input drivers modules that were deprecated in Red Hat Enterprise Linux 7. All the drivers have KMS drivers, which are replacing them. The list of the deprecated modules follows: $DEP_LIST" >> solution.txt ++ "Your last X11 session loaded input drivers modules that were deprecated in CentOS 7. All the drivers have KMS drivers, which are replacing them. The list of the deprecated modules follows: $DEP_LIST" >> solution.txt + fi + + exit $RESULT +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedInputDrivers/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedInputDrivers/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedInputDrivers/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedInputDrivers/module.ini 2024-04-05 09:37:48.400004822 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module lists the input drivers packages that were deprecated or removed in Red Hat Enterprise Linux 7. +-content_title = Input drivers not supported in Red Hat Enterprise Linux 7 ++content_description = The module lists the input drivers packages that were deprecated or removed in CentOS 7. ++content_title = Input drivers not supported in CentOS 7 + author = Boris Ranto + applies_to = kernel, xorg-x11-server-Xorg +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedNetworkDrivers/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedNetworkDrivers/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedNetworkDrivers/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedNetworkDrivers/check 2024-04-05 09:37:48.402004696 +0300 +@@ -26,7 +26,7 @@ for _driver in "${!drivers[@]}"; do + # Remove the driver from modules list, no need to repeat the same piece of information twice + unset modules["$_driver"] + if grep -q -e "^$_driver\$" modRemovedList; then +- log_extreme_risk "The '$_driver' kernel driver required to service the hardware present on your system is not available in Red Hat Enterprise Linux 7. This suggests that your system contains hardware that is not supported in Red Hat Enterprise Linux 7." ++ log_extreme_risk "The '$_driver' kernel driver required to service the hardware present on your system is not available in CentOS 7. This suggests that your system contains hardware that is not supported in CentOS 7." + RESULT="$RESULT_FAIL" + continue + fi +@@ -36,7 +36,7 @@ done + + for _module in "${!modules[@]}"; do + if grep -q -e "^$_module\$" modRemovedList; then +- log_extreme_risk "The '$_module' kernel module required to service the hardware present on your system is not available in Red Hat Enterprise Linux 7. This suggests that your system contains hardware that is not supported in Red Hat Enterprise Linux 7." ++ log_extreme_risk "The '$_module' kernel module required to service the hardware present on your system is not available in CentOS 7. This suggests that your system contains hardware that is not supported in CentOS 7." + RESULT="$RESULT_FAIL" + continue + fi +@@ -48,7 +48,7 @@ done + rm -f solution.txt + if test ${#drivers[@]} -ge 1 -o ${#modules[@]} -ge 1; then + echo -e \ +-"The script detected a presence of hardware serviced by kernel network drivers that were removed in Red Hat Enterprise Linux 7. This means that the use of the hardware that was serviced by these drivers will not be possible after the upgrade. Modify your hardware configuration to address this issue. A list of the hardware that requires these drivers follows:\n" >> solution.txt ++"The script detected a presence of hardware serviced by kernel network drivers that were removed in CentOS 7. This means that the use of the hardware that was serviced by these drivers will not be possible after the upgrade. Modify your hardware configuration to address this issue. A list of the hardware that requires these drivers follows:\n" >> solution.txt + for _driver in "${!drivers[@]}"; do + echo "Driver: $_driver" >> solution.txt + for _desc in ${drivers["$_driver"]}; do +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedNetworkDrivers/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedNetworkDrivers/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedNetworkDrivers/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedNetworkDrivers/module.ini 2024-04-05 09:37:48.402004696 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module lists the kernel networking drivers that were removed in Red Hat Enterprise Linux 7. +-content_title = Kernel networking drivers not available in Red Hat Enterprise Linux 7 ++content_description = The module lists the kernel networking drivers that were removed in CentOS 7. ++content_title = Kernel networking drivers not available in CentOS 7 + author = Boris Ranto + applies_to = kernel +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedStorageDrivers/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedStorageDrivers/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedStorageDrivers/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedStorageDrivers/check 2024-04-05 09:37:48.403004636 +0300 +@@ -27,7 +27,7 @@ for _driver in "${!drivers[@]}"; do + # Remove the driver from modules list, no need to repeat the same piece of information twice + unset modules["$_driver"] + if grep -q -e "^$_driver\$" modRemovedList; then +- log_extreme_risk "The '$_driver' kernel driver required to service the hardware present on your system is not available in Red Hat Enterprise Linux 7. This suggests that your system contains hardware that is not supported in Red Hat Enterprise Linux 7." ++ log_extreme_risk "The '$_driver' kernel driver required to service the hardware present on your system is not available in CentOS 7. This suggests that your system contains hardware that is not supported in CentOS 7." + RESULT="$RESULT_FAIL" + continue + fi +@@ -37,7 +37,7 @@ done + + for _module in "${!modules[@]}"; do + if grep -q -e "^$_module\$" modRemovedList; then +- log_extreme_risk "The '$_module' kernel module required to service the hardware present on your system is not available in Red Hat Enterprise Linux 7. This suggests that your system contains hardware that is not supported in Red Hat Enterprise Linux 7." ++ log_extreme_risk "The '$_module' kernel module required to service the hardware present on your system is not available in CentOS 7. This suggests that your system contains hardware that is not supported in CentOS 7." + RESULT="$RESULT_FAIL" + continue + fi +@@ -49,7 +49,7 @@ done + rm -f solution.txt + if test ${#drivers[@]} -ge 1 -o ${#modules[@]} -ge 1; then + echo -e \ +-"The script detected a presence of hardware serviced by kernel storage drivers that were removed in Red Hat Enterprise Linux 7. This means that the use of the hardware that was serviced by these drivers will not be possible after the upgrade. Modify your hardware configuration to address this issue. A list of the hardware that requires these drivers follows:\n" >> solution.txt ++"The script detected a presence of hardware serviced by kernel storage drivers that were removed in CentOS 7. This means that the use of the hardware that was serviced by these drivers will not be possible after the upgrade. Modify your hardware configuration to address this issue. A list of the hardware that requires these drivers follows:\n" >> solution.txt + for _driver in "${!drivers[@]}"; do + echo "Driver: $_driver" >> solution.txt + for _desc in ${drivers["$_driver"]}; do +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedStorageDrivers/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedStorageDrivers/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletedStorageDrivers/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletedStorageDrivers/module.ini 2024-04-05 09:37:48.403004636 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module lists the kernel storage drivers that were deprecated or removed in Red Hat Enterprise Linux 7. +-content_title = Kernel storage drivers not available in Red Hat Enterprise Linux 7 ++content_description = The module lists the kernel storage drivers that were deprecated or removed in CentOS 7. ++content_title = Kernel storage drivers not available in CentOS 7 + author = Boris Ranto + applies_to = kernel +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/check 2024-04-05 09:37:48.404004578 +0300 +@@ -12,7 +12,7 @@ ARCH=`arch` + if [ $ARCH == 'ppc64' ]; then + grep '^cpu.*POWER6' /proc/cpuinfo + if [ $? -eq 0 ]; then +- log_extreme_risk 'POWER6 processors are not supported on the 32-bit PowerPC and 64-bit PowerPC architectures in Red Hat Enterprise Linux 7.' ++ log_extreme_risk 'POWER6 processors are not supported on the 32-bit PowerPC and 64-bit PowerPC architectures in CentOS 7.' + exit $RESULT_FAIL + fi + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/module.ini 2024-04-05 09:37:48.404004578 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = POWER6 processors are unsupported on the PowerPC architecture in Red Hat Enterprise Linux 7. ++content_description = POWER6 processors are unsupported on the PowerPC architecture in CentOS 7. + content_title = POWER6 processors + author = Petr Hracek + applies_to = kernel +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/drivers/ObsoletePOWER6Processors/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/drivers/ObsoletePOWER6Processors/solution.txt 2024-04-05 09:37:48.404004578 +0300 +@@ -1 +1 @@ +-The upgrade will not be possible because POWER6 processors are unsupported on the PowerPC architecture in Red Hat Enterprise Linux 7. ++The upgrade will not be possible because POWER6 processors are unsupported on the PowerPC architecture in CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/init preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/init +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/init 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/init 2024-04-05 09:48:49.984002810 +0300 +@@ -112,8 +112,8 @@ class ModuleInit(object): + if self.dst_arch: + dst_arch = self.dst_arch + versions = self.get_system_versions() +- sys.stderr.write("The migration from Red Hat Enterprise Linux" +- " (RHEL) %s %s to RHEL %s %s is not supported" ++ sys.stderr.write("The migration from CentOS" ++ " (CentOS) %s %s to CentOS %s %s is not supported" + ".\n" % (versions[0], curr_arch, + versions[1], dst_arch)) + return +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/module.ini 2024-04-05 09:38:03.216002921 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks if the chroot environment specific packages for BIND9 have been installed, and it points to the Red Hat Knowledgebase article, because the way BIND9 running in a chroot environment is started changed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module checks if the chroot environment specific packages for BIND9 have been installed, and it points to the CentOS Knowledgebase article, because the way BIND9 running in a chroot environment is started changed between CentOS 6 and CentOS 7. + content_title = BIND9 in a chroot environment + author = Tomas Hozza + applies_to = bind-chroot +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/module_spec 2024-04-05 09:37:48.435003220 +0300 +@@ -14,7 +14,7 @@ needs_inspection + actions: + General information about the changes in the way + BIND9 is running in chroot environment between +- Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 ++ CentOS 6 and CentOS 7 + is printed, along with link to the Knowledgebase article + explaining it in detail. + +@@ -26,7 +26,7 @@ needs_action + actions : + General information about the changes in the way + BIND9 is running in chroot environment between +- Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 ++ CentOS 6 and CentOS 7 + is printed, along with link to the Knowledgebase article + explaining it in detail. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/bind-chroot/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/bind-chroot/solution.txt 2024-04-05 09:37:48.435003220 +0300 +@@ -1,5 +1,5 @@ +-The way BIND9 running in a chroot environment is started changed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++The way BIND9 running in a chroot environment is started changed between CentOS 6 and CentOS 7. + + For more information, see [link:https://access.redhat.com/site/node/770133/]. +-The article describes how BIND can be run in a chroot environment in Red Hat Enterprise Linux 7, the difference compared to Red Hat Enterprise Linux 6, and the recommendations when running BIND in a chroot environment. ++The article describes how BIND can be run in a chroot environment in CentOS 7, the difference compared to CentOS 6, and the recommendations when running BIND in a chroot environment. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/configuration/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/configuration/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/configuration/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/configuration/check 2024-04-05 09:37:48.435003220 +0300 +@@ -40,7 +40,7 @@ class SolutionText(object): + Use the following solutions to fix them:""" + self.tail = """For more information, see the BIND9 Administrator Reference + Manual located in the /usr/share/doc/bind-9.9.4/Bv9ARM.pdf file, and in the 'DNS Servers' +-section of the Red Hat Enterprise Linux 7 Networking Guide.""" ++section of the CentOS 7 Networking Guide.""" + self.solutions = [] + + def add_solution(self, solution=""): +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/configuration/solution-sample.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/configuration/solution-sample.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/bind/configuration/solution-sample.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/bind/configuration/solution-sample.txt 2024-04-05 09:51:14.711003077 +0300 +@@ -66,4 +66,4 @@ Written Fixed config file to '/root/preu + + For more information, please see the BIND9 Administrator Reference + Manual located in '/usr/share/doc/bind-9.9.4/Bv9ARM.pdf' and 'DNS Servers' +-section of RHEL 7 Networking Guide. +\ No newline at end of file ++section of CentOS 7 Networking Guide. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/dhcp/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/dhcp/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/dhcp/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/dhcp/solution.txt 2024-04-05 09:37:48.432003319 +0300 +@@ -1,5 +1,5 @@ + The /etc/sysconfig/[dhcpd|dhcpd6|dhcrelay] files used for specifying the user's +-customization arguments are deprecated in Red Hat Enterprise Linux 7. Instead, these arguments can ++customization arguments are deprecated in CentOS 7. Instead, these arguments can + be specified in the [dhcpd|dhcpd6|dhcrelay].service files on the "ExecStart" line. + + The specified arguments are automatically moved from the /etc/sysconfig/* +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/dovecot/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/dovecot/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/dovecot/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/dovecot/check 2024-04-05 09:50:22.242002968 +0300 +@@ -7,7 +7,7 @@ + + + +-# Copy your config file from RHEL6 (in case of scenario RHEL6_7) ++# Copy your config file from CentOS6 (in case of scenario CentOS6_7) + # to Temporary Directory + CONFIG_DIR="/etc/dovecot/" + +@@ -134,15 +134,15 @@ if [[ "$explicit_uid_val" == "" ]];then + perl -pi -e '$_ .= qq(first_valid_uid = $ENV{uid_val}\n) if eof ' "$VALUE_TMP_PREUPGRADE/dirtyconf/$CONFIG_DIR/dovecot.conf" + log_medium_risk "You are using the first_valid_uid in the reserved range." + log_info "The value of the first_valid_uid directive has been explicitly set to $uid_val in $VALUE_TMP_PREUPGRADE/dirtyconf/$CONFIG_DIR/dovecot.conf." +- echo "You are using the default first_valid_uid of $uid_val for Dovecot users, which is in the UID range reserved for the system users in Red Hat Enterprise Linux 7. The value of the first_valid_uid directive has been explicitly set to $uid_val in $VALUE_TMP_PREUPGRADE/dirtyconf/$CONFIG_DIR/dovecot.conf in order not to break the dovecot functionality on the target system. This is not a secure configuration. Migrate your regular users to UIDs 1000 and above, and increase the value of the first_valid_uid directive to 1000 or above in the target system." >> $SOLUTION_FILE ++ echo "You are using the default first_valid_uid of $uid_val for Dovecot users, which is in the UID range reserved for the system users in CentOS 7. The value of the first_valid_uid directive has been explicitly set to $uid_val in $VALUE_TMP_PREUPGRADE/dirtyconf/$CONFIG_DIR/dovecot.conf in order not to break the dovecot functionality on the target system. This is not a secure configuration. Migrate your regular users to UIDs 1000 and above, and increase the value of the first_valid_uid directive to 1000 or above in the target system." >> $SOLUTION_FILE + exit_fail + elif [ "$explicit_uid_val" -lt 1000 ];then + log_medium_risk "You are using the first_valid_uid in the reserved range." +- echo "You have configured the first_valid_uid of $explicit_uid_val for Dovecot users in $last_loaded, which is in the UID range reserved for the system users in Red Hat Enterprise Linux 7. This is not a secure configuration. Migrate your regular users to UIDs 1000 and above, and increase the value of the first_valid_uid directive to 1000 or above in the target system." >> $SOLUTION_FILE ++ echo "You have configured the first_valid_uid of $explicit_uid_val for Dovecot users in $last_loaded, which is in the UID range reserved for the system users in CentOS 7. This is not a secure configuration. Migrate your regular users to UIDs 1000 and above, and increase the value of the first_valid_uid directive to 1000 or above in the target system." >> $SOLUTION_FILE + exit_fail + + else +- log_info "The first_valid_uid directive in your Dovecot configuration is compatible with Red Hat Enterprise Linux 7." ++ log_info "The first_valid_uid directive in your Dovecot configuration is compatible with CentOS 7." + exit_pass + fi + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/iptables/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/iptables/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/iptables/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/iptables/solution.txt 2024-04-05 09:37:48.432003319 +0300 +@@ -1,7 +1,7 @@ +-If you are migrating from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7, verify whether you have the iptables-services packages installed after performing the upgrade by running the 'rpm -q iptables-services' command as root. Also, verify that iptables and ip6tables services are enabled by running the 'systemctl is-enabled iptables' and 'systemctl is-enabled ip6tables' commands as root. ++If you are migrating from CentOS 6 to CentOS 7, verify whether you have the iptables-services packages installed after performing the upgrade by running the 'rpm -q iptables-services' command as root. Also, verify that iptables and ip6tables services are enabled by running the 'systemctl is-enabled iptables' and 'systemctl is-enabled ip6tables' commands as root. + +-For more details about migrating the firewall service from Red Hat Enterprise Linux 6, see the section about the firewalld service in the Red Hat Enterprise Linux 7 Migration Planning Guide at [link:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Migration_Planning_Guide/]. ++For more details about migrating the firewall service from CentOS 6, see the section about the firewalld service in the CentOS 7 Migration Planning Guide at [link:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Migration_Planning_Guide/]. + +-If you perform a clean installation of Red Hat Enterprise Linux 7, the firewalld service will be installed on your system instead of iptables and ip6tables. ++If you perform a clean installation of CentOS 7, the firewalld service will be installed on your system instead of iptables and ip6tables. + +-For further details about the firewalld service, see the section about firewalls in the Red Hat Enterprise Linux 7 Security Guide at [link:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/]. ++For further details about the firewalld service, see the section about firewalls in the CentOS 7 Security Guide at [link:https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/net-snmp/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/net-snmp/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/net-snmp/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/net-snmp/check 2024-04-05 09:37:48.433003284 +0300 +@@ -7,7 +7,7 @@ + if service_is_enabled snmpd; then + log_medium_risk "Net-SNMP daemon is enabled. See the following knowledge base article for known incompatibilities." + cat <<_EOF_ >solution.txt +-Net-SNMP in Red Hat Enterprise Linux 7 has been updated to version 5.7.2. It includes many fixes and new features. ++Net-SNMP in CentOS 7 has been updated to version 5.7.2. It includes many fixes and new features. + In most configurations, no changes to the configuration files are necessary. + See the following knowledge base article at [link:https://access.redhat.com/site/articles/696163] for any known incompatibilities. + Retest carefully all applications consuming SNMP data from this system with the updated Net-SNMP package. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/check 2024-04-05 09:37:48.436003191 +0300 +@@ -17,7 +17,7 @@ _nice_separator="----------------------- + fix_script_name="fix_nfsv2.sh" + + rm -f solution.txt +-echo "NFS protocol version 2 is not supported in Red Hat Enterprise Linux 7. ++echo "NFS protocol version 2 is not supported in CentOS 7. + $_nice_separator" > solution.txt + + if [[ "$FSTAB" != "" ]]; then +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/module.ini 2024-04-05 09:37:48.436003191 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] + content_title = NFSv2 +-content_description = NFSv2 is not supported in Red Hat Enterprise Linux 7. The module checks if a configuration requiring NFSv2 exists, and it tries to use a default version of NFS if possible. ++content_description = NFSv2 is not supported in CentOS 7. The module checks if a configuration requiring NFSv2 exists, and it tries to use a default version of NFS if possible. + author = Petr Stodulka + bugzilla = 1111179 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/nfsv2/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/nfsv2/solution.txt 2024-04-05 09:37:48.436003191 +0300 +@@ -1 +1 @@ +-NFS protocol version 2 is not supported in Red Hat Enterprise Linux 7. ++NFS protocol version 2 is not supported in CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openldap/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openldap/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openldap/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openldap/check 2024-04-05 09:37:48.435003220 +0300 +@@ -16,13 +16,13 @@ if ! [ -e "$confile" ];then + echo " The $confile configuration file does not exist. If you have the slapd configuration file in an alternative location, type + the following command to test its consistency: + slaptest -v -f $cust_confile" >> $SOLUTION_FILE +- echo "It is recommended to use a new directory format of the slapd configuration in Red Hat Enterprise Linux 7. If you want to migrate your slapd configuration to the new format, type: ++ echo "It is recommended to use a new directory format of the slapd configuration in CentOS 7. If you want to migrate your slapd configuration to the new format, type: + slaptest -f $cust_confile -F $confdir + chown -R ldap:ldap $confdir " >> $SOLUTION_FILE + log_medium_risk "A directory format is recommended for the slapd configuration." + exit_fail + else +- echo "It is recommended to use a new directory format of the slapd configuration in Red Hat Enterprise Linux 7. If you want to migrate your slapd configuration to the new format, type: ++ echo "It is recommended to use a new directory format of the slapd configuration in CentOS 7. If you want to migrate your slapd configuration to the new format, type: + slaptest -f $confile -F $confdir + chown -R ldap:ldap $confdir " >> $SOLUTION_FILE + slaptest -v -f "$confile" 2>&1 | grep "database ldbm" > /dev/null +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/check 2024-04-05 09:37:48.436003191 +0300 +@@ -11,7 +11,7 @@ mkdir -p "$POSTUPGRADE_DIR/openssh" \ + } + + echo "Private server's SSH keys in the /etc/ssh/ directory have a different group and permissions +-in Red Hat Enterprise Linux 7, but it is fixed by the postupgrade script." > solution.txt ++in CentOS 7, but it is fixed by the postupgrade script." > solution.txt + + line=$( grep -nm 1 "^\s*Match" /etc/ssh/sshd_config | cut -d ":" -f 1 ) + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/fix_sshkeys.sh preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/fix_sshkeys.sh +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/fix_sshkeys.sh 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/fix_sshkeys.sh 2024-04-05 09:51:34.957001111 +0300 +@@ -1,7 +1,7 @@ + #!/bin/bash + + # set right permissions and group for ssh keys in /etc/ssh +-# according to RHEL 7 changes ++# according to CentOS 7 changes + + chmod 0640 /etc/ssh/*_key && chown root:ssh_keys /etc/ssh/*_key && { + echo "The group and permissions of the private SSH keys in the /etc/ssh/ directory were changed successfully." >&2 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh/module.ini 2024-04-05 09:37:48.435003220 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title = SSH configuration file and SSH keys +-content_description = The module checks for AuthorizedKeysCommand and AuthorizedKeysCommandUser in the Match section, and it fixes problems with the change of the group and permissions in the server SSH keys in Red Hat Enterprise Linux 7. ++content_description = The module checks for AuthorizedKeysCommand and AuthorizedKeysCommandUser in the Match section, and it fixes problems with the change of the group and permissions in the server SSH keys in CentOS 7. + author = Petr Stodulka + bugzilla = 1102288, 1261500 + applies_to = openssh-server +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh-keycat/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh-keycat/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/openssh-keycat/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/openssh-keycat/check 2024-04-05 09:38:03.216002921 +0300 +@@ -18,12 +18,12 @@ To use ssh-keycat, install the openssh-k + } + + +-log_high_risk "The ssh-keycat utility is a part of the openssh-keycat package in Red Hat Enterprise Linux 7." ++log_high_risk "The ssh-keycat utility is a part of the openssh-keycat package in CentOS 7." + msg="The ssh-keycat utility is moved to its own openssh-keycat package, which is" + msg+=" installed automatically by the postupgrade script if the" + msg+=" repository with the openssh-keycat package is available during the downloading of the" +-msg+=" packages by the Red Hat Upgrade Tool. However, the repository is usually" +-msg+=" available only for subscribed Red Hat Enterprise Linux 7 systems. Create" ++msg+=" packages by the CentOS Upgrade Tool. However, the repository is usually" ++msg+=" available only for subscribed CentOS 7 systems. Create" + msg+=" your own repository with the ssh-keycat package, or" + msg+=" change your system settings to be able to connect by using ssh" + msg+=" without the ssh-keycat package. Change the settings back manually after" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/postfix/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/postfix/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/postfix/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/postfix/check 2024-04-05 09:51:21.237003143 +0300 +@@ -10,7 +10,7 @@ function solution() + printf '%s\n\n' "$@" | fold -s | sed 's/ \+$//' >> "$SOLUTION_FILE" || exit_error + } + +-# Copy your config file from RHEL6 (in case of scenario RHEL6_7) ++# Copy your config file from CentOS6 (in case of scenario CentOS6_7) + # to Temporary Directory + CONFIG_FILE="/etc/postfix/main.cf" + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/RHDS/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/RHDS/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/RHDS/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/RHDS/check 2024-04-05 09:38:03.218002893 +0300 +@@ -102,7 +102,7 @@ if [ $? -eq 0 ];then + else + rhds_base_info + fi +- log_high_risk "The above information should help you with the Red Hat Directory Server upgrade." ++ log_high_risk "The above information should help you with the CentOS Directory Server upgrade." + exit_fail + else + is_pkg_installed "389-ds" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/RHDS/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/RHDS/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/RHDS/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/RHDS/module.ini 2024-04-05 09:38:03.218002893 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_description = The module checks some configuration incompatibilities between RHDS 9 and RHDS 10. +-content_title = Red Hat Directory Server ++content_title = CentOS Directory Server + author = Jakub Mazanek + applies_to = 389-ds-base + bugzilla = 1269636 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/samba/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/samba/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/samba/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/samba/check 2024-04-05 09:37:48.433003284 +0300 +@@ -22,7 +22,7 @@ sed -i "s;PLACEHOLDER;$SMB_CFG;" $POSTUP + log_slight_risk "The SMB1 protocol is deprecated and it is replaced by SMB2." + log_medium_risk "Certain samba configuration settings from the source system might be deprecated on the target system service." + +-echo "The post upgrade script will test the validity of your current configuration options on the Red Hat Enterprise Linux 7 system. ++echo "The post upgrade script will test the validity of your current configuration options on the CentOS 7 system. + For more detailed information including new default configuration values, run the following command after the upgrade: + # testparm -s -v -d 3 $SMB_CFG" >> "$SOLUTION_FILE" + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/samba/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/samba/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/samba/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/samba/solution.txt 2024-04-05 09:51:00.312001985 +0300 +@@ -1,2 +1,2 @@ +-The SMB1 protocol is deprecated as it is replaced by the SMB2 protocol since Red Hat Enterprise Linux 7.2. SMB1 is now considered insecure, due to its vulnerability to man-in-the-middle attacks. The support for the SMB2 protocol will not be backported to Red Hat Enterprise Linux 6 version of samba* packages. Therefore, for security and compatibility reasons, upgrade the whole RHEL-based client-server network together. ++The SMB1 protocol is deprecated as it is replaced by the SMB2 protocol since CentOS 7.2. SMB1 is now considered insecure, due to its vulnerability to man-in-the-middle attacks. The support for the SMB2 protocol will not be backported to CentOS 6 version of samba* packages. Therefore, for security and compatibility reasons, upgrade the whole CentOS-based client-server network together. + For the detailed information regarding interworking with Microsoft Windows based networks, see https://access.redhat.com/articles/3164551. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/sendmail/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/sendmail/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/sendmail/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/sendmail/check 2024-04-05 09:51:28.489002753 +0300 +@@ -10,7 +10,7 @@ function solution() + printf '%s\n\n' "$@" | fold -s | sed 's/ \+$//' >> "$SOLUTION_FILE" || exit_error + } + +-# Copy your config file from RHEL6 (in case of scenario RHEL6_7) ++# Copy your config file from CentOS6 (in case of scenario CentOS6_7) + # to Temporary Directory + CONFIG_FILE="/etc/sysconfig/sendmail" + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/squid/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/squid/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/squid/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/squid/check 2024-04-05 09:51:08.031002583 +0300 +@@ -14,7 +14,7 @@ fi + + + +-# Copy your config file from RHEL6 (in case of scenario RHEL6_7) ++# Copy your config file from CentOS6 (in case of scenario CentOS6_7) + # to Temporary Directory + CONFIG_FILE="/etc/squid/squid.conf" + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/check 2024-04-05 09:37:48.432003319 +0300 +@@ -49,7 +49,7 @@ if [ -f "$chroot_list" ]; then + cp -p "$chroot_list" "$VALUE_TMP_PREUPGRADE/dirtyconf$chroot_list" + fi + +-log_slight_risk "The 'listen' and 'listen_ipv6' directives in the $confile file have a different behavior, and the vsftpd.conf file has a different default configuration in Red Hat Enterprise Linux 7." +-echo " In Red Hat Enterprise Linux 7, the 'listen_ipv6' directive is uncommented by default, and the 'listen' directive value is set to 'NO'. By default, listening on the IPv6 'any' address will accept connections from both IPv6 and IPv4 clients. For more details, see the vsftpd.conf(5) man pages." >> $SOLUTION_FILE ++log_slight_risk "The 'listen' and 'listen_ipv6' directives in the $confile file have a different behavior, and the vsftpd.conf file has a different default configuration in CentOS 7." ++echo " In CentOS 7, the 'listen_ipv6' directive is uncommented by default, and the 'listen' directive value is set to 'NO'. By default, listening on the IPv6 'any' address will accept connections from both IPv6 and IPv4 clients. For more details, see the vsftpd.conf(5) man pages." >> $SOLUTION_FILE + exit $RESULT_FAIL + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/module.ini 2024-04-05 09:37:48.432003319 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title = VSFTP daemon configuration +-content_description = The module describes the behavior of the 'listen' and 'listen_ipv6' directives in Red Hat Enterprise Linux 7. ++content_description = The module describes the behavior of the 'listen' and 'listen_ipv6' directives in CentOS 7. + author = Petr Stodulka + bugzilla = 1055989 + applies_to = vsftpd +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/networking/vsftpd/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/networking/vsftpd/solution.txt 2024-04-05 09:37:48.431003356 +0300 +@@ -1,2 +1,2 @@ +-By default, Red Hat Enterprise Linux 6 system listens on IPv4 sockets only. You can change it by switching "listen=NO" and "listen_ipv6=YES", after which the daemon listens on IPv6 sockets only. +-Red Hat Enterprise Linux 7, however, listens on both IPv4 and IPv6 by default. To listen on a particular socket type, run two instances of vsftpd with different configuration files. See the vsftpd.conf(5) man pages for more details. ++By default, CentOS 6 system listens on IPv4 sockets only. You can change it by switching "listen=NO" and "listen_ipv6=YES", after which the daemon listens on IPv6 sockets only. ++CentOS 7, however, listens on both IPv4 and IPv6 by default. To listen on a particular socket type, run two instances of vsftpd with different configuration files. See the vsftpd.conf(5) man pages for more details. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/configchanges/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/configchanges/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/configchanges/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/configchanges/check 2024-04-05 09:39:08.083002221 +0300 +@@ -10,10 +10,10 @@ fix_audit65="fix_audit65.sh" + check_audit() { + # this is special case of /etc/audit/audit.rules + if [ ! -d /etc/audit/rules.d ]; then +- # RHEL6.5 and older ++ # CentOS6.5 and older + cp $fix_audit65 $POSTUPGRADE_DIR/$fix_audit65 + else +- # Handle RHEL 6.6 and later this way. If augenrules is not used (AUGENRULES="no") ++ # Handle CentOS 6.6 and later this way. If augenrules is not used (AUGENRULES="no") + # then they need to migrate to the new setup. Otherwise they have already migrated. + grep -E "^\s*AUGENRULES=" /etc/sysconfig/auditd | grep -i "no" + [ $? -ne 0 ] && { +@@ -49,7 +49,7 @@ done < $VALUE_CONFIGCHANGED + + [ ${#noreplace_files[@]} -gt 0 ] && { + log_slight_risk "Certain configuration files are changed and the .rpmnew files will be generated." +- echo -e "Check these configuration files after the upgrade to Red Hat Enterprise Linux 7:\n" > solution.txt ++ echo -e "Check these configuration files after the upgrade to CentOS 7:\n" > solution.txt + for i in ${noreplace_files[@]}; do + [ "$i" == "/etc/audit/audit.rules" ] && check_audit || { echo "$i" >> solution.txt; } + done +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/check 2024-04-05 09:39:24.225002860 +0300 +@@ -10,7 +10,7 @@ switch_to_content + exit $RESULT_ERROR + + found=0 +-#Some of the package have the same version (tarball) in RHEL 6 and RHEL 7. ++#Some of the package have the same version (tarball) in CentOS 6 and CentOS 7. + #Therefore we can store their modified configuration files safely. + while read i + do +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/module.ini 2024-04-05 09:37:48.399004888 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module provides a list of the configuration files that can be reused in Red Hat Enterprise Linux 7, and it stores them in the /root/preupgrade/cleanconf/etc/ directory. ++content_description = The module provides a list of the configuration files that can be reused in CentOS 7, and it stores them in the /root/preupgrade/cleanconf/etc/ directory. + content_title = Reusable configuration files + author = Ondrej Vasik + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/NoVersionChangeEtc/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/NoVersionChangeEtc/solution.txt 2024-04-05 09:37:48.399004888 +0300 +@@ -1 +1 @@ +-Some packages are the same in both Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Therefore, the current configuration files for these packages can be safely reused. ++Some packages are the same in both CentOS 6 and CentOS 7. Therefore, the current configuration files for these packages can be safely reused. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/rsyslog/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/rsyslog/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/others/rsyslog/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/others/rsyslog/check 2024-04-05 09:38:03.196003471 +0300 +@@ -12,7 +12,7 @@ for pkg in rsyslog rsyslog7 + do + if is_pkg_installed "$pkg";then + if ! is_dist_native "$pkg";then +- log_info "The $pkg package is not signed by Red Hat." ++ log_info "The $pkg package is not signed by CentOS." + pkg_chks=$((pkg_chks+1)) + fi + else +@@ -26,7 +26,7 @@ fi + + print_info() { + echo " +-See the following pages for more information about a new logging system in Red Hat Enterprise Linux 7, and for solutions of possible compatibility problems. ++See the following pages for more information about a new logging system in CentOS 7, and for solutions of possible compatibility problems. + + https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/s1-interaction_of_rsyslog_and_journal.html + http://www.rsyslog.com/doc/v7-stable/compatibility/index.html" >> solution.txt +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/bind/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/bind/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/bind/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/bind/module.ini 2024-04-05 09:37:48.407004417 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = Some useful options have been added or extended in the configuration of the Berkeley Internet Name Domain (BIND9) utility in Red Hat Enterprise Linux 7. The module provides an overview of the changes in the options between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = Some useful options have been added or extended in the configuration of the Berkeley Internet Name Domain (BIND9) utility in CentOS 7. The module provides an overview of the changes in the options between CentOS 6 and CentOS 7. + content_title = Added and extended options for BIND9 + author = Tomas Hozza + applies_to = bind +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/dnsmasq/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/dnsmasq/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/dnsmasq/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/dnsmasq/module.ini 2024-04-05 09:37:48.406004468 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about some useful options added in the dnsmasq configuration between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs about some useful options added in the dnsmasq configuration between CentOS 6 and CentOS 7. + content_title = Added options in dnsmasq + author = Tomas Hozza + applies_to = dnsmasq +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/dnsmasq/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/dnsmasq/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/AddedOptions/dnsmasq/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/AddedOptions/dnsmasq/solution.txt 2024-04-05 09:37:48.406004468 +0300 +@@ -1,11 +1,11 @@ +-Certain options in the dnsmasq configuration were added between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++Certain options in the dnsmasq configuration were added between CentOS 6 and CentOS 7. + Some of these changes may be helpful in your dnsmasq configuration. + + + + IPv6 support for DHCP has been added: + ------------------------------------- +-The dnsmasq version distributed in Red Hat Enterprise Linux 7 now supports DHCPv6 protocol. ++The dnsmasq version distributed in CentOS 7 now supports DHCPv6 protocol. + The DHCPv6 server provides the same set of functionality as the DHCPv4 + server. In addition, it supports the following features: + - Router advertisements +@@ -18,7 +18,7 @@ server. In addition, it supports the fol + A new '--bind-dynamic' dnsmasq network mode has been added: + --------------------------------------------------------- + A new 'bind-dynamic' network mode has been added into the dnsmasq version +-distributed in Red Hat Enterprise Linux 7. ++distributed in CentOS 7. + The new network mode, which is a hybrid between '--bind-interfaces' and the default + dnsmasq, will bind to addresses of individual interfaces, allowing multiple dnsmasq + instances. If new interfaces or addresses appear on the system, it will automatically +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/LoadBalanceSupport/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/LoadBalanceSupport/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/LoadBalanceSupport/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/LoadBalanceSupport/check 2024-04-05 09:37:48.411004227 +0300 +@@ -16,15 +16,15 @@ declare -a new_lb_check=$(get_dist_nativ + + if [[ "${new_lb_check[@]}" =~ "ipvsadm" ]];then + if [[ "${new_lb_check[@]}" =~ "piranha" ]];then +- echo "You have installed the piranha package on your system. This is a no longer supported load balancer solution. Install the keepalived and haproxy packages for Red Hat Enterprise Linux 7 compatible load balancer support." >> $SOLUTION_FILE +- log_high_risk "Type 'yum install keepalived haproxy' for Red Hat Enterprise Linux 7 compatible load balancer support." ++ echo "You have installed the piranha package on your system. This is a no longer supported load balancer solution. Install the keepalived and haproxy packages for CentOS 7 compatible load balancer support." >> $SOLUTION_FILE ++ log_high_risk "Type 'yum install keepalived haproxy' for CentOS 7 compatible load balancer support." + exit_fail + else + if [[ "${new_lb_check[@]}" =~ "keepalived" ]] && [[ "${new_lb_check[@]}" =~ "haproxy" ]];then +- echo "Load balancer support on this system is fully compatible with Red Hat Enterprise Linux 7." >> $SOLUTION_FILE ++ echo "Load balancer support on this system is fully compatible with CentOS 7." >> $SOLUTION_FILE + exit_pass + elif [[ "${new_lb_check[@]}" =~ "keepalived" ]] ;then +- echo "Your system has a full support for Red Hat Enterprise Linux 7 compatible LVS based load balancer. For tcp/http based load balancer and proxy, install the haproxy package." >> $SOLUTION_FILE ++ echo "Your system has a full support for CentOS 7 compatible LVS based load balancer. For tcp/http based load balancer and proxy, install the haproxy package." >> $SOLUTION_FILE + log_info "For tcp/http based load balancer and proxy, type 'yum install haproxy'." + exit_informational + elif [[ "${new_lb_check[@]}" =~ "haproxy" ]] ;then +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/check 1970-01-01 03:00:00.000000000 +0300 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/check 2024-04-05 10:09:38.354001837 +0300 +@@ -0,0 +1,30 @@ ++#!/bin/bash ++ ++ ++. /usr/share/preupgrade/common.sh ++check_applies_to "" "grep" ++switch_to_content ++#END GENERATED SECTION ++ ++[ ! -f "$VALUE_RPM_QA" ] && exit $RESULT_NOT_APPLICABLE ++ ++#check for CentOS CentOS 6 keys and filter them out. ++#based on https://access.redhat.com/site/security/team/key/ ++get_dist_non_native_list() { ++ local pkg ++ while read line; do ++ pkg=$(echo $line | cut -d " " -f1 ) ++ is_dist_native $pkg >/dev/null || echo $pkg ++ done < "$VALUE_RPM_QA" ++} ++ ++echo " * noncentospkgs - this file contains all CentOS 6 packages not signed by CentOS keys. Handle them yourself." >>"$KICKSTART_README" ++get_dist_non_native_list > "$KICKSTART_DIR/noncentospkgs" ++[ -s "$KICKSTART_DIR/noncentospkgs" ] || { ++ log_info "All packages are signed by CentOS, no third-party keys were detected." ++ exit $RESULT_PASS; ++} ++ ++#We detected some non-redhat package ++log_high_risk "We detected some packages not signed by CentOS. You can find the list in the /root/preupgrade/kickstart/noncentospkgs file. Handle them yourself." ++exit $RESULT_FAIL +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/module.ini 1970-01-01 03:00:00.000000000 +0300 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/module.ini 2024-04-05 09:38:03.199003352 +0300 +@@ -0,0 +1,6 @@ ++[preupgrade] ++content_description = The module lists the packages not signed by CentOS, which will not be upgraded. ++content_title = Packages not signed by CentOS ++author = Ondrej Vasik ++binary_req = ++bugzilla = 1055974 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/READY preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/READY +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/READY 1970-01-01 03:00:00.000000000 +0300 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/READY 2023-12-18 12:28:26.000000000 +0200 +@@ -0,0 +1,2 @@ ++doc_text_ack 2014-03-18 ++jhornice +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonCentOSSignedPkg/solution.txt 1970-01-01 03:00:00.000000000 +0300 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonCentOSSignedPkg/solution.txt 2024-04-05 10:10:09.042003208 +0300 +@@ -0,0 +1,4 @@ ++Packages not signed with the official CentOS keys will not be upgraded. These packages are typically provided by third parties, or they have been modified in some way. There is a high risk of incompatibility with these packages as they have not been verified by CentOS. For the upgrade assistance, contact the vendors of these packages. ++You can find a list of all unsigned packages including their vendors' names in the [link: /root/preupgrade/kickstart/noncentospkgs] file. ++ ++ +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/check 1970-01-01 03:00:00.000000000 +0300 +@@ -1,30 +0,0 @@ +-#!/bin/bash +- +- +-. /usr/share/preupgrade/common.sh +-check_applies_to "" "grep" +-switch_to_content +-#END GENERATED SECTION +- +-[ ! -f "$VALUE_RPM_QA" ] && exit $RESULT_NOT_APPLICABLE +- +-#check for Red Hat RHEL 6 keys and filter them out. +-#based on https://access.redhat.com/site/security/team/key/ +-get_dist_non_native_list() { +- local pkg +- while read line; do +- pkg=$(echo $line | cut -d " " -f1 ) +- is_dist_native $pkg >/dev/null || echo $pkg +- done < "$VALUE_RPM_QA" +-} +- +-echo " * nonrhpkgs - this file contains all Red Hat Enterprise Linux 6 packages not signed by Red Hat keys. Handle them yourself." >>"$KICKSTART_README" +-get_dist_non_native_list > "$KICKSTART_DIR/nonrhpkgs" +-[ -s "$KICKSTART_DIR/nonrhpkgs" ] || { +- log_info "All packages are signed by Red Hat, no third-party keys were detected." +- exit $RESULT_PASS; +-} +- +-#We detected some non-redhat package +-log_high_risk "We detected some packages not signed by Red Hat. You can find the list in the /root/preupgrade/kickstart/nonrhpkgs file. Handle them yourself." +-exit $RESULT_FAIL +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/module.ini 1970-01-01 03:00:00.000000000 +0300 +@@ -1,6 +0,0 @@ +-[preupgrade] +-content_description = The module lists the packages not signed by Red Hat, which will not be upgraded. +-content_title = Packages not signed by Red Hat +-author = Ondrej Vasik +-binary_req = +-bugzilla = 1055974 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/READY preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/READY +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/READY 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/READY 1970-01-01 03:00:00.000000000 +0300 +@@ -1,2 +0,0 @@ +-doc_text_ack 2014-03-18 +-jhornice +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/NonRHSignedPkg/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/NonRHSignedPkg/solution.txt 1970-01-01 03:00:00.000000000 +0300 +@@ -1,4 +0,0 @@ +-Packages not signed with the official Red Hat keys will not be upgraded. These packages are typically provided by third parties, or they have been modified in some way. There is a high risk of incompatibility with these packages as they have not been verified by Red Hat. For the upgrade assistance, contact the vendors of these packages. +-You can find a list of all unsigned packages including their vendors' names in the [link: /root/preupgrade/kickstart/nonrhpkgs] file. +- +- +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/check 2024-04-05 09:38:03.203003224 +0300 +@@ -57,7 +57,7 @@ get_req_pkgs() { + + ################################################### + generate_req_msg() { +- [ -n "$1" ] && echo " (required by packages not signed by Red Hat:$1)" ++ [ -n "$1" ] && echo " (required by packages not signed by CentOS:$1)" + } + + ################################################### +@@ -90,7 +90,7 @@ rm -f solution.txt + + echo \ + " +-Some installed packages are either from outside of the Base channel for Red Hat Enterprise Linux 6, or replaced by a package in a Red Hat Enterprise Linux 7 'not-base' channel. Repositories such as 'Optional' will create this message. ++Some installed packages are either from outside of the Base channel for CentOS 6, or replaced by a package in a CentOS 7 'not-base' channel. Repositories such as 'Optional' will create this message. + + This will probably result in a failure of the upgrade of your system. + +@@ -108,7 +108,7 @@ while read line; do + + echo $line | grep -q " kept "; # is moved or kept? + if [ $? -ne 0 ]; then +- log_high_risk "The $pkgname$msg_req package moved to the Optional channel between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." ++ log_high_risk "The $pkgname$msg_req package moved to the Optional channel between CentOS 6 and CentOS 7." + else + log_high_risk "The $pkgname$msg_req package is available in the Optional channel." + fi +@@ -130,7 +130,7 @@ while read line; do + echo $line | grep -q " kept "; # is moved or kept? + if [ $? -ne 0 ]; then + channel=$(echo "$line" | rev | cut -d "_" -f1 | rev) +- log_high_risk "The $pkgname$msg_req package moved to the $channel channel between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." ++ log_high_risk "The $pkgname$msg_req package moved to the $channel channel between CentOS 6 and CentOS 7." + else + channel=$(echo "$line" | sed -r "s/^.*default-(.*)_kept-uncommon$/\1/") + log_high_risk "The $pkgname$msg_req package is available in the $channel channel." +@@ -168,18 +168,18 @@ rm -f "$OptionalPkgs" "$AddonPkgs" "$Kep + [ $UPGRADE -eq 1 ] && { + echo \ + " +-To enable the updating of the packages that are now located in the Red Hat Enterprise Linux 7 Optional repository, provide the location of the Optional channel repository to redhat-upgrade-tool. ++To enable the updating of the packages that are now located in the CentOS 7 Optional repository, provide the location of the Optional channel repository to redhat-upgrade-tool. + The syntax for the additional parameter is: + + --addrepo rhel-7-optional= + +-Alternatively, you could remove all the packages that reside in the Red Hat Enterprise Linux 7 Optional repository before starting the system upgrade. ++Alternatively, you could remove all the packages that reside in the CentOS 7 Optional repository before starting the system upgrade. + " >> solution.txt + echo "${other_repositories}" | grep -qe "optional $" -e "^$" || { +- log_high_risk "Red Hat packages from the channels other than Base or Optional are not supported for the in-place upgrade." ++ log_high_risk "CentOS packages from the channels other than Base or Optional are not supported for the in-place upgrade." + echo \ + " +-You have some packages that are available in specific channels other than Base or Optional in Red Hat Enterprise Linux 7. ++You have some packages that are available in specific channels other than Base or Optional in CentOS 7. + + This is not a supported scenario for the in-place upgrade. + +@@ -209,7 +209,7 @@ See the ${KICKSTART_README} file for det + } + + echo -n " +- * ${FILENAME_BASIS} - This file contains a list of packages that you have installed on your system, and that are available on the Red Hat Enterprise Linux 7 system in the Base channel. These packages will be installed automatically. ++ * ${FILENAME_BASIS} - This file contains a list of packages that you have installed on your system, and that are available on the CentOS 7 system in the Base channel. These packages will be installed automatically. + * ${FILENAME_BASIS}-notbase - This file is similar to the ${FILENAME_BASIS} file, but the packages are available from other channels. You will probably need to install them manually. + " >> "$KICKSTART_README" + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/module.ini 2024-04-05 09:37:48.412004183 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] + content_title: "not-base" channels + author: Pavel Raiskup , Petr Stodulka +-content_description: The module detects upgrade problems with Red Hat Enterprise Linux "not-base" channels. ++content_description: The module detects upgrade problems with CentOS "not-base" channels. + bugzilla: 1061213, 1074937, 1247738 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/module_spec 2024-04-05 09:45:11.690001457 +0300 +@@ -19,12 +19,12 @@ Brief summary of changes: + 'RHRHEL7rmplist_kept' file + ============================================================================= + Description for testing: +-a) create list of native installed packages available in base repository on RHEL 7 [1] ++a) create list of native installed packages available in base repository on CentOS 7 [1] + with format described below (second column is always empty, because it is not important + information in this case, but can be simply added by two-line change if we want) + - these packages should be installed always on new system + +-b) when a native package is available on RHEL 7 system but not inside base repository ++b) when a native package is available on CentOS 7 system but not inside base repository + - when the package is in same (equivalent) repository on old and new system + -> log high risk about package sinside channel (in case of optional channel is used just + name "Optional" channel for all variants) +@@ -34,7 +34,7 @@ b) when a native package is available on + pkg ( channel) + pkg (optional channel) + - when the package is required by non-native package(s), additionaly insert info message like +- "(required by Non Red Hat signed package(s):pkg1 pkg2 ... pkgN)" ++ "(required by Non CentOS signed package(s):pkg1 pkg2 ... pkgN)" + -> used in all cases of b) above + - always - store info into [2] with format described below + +@@ -65,8 +65,8 @@ subversion-perl|some-pkg some-pkg2|subve + + ------------- + Exit results: +- - PASS - all installed native packages are available inside base repository on RHEL 7 +- - FAIL - found at least one installed native package which is part of of other repositories on RHEL 7 ++ - PASS - all installed native packages are available inside base repository on CentOS 7 ++ - FAIL - found at least one installed native package which is part of of other repositories on CentOS 7 + - ERROR - $COMMON_DIR doesn't exist or doesn't contain 'default'* files + + log_error + - or one of these tmp files wasn't created or is not readable (+ log_error): +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/notbase-channel/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/notbase-channel/solution.txt 2024-04-05 09:38:03.202003253 +0300 +@@ -1,6 +1,6 @@ +-Either you have installed some packages from some of the Red Hat Enterprise Linux 6 +-Optional repositories on your system that are still available in Red Hat Enterprise Linux 7 ++Either you have installed some packages from some of the CentOS 6 ++Optional repositories on your system that are still available in CentOS 7 + outside of Base repositories, or you have installed some packages +-that have been moved from the Base to Optional repository in Red Hat Enterprise ++that have been moved from the Base to Optional repository in CentOS Enterprise + Linux 7. This will very likely cause a failure during the upgrade of your system. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedPackages/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedPackages/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedPackages/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedPackages/check 2024-04-05 10:12:59.743997608 +0300 +@@ -12,7 +12,7 @@ get_repo_id() { + grep -E "^[^-]*-$1;" "$COMMON_DIR/default_nreponames" | cut -d ";" -f3 + } + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { + log_error "Signed RPM list or common file directory is missing. Contact the support." + exit $RESULT_ERROR + } +@@ -39,8 +39,8 @@ other_repositories="" + rm -f solution.txt "$KICKSTART_DIR/${FILENAME_BASIS}"* + + echo \ +-"Some packages became obsolete between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. +-Red Hat provides alternatives for them, but these ++"Some packages became obsolete between CentOS 6 and CentOS 7. ++CentOS provides alternatives for them, but these + alternatives might not be fully compatible. For this reason, + the packages are not replaced automatically. + +@@ -54,7 +54,7 @@ more than one new package to achieve the + functionality. + + Note: All packages from the debug repositories +-are skipped, and Red Hat recommends that you remove ++are skipped, and CentOS recommends that you remove + them before upgrade. + + The following packages are obsolete, and they are replaced by +@@ -85,7 +85,7 @@ do + done + [ -n "$req_pkgs" ] && { + req_pkgs="${req_pkgs% }" +- msg_req=" (required by packages not signed by Red Hat:$req_pkgs)" ++ msg_req=" (required by packages not signed by CentOS:$req_pkgs)" + func_log_risk=log_high_risk + } + channel="$(grep "^$orig_pkg[[:space:]]" "$MoveObsoletedPkgs" | rev | cut -d "_" -f 1 | rev)" +@@ -103,13 +103,13 @@ do + if [ $is_moved -eq 1 ] || [ $is_not_base -eq 1 ]; then + # [ "$channel" == "optional" ] && optional=1 # unused variable + other_repositories="${other_repositories}$channel " +- msg_channel=" ($channel channel in Red Hat Enterprise Linux 7)" ++ msg_channel=" ($channel channel in CentOS 7)" + fi + + # logs / prints +- [ -n "$msg_req" ] && $func_log_risk "The package ${orig_pkg}$msg_req was removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." +- [ $is_moved -eq 1 ] && $func_log_risk "The partial replacement for the $orig_pkg package moved to the $channel channel between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." +- [ $is_not_base -eq 1 ] && $func_log_risk "The partial replacement for the $orig_pkg package is available in the $channel channel in Red Hat Enterprise Linux 7." ++ [ -n "$msg_req" ] && $func_log_risk "The package ${orig_pkg}$msg_req was removed between CentOS 6 and CentOS 7." ++ [ $is_moved -eq 1 ] && $func_log_risk "The partial replacement for the $orig_pkg package moved to the $channel channel between CentOS 6 and CentOS 7." ++ [ $is_not_base -eq 1 ] && $func_log_risk "The partial replacement for the $orig_pkg package is available in the $channel channel in CentOS 7." + echo "${orig_pkg}$msg_req was replaced by ${new_pkgs}$msg_channel" >>solution.txt + { + # store data to kickstart files +@@ -151,20 +151,20 @@ done + + + echo -n " +- * ${FILENAME_BASIS} - This file contains all Red Hat Enterprise Linux 6 packages that were replaced in Red Hat Enterprise Linux 7 by a not fully compatible alternative, and that are a part of the Base channel. Direct dependency from the packages not signed by Red Hat was not discovered. +- * ${FILENAME_BASIS}-required - This file is similar to the ${FILENAME_BASIS} file, but in addition these packages are required by the packages not signed by Red Hat. As some of your packages depend on it, check the changes in detail. +- * ${FILENAME_BASIS}-notbase - This file is similar to the ${FILENAME_BASIS} file, but these packages are not a part of the Base channel in Red Hat Enterprise Linux 7. Register the new machine, and attach subscriptions with the correct repositories if you want to install them. +- * ${FILENAME_BASIS}-required-notbase - This file is similar to the ${FILENAME_BASIS}-required and ${FILENAME_BASIS}-notbase files. The packages are required by the packages not signed by Red Hat, and they are not a part of the Base channel. ++ * ${FILENAME_BASIS} - This file contains all CentOS 6 packages that were replaced in CentOS 7 by a not fully compatible alternative, and that are a part of the Base channel. Direct dependency from the packages not signed by CentOS was not discovered. ++ * ${FILENAME_BASIS}-required - This file is similar to the ${FILENAME_BASIS} file, but in addition these packages are required by the packages not signed by CentOS. As some of your packages depend on it, check the changes in detail. ++ * ${FILENAME_BASIS}-notbase - This file is similar to the ${FILENAME_BASIS} file, but these packages are not a part of the Base channel in CentOS 7. Register the new machine, and attach subscriptions with the correct repositories if you want to install them. ++ * ${FILENAME_BASIS}-required-notbase - This file is similar to the ${FILENAME_BASIS}-required and ${FILENAME_BASIS}-notbase files. The packages are required by the packages not signed by CentOS, and they are not a part of the Base channel. + " >> "$KICKSTART_README" + + echo \ + " +-If a package not signed by Red Hat requires these packages, check if an alternative solution provided by Red Hat works for you. You might need to get the missing package from a source other than the Red Hat Enterprise Linux repositories. ++If a package not signed by CentOS requires these packages, check if an alternative solution provided by CentOS works for you. You might need to get the missing package from a source other than the CentOS repositories. + +-Install these new packages manually after the assessment, as Red Hat cannot assess the suitability of the replacements for your workload." >>solution.txt ++Install these new packages manually after the assessment, as CentOS cannot assess the suitability of the replacements for your workload." >>solution.txt + + [ $found -eq 1 ] && log_medium_risk "\ +-Some packages installed on the system were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This might break the functionality of the packages depending on these removed packages." && exit $RESULT_FAIL ++Some packages installed on the system were removed between CentOS 6 and CentOS 7. This might break the functionality of the packages depending on these removed packages." && exit $RESULT_FAIL + + rm -f solution.txt && touch solution.txt + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedPackages/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedPackages/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedPackages/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedPackages/module_spec 2024-04-05 10:13:08.447001545 +0300 +@@ -4,7 +4,7 @@ terminology: for correct understanding o + ============================================================================= + Description for testing: + +-a) when a native package is obsoleted on RHEL 7 system, it is available ++a) when a native package is obsoleted on CentOS 7 system, it is available + inside base repository and isn't required by any non-native package + - add info into the solution file + - add line in PSV format (below) into [1] +@@ -23,7 +23,7 @@ c) like a) but it is required by at leas + which require this one (see below) + - add line in PSV format into [2] + - log_high_risk about that, including message like: +- "(required by Non Red Hat signed package(s):pkg1 pkg2 ... pkgN)" ++ "(required by Non CentOS signed package(s):pkg1 pkg2 ... pkgN)" + + d) combination of b) + c), just for clarification + - log_high_risk +@@ -56,10 +56,10 @@ pkgA|pkg1 pkg2 pkg3|pkgB1 pkgB2|rhel... + ------------- + Exit results: + - PASS - all installed native packages are not obsoleted by any package +- on RHEL 7 ++ on CentOS 7 + - FAIL - found at least one installed native package which is obsoleted +- on RHEL 7 +- - ERROR - $VALUE_RPM_RHSIGNED or $COMMON_DIR doesn't exist (+ log_error) ++ on CentOS 7 ++ - ERROR - $VALUE_RPM_CENTOSSIGNED or $COMMON_DIR doesn't exist (+ log_error) + - or one of these tmp files wasn't created or is not readable + (+ log_error): + $ObsoletedPkgs $MoveObsoletedPkgs $NotBasePkgs +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/check 2024-04-05 09:37:48.411004227 +0300 +@@ -6,5 +6,5 @@ check_applies_to "w3m" "" + #END GENERATED SECTION + + #W3m package availability check by common section requirements. +-log_medium_risk "The w3m package installed on your system is not available in Red Hat Enterprise Linux 7. Only Lynx and ELinks are available." ++log_medium_risk "The w3m package installed on your system is not available in CentOS 7. Only Lynx and ELinks are available." + exit $RESULT_FAIL +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/module.ini 2024-04-05 09:37:48.410004272 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that the w3m package is not available in Red Hat Enterprise Linux 7. ++content_description = The module informs that the w3m package is not available in CentOS 7. + content_title = w3m browser + author = Ondrej Vasik + applies_to = w3m +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ObsoletedW3m/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ObsoletedW3m/solution.txt 2024-04-05 09:38:03.202003253 +0300 +@@ -1,3 +1,3 @@ +-The w3m package is not available for Red Hat Enterprise Linux 7. Red Hat provides the Lynx and ELinks text-based web browsers. They provide similar features to the w3m browser, although their syntax is different. As a consequence, a change of workflow might be required after the upgrade. ++The w3m package is not available for CentOS 7. CentOS provides the Lynx and ELinks text-based web browsers. They provide similar features to the w3m browser, although their syntax is different. As a consequence, a change of workflow might be required after the upgrade. + + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/check 2024-04-05 09:37:48.409004319 +0300 +@@ -68,7 +68,7 @@ case "$rv" in + 1) + # Don't double-quote $packages here, intentional + packages=$(set -f; echo $packages) +- log_info "The folowing packages are downgraded in Red Hat Enterprise Linux 7: $packages" ++ log_info "The folowing packages are downgraded in CentOS 7: $packages" + + generate_postupgrade_script + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/enforce_downgraded preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/enforce_downgraded +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/enforce_downgraded 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/enforce_downgraded 2024-04-05 10:35:59.907001314 +0300 +@@ -1,9 +1,9 @@ + #!/usr/bin/python + + """ +-Download (not yet downloaded) packages which are "downgraded" in newer RHEL +-version. This script requires having all RHEL6 repositories disabled and having +-apropriate RHEL7 repostiory enabled. ++Download (not yet downloaded) packages which are "downgraded" in newer CentOS ++version. This script requires having all CentOS6 repositories disabled and having ++apropriate CentOS7 repostiory enabled. + """ + + """ +@@ -96,11 +96,11 @@ def get_downgraded_packages(yb_repo, pkg + # TODO: use returnNewestByNameArch() + repo_pkgs = yb_repo.pkgSack.searchNevra(name=pkg.name, arch=pkg.arch) + if repo_pkgs: +- # found arch-specific alternative package in next RHEL major release ++ # found arch-specific alternative package in next CentOS major release + repo_package = repo_pkgs[0] + else: + # Search only for 'NAME' and check whether BuildArch did not changed +- # between major RHEL releases (or whether multilib-ness changed). ++ # between major CentOS releases (or whether multilib-ness changed). + repo_pkgs = yb_repo.pkgSack.searchNevra(name=pkg.name) + if not repo_pkgs: + # No alternative package in repo so we give up - this is task +@@ -125,7 +125,7 @@ def get_downgraded_packages(yb_repo, pkg + elif repo_pkgs[0].arch == "noarch": + repo_package = repo_pkgs[0] + logging.warning( +- "The {0} package switched to 'noarch' in the next RHEL release." ++ "The {0} package switched to 'noarch' in the next CentOS release." + .format(pkg_key(pkg))) + + elif pkg.arch != arch: +@@ -204,7 +204,6 @@ def main(): + prepare_destdir(options) + + yb_repo = yum.YumBase() +- yb_repo.preconf.disabled_plugins = ["rhnplugin"] + yb_repo.doConfigSetup(root=options.installroot) + + yb_system = yum.YumBase() +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/module.ini 2024-04-05 09:37:48.409004319 +0300 +@@ -1,7 +1,7 @@ + [preupgrade] + content_title: Package downgrades + author: Pavel Raiskup +-content_description: The module detects package downgrades from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7. ++content_description: The module detects package downgrades from CentOS 6 to CentOS 7. + applies_to: + requires: perl + bugzilla: 1075486, 1055974 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/pkgdowngrades/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/pkgdowngrades/solution.txt 2024-04-05 09:38:03.201003284 +0300 +@@ -1,2 +1,2 @@ +-Some packages installed on your system have a broken upgrade path from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7 (that is, the version of the package is lower in Red Hat Enterprise Linux 7). +-This situation might cause a failure of the redhat-upgrade-tool run, which in turn might leave the upgraded system in an inconsistent state, with Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 packages mixed together. The Preupgrade Assistant installs a plug-in for the Red Hat Upgrade Tool to mitigate this risk, so now the Red Hat Upgrade Tool should migrate even the packages with a broken upgrade path. Check that everything is as expected after the upgrade. Optionally, if possible, remove the packages with a broken upgrade path from your Red Hat Enterprise Linux 6 system. ++Some packages installed on your system have a broken upgrade path from CentOS 6 to CentOS 7 (that is, the version of the package is lower in CentOS 7). ++This situation might cause a failure of the redhat-upgrade-tool run, which in turn might leave the upgraded system in an inconsistent state, with CentOS 6 and CentOS 7 packages mixed together. The Preupgrade Assistant installs a plug-in for the CentOS Upgrade Tool to mitigate this risk, so now the CentOS Upgrade Tool should migrate even the packages with a broken upgrade path. Check that everything is as expected after the upgrade. Optionally, if possible, remove the packages with a broken upgrade path from your CentOS 6 system. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/check 2024-04-05 09:37:48.411004227 +0300 +@@ -11,9 +11,9 @@ service qemu-ga status > /dev/null 2> /d + E_SRV=$? + if test $E_CHK -eq 0 -o $E_SRV -eq 0; then + # This is more critical if the service is in fact enabled or running +- log_medium_risk "Several QEMU guest agent files and file names were modified in Red Hat Enterprise Linux 7." ++ log_medium_risk "Several QEMU guest agent files and file names were modified in CentOS 7." + exit "$RESULT_FAIL" + else +- log_slight_risk "Several QEMU guest agent files and file names were modified in Red Hat Enterprise Linux 7." ++ log_slight_risk "Several QEMU guest agent files and file names were modified in CentOS 7." + exit "$RESULT_FAIL" + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/module.ini 2024-04-05 09:37:48.411004227 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module reports incompatibilities in the qemu-guest-agent package between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module reports incompatibilities in the qemu-guest-agent package between CentOS 6 and CentOS 7. + content_title = The qemu-guest-agent package + author = Boris Ranto + applies_to = qemu-guest-agent +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/QemuGuestAgent/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/QemuGuestAgent/solution.txt 2024-04-05 09:37:48.411004227 +0300 +@@ -1,14 +1,14 @@ +-The service name for qemu-guest-agent was modified in Red Hat Enterprise Linux 7 from qemu-ga to qemu-guest-agent. Modify the scripts that use the original service name. ++The service name for qemu-guest-agent was modified in CentOS 7 from qemu-ga to qemu-guest-agent. Modify the scripts that use the original service name. + +-The main hook script location was modified in Red Hat Enterprise Linux 7 from /usr/libexec/qemu-ga/fsfreeze-hook to /etc/qemu-ga/fsfreeze-hook. ++The main hook script location was modified in CentOS 7 from /usr/libexec/qemu-ga/fsfreeze-hook to /etc/qemu-ga/fsfreeze-hook. + +-The default hook log file location was modified in Red Hat Enterprise Linux 7 from /var/log/qemu-ga/fsfreeze-hook.log to /var/log/qemu-ga/fsfreeze-hook.log. ++The default hook log file location was modified in CentOS 7 from /var/log/qemu-ga/fsfreeze-hook.log to /var/log/qemu-ga/fsfreeze-hook.log. + +-The app-specific hook script directory location was modified in Red Hat Enterprise Linux 7 from /usr/libexec/qemu-ga/fsfreeze-hook.d to the following three locations listed in the decreasing order of precedence: ++The app-specific hook script directory location was modified in CentOS 7 from /usr/libexec/qemu-ga/fsfreeze-hook.d to the following three locations listed in the decreasing order of precedence: + /run/qemu-ga/fsfreeze-hook.d + /etc/qemu-ga/fsfreeze-hook.d + /lib/qemu-ga/fsfreeze-hook.d + +-The format of the guest agent configuration file /etc/sysconfig/qemu-ga was modified in Red Hat Enterprise Linux 7 from the shell script to the systemd environment file. Only the 'BLACKLIST_RPC' and 'FSFREEZE_HOOK_PATHNAME' options remain valid. The 'FSFREEZE_HOOK_ENABLE' option was merged with the 'FSFREEZE_HOOK_PATHNAME' settings. The port settings for virtio-serial were moved to the /usr/lib/systemd/system/qemu-guest-agent.service and /usr/lib/udev/rules.d/99-qemu-guest-agent.rules files. The systemd daemon must be reloaded with the 'systemctl daemon-reload' command in order to apply the changes. The option for the PID file was removed because with the systemd daemon, PID files are no longer needed. The option for the log file was removed because the systemd journal is used for logging purposes. ++The format of the guest agent configuration file /etc/sysconfig/qemu-ga was modified in CentOS 7 from the shell script to the systemd environment file. Only the 'BLACKLIST_RPC' and 'FSFREEZE_HOOK_PATHNAME' options remain valid. The 'FSFREEZE_HOOK_ENABLE' option was merged with the 'FSFREEZE_HOOK_PATHNAME' settings. The port settings for virtio-serial were moved to the /usr/lib/systemd/system/qemu-guest-agent.service and /usr/lib/udev/rules.d/99-qemu-guest-agent.rules files. The systemd daemon must be reloaded with the 'systemctl daemon-reload' command in order to apply the changes. The option for the PID file was removed because with the systemd daemon, PID files are no longer needed. The option for the log file was removed because the systemd journal is used for logging purposes. + + Note the new locations of all the files and configuration options, and update your scripts that use their original locations accordingly. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/coreutils/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/coreutils/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/coreutils/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/coreutils/module.ini 2024-04-05 09:37:48.408004367 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the options and binary files removed from the coreutils packages between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs about the options and binary files removed from the coreutils packages between CentOS 6 and CentOS 7. + content_title = The coreutils packages + author = Ondrej Vasik + applies_to = coreutils +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/coreutils/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/coreutils/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/coreutils/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/coreutils/solution.txt 2024-04-05 09:37:48.408004367 +0300 +@@ -1,10 +1,10 @@ +-A number of options and binary files have been removed from the coreutils packages in Red Hat Enterprise Linux 7. The functionality of some scripts might be affected. ++A number of options and binary files have been removed from the coreutils packages in CentOS 7. The functionality of some scripts might be affected. + + This is a complete list of removed options and binary files, including the solutions and new options: + + * For the "factor" invocation, the "--verbose" option has been renamed to "--debug". + * For the "install" invocation, the "--preserve_context" option has been removed. The "--preserve-context" option can be used instead. +-* For the "nl" invocation, the "--page-increment" option, which was deprecated in Red Hat Enterprise Linux 6, has been removed. The "--line-increment" option can be used instead. ++* For the "nl" invocation, the "--page-increment" option, which was deprecated in CentOS 6, has been removed. The "--line-increment" option can be used instead. + * The "runuser" and "su" binaries have been moved to the util-linux package. + * For the "stat" invocation, the "--context" option and its short form "-Z" have been removed. The SELinux context is now a part of the stat default output format. + * For the "mkdir", "mknod", "mkfifo", "cp", and "install" invocations, the "-Z" option no longer accepts any arguments, and it automatically sets the default SELinux setting context. To set a specific context, the "--context=[context]" option has to be used. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/gawk/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/gawk/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/gawk/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/gawk/module.ini 2024-04-05 09:37:48.409004319 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the options and binaries removed from the gawk package between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs about the options and binaries removed from the gawk package between CentOS 6 and CentOS 7. + content_title = The gawk package + author = Ondrej Vasik + requires = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/gawk/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/gawk/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/gawk/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/gawk/solution.txt 2024-04-05 09:37:48.409004319 +0300 +@@ -1,5 +1,5 @@ +-Some options were removed from the gawk package binaries between Red Hat Enterprise Linux 6 +-and Red Hat Enterprise Linux 7. This might break the functionality of some of your scripts. ++Some options were removed from the gawk package binaries between CentOS 6 ++and CentOS 7. This might break the functionality of some of your scripts. + All option removals for awk, gawk, and pgawk, along with the solutions, are listed below: + + - The '--compat' option was removed, the alternative is '--traditional'. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/grep/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/grep/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/grep/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/grep/solution.txt 2024-04-05 09:37:48.408004367 +0300 +@@ -1,3 +1,3 @@ +-The '-K' option was removed from grep, egrep, and fgrep utilities in Red Hat Enterprise Linux 7. +-This option was not even documented before in Red Hat Enterprise Linux 6. ++The '-K' option was removed from grep, egrep, and fgrep utilities in CentOS 7. ++This option was not even documented before in CentOS 6. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/nettools/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/nettools/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/nettools/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/nettools/module.ini 2024-04-05 09:37:48.407004417 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that some options were removed from the netstat binary between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs that some options were removed from the netstat binary between CentOS 6 and CentOS 7. + content_title = The netstat binary + author = Jiri Popelka + applies_to = net-tools +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/nettools/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/nettools/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/nettools/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/nettools/solution.txt 2024-04-05 09:37:48.407004417 +0300 +@@ -1,4 +1,4 @@ +-Some options were removed from the netstat binary of the net-tools package between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This might break the functionality of some of your scripts. ++Some options were removed from the netstat binary of the net-tools package between CentOS 6 and CentOS 7. This might break the functionality of some of your scripts. + All option removals with the solutions are listed below. + + netstat : The '-T' or '--notrim' option is renamed to '-W' or '--wide'. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/quota/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/quota/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/quota/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/quota/module.ini 2024-04-05 09:37:48.408004367 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that some options have been renamed in quota tools between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs that some options have been renamed in quota tools between CentOS 6 and CentOS 7. + content_title = Quota + author = Petr Pisar + applies_to = quota +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/quota/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/quota/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/quota/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/quota/solution.txt 2024-04-05 09:37:48.408004367 +0300 +@@ -1,5 +1,5 @@ +-Some options were renamed or corrected at quota tools between Red Hat Enterprise Linux +-6 and Red Hat Enterprise Linux 7. This might break the functionality of some of your scripts. ++Some options were renamed or corrected at quota tools between CentOS ++6 and CentOS 7. This might break the functionality of some of your scripts. + + /usr/bin/quota: The '--nfs-all' option was corrected to '--all-nfs' in the usage help + output. Both versions still recognize the '--all-nfs' option. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/util-linux/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/util-linux/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedOptions/util-linux/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedOptions/util-linux/solution.txt 2024-04-05 09:37:48.408004367 +0300 +@@ -1,10 +1,10 @@ +-Some options were removed or deprecated from the util-linux-ng (in Red Hat Enterprise Linux 7 it +-is renamed back to util-linux) package binaries between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++Some options were removed or deprecated from the util-linux-ng (in CentOS 7 it ++is renamed back to util-linux) package binaries between CentOS 6 and CentOS 7. + This might break the functionality of some of your scripts. All option removals + with the solutions are listed below. + + blkid: +- The '-w' option is deprecated (undocumented in Red Hat Enterprise Linux 7). ++ The '-w' option is deprecated (undocumented in CentOS 7). + + fallocate: + The '--lenght' option is replaced by '--length'. +@@ -16,7 +16,7 @@ losetup: + The short '-s' option is removed, available only as the long '--show' option. + + mount: +- The '-p' and '--pass-fd' options are deprecated (undocumented in Red Hat Enterprise Linux 7). ++ The '-p' and '--pass-fd' options are deprecated (undocumented in CentOS 7). + + partx: + The '--gpt' option is undocumented and removed. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/check 2024-04-05 10:13:18.247001767 +0300 +@@ -8,7 +8,7 @@ switch_to_content + RemovedPkgs=$(mktemp .removedpkgsXXX --tmpdir=/tmp) + cat "$COMMON_DIR"/default*_removed* | grep -v "\.so" | cut -f1 -d' ' | sort | uniq >"$RemovedPkgs" + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] && \ ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] && \ + log_error "Generic common files are missing." && \ + exit $RESULT_ERROR + +@@ -23,12 +23,12 @@ if [ ! -d "$POSTUPGRADE_DIR" ]; then + mkdir -p "$VALUE_TMP_PREUPGRADE/postupgrade.d/clean_rhel6_pkgs" + fi + cp $POST_SCRIPT $POSTUPGRADE_DIR/$SCRIPT_NAME +-get_dist_native_list > $POSTUPGRADE_DIR/$(basename $VALUE_RPM_RHSIGNED) ++get_dist_native_list > $POSTUPGRADE_DIR/$(basename $VALUE_RPM_CENTOSSIGNED) + + found=0 + rm -f solution.txt + echo \ +-"Some packages were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This might break ++"Some packages were removed between CentOS 6 and CentOS 7. This might break + the upgrade for some of your packages. We are not aware of any compatible + replacement for these packages. + +@@ -48,7 +48,7 @@ do + done + j="${j% })" + [ "$j" == " (required by NonRH signed package(s):)" ] && j="" +- [ -n "$j" ] && log_high_risk "The $pkg $j package was removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." ++ [ -n "$j" ] && log_high_risk "The $pkg $j package was removed between CentOS 6 and CentOS 7." + echo "$pkg$j" >>solution.txt + found=1 + done < "$RemovedPkgs" +@@ -59,20 +59,20 @@ grep -v required solution.txt | grep -v + grep required "$KICKSTART_DIR/RemovedPkg-required" >/dev/null || rm "$KICKSTART_DIR/RemovedPkg-required" + grep [a-zA-Z] "$KICKSTART_DIR/RemovedPkg-optional" >/dev/null || rm "$KICKSTART_DIR/RemovedPkg-optional" + [ -f "$KICKSTART_DIR/RemovedPkg-required" ] && \ +- echo " * RemovedPkg-required - This file contains all Red Hat Enterprise Linux 6 packages that were removed in Red Hat Enterprise Linux 7. There is no known compatible-enough alternative for them. As some of your packages depend on them, check the changes carefully." >>"$KICKSTART_README" ++ echo " * RemovedPkg-required - This file contains all CentOS 6 packages that were removed in CentOS 7. There is no known compatible-enough alternative for them. As some of your packages depend on them, check the changes carefully." >>"$KICKSTART_README" + [ -f "$KICKSTART_DIR/RemovedPkg-optional" ] && \ +- echo " * RemovedPkg-optional - Similar to the RemovedPkg-required file, but in this case, no package not signed by Red Hat requires this. It is more of an informational thing for you, so that you can deal with the unavailability of these packages." >>"$KICKSTART_DIR/README" ++ echo " * RemovedPkg-optional - Similar to the RemovedPkg-required file, but in this case, no package not signed by CentOS requires this. It is more of an informational thing for you, so that you can deal with the unavailability of these packages." >>"$KICKSTART_DIR/README" + + echo \ + " +-If a package not signed by Red Hat requires these packages, you may need to ask your ++If a package not signed by CentOS requires these packages, you may need to ask your + vendor to provide an alternative solution, or you may get the missing package from +-other sources than Red Hat Enterprise Linux. ++other sources than CentOS. + " >>solution.txt +-[ $found -eq 1 ] && log_high_risk "After upgrading to Red Hat Enterprise Linux 7, there are still some el6 packages left. Add the '--cleanup-post' option to redhat-upgrade-tool to remove them automatically." ++[ $found -eq 1 ] && log_high_risk "After upgrading to CentOS 7, there are still some el6 packages left. Add the '--cleanup-post' option to redhat-upgrade-tool to remove them automatically." + + [ $found -eq 1 ] && log_medium_risk "\ +-Some packages installed on the system were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This might break the functionality of the packages that depend on the removed packages." && exit $RESULT_FAIL ++Some packages installed on the system were removed between CentOS 6 and CentOS 7. This might break the functionality of the packages that depend on the removed packages." && exit $RESULT_FAIL + + rm -f solution.txt && touch solution.txt + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/module.ini 2024-04-05 09:37:48.410004272 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the packages removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++content_description = The module informs about the packages removed between CentOS 6 and CentOS 7. + content_title = Removed RPM packages + author = Ondrej Vasik + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/postupgrade.d/postupgrade_cleanup.sh preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/postupgrade.d/postupgrade_cleanup.sh +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedPackages/postupgrade.d/postupgrade_cleanup.sh 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedPackages/postupgrade.d/postupgrade_cleanup.sh 2024-04-05 10:24:42.320001113 +0300 +@@ -1,8 +1,8 @@ + #!/bin/bash + + RHELUP_CONFIG="/root/preupgrade/upgrade.conf" +-RPM_QA="rhel7_rpm_qa.log" +-RHSIGNED_PKGS="rpm_rhsigned.log" ++RPM_QA="centos7_rpm_qa.log" ++CENTOSSIGNED_PKGS="rpm_centossigned.log" + RPM_ERASE="rpm -e --nodeps" + + function remove_packages { +@@ -40,13 +40,13 @@ echo "All debuginfo and 32-bit multilib + cat $RHELUP_CONFIG + if [ ! -f "$RHELUP_CONFIG" ]; then + echo "The redhat-upgrade-tool $RHELUP_CONFIG configuration file was not found on the system." +- echo "No Red Hat Enterprise Linux 6 packages will be deleted." ++ echo "No CentOS 6 packages will be deleted." + exit 0 + fi + +-if [ ! -f "$RHSIGNED_PKGS" ]; then +- echo "The file with packages signed by Red Hat is missing." +- echo "No Red Hat Enterprise Linux 6 packages will be deleted." ++if [ ! -f "$CENTOSSIGNED_PKGS" ]; then ++ echo "The file with packages signed by CentOS is missing." ++ echo "No CentOS 6 packages will be deleted." + exit 0 + fi + +@@ -74,9 +74,9 @@ if [ $? -ne 0 ]; then + fi + for line in `cat $RPM_QA`; do + NAME=`rpm -q --qf '%{NAME}' $line` +- grep $NAME $RHSIGNED_PKGS 2>/dev/null 1>/dev/null ++ grep $NAME $CENTOSSIGNED_PKGS 2>/dev/null 1>/dev/null + if [ $? -ne 0 ]; then +- echo "The $NAME package is not signed by Red Hat, and it will not be erased." ++ echo "The $NAME package is not signed by CentOS, and it will not be erased." + else + $RPM_ERASE $NAME + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/check 2024-04-05 09:37:48.404004578 +0300 +@@ -6,5 +6,5 @@ check_applies_to "taskjuggler" "" + #END GENERATED SECTION + + #Taskjuggler package availability check by common section requirements. +-log_high_risk "The taskjuggler package installed on your system is not available in Red Hat Enterprise Linux 7. Because no supported alternative exists, assess the risk of its removal before the update." ++log_high_risk "The taskjuggler package installed on your system is not available in CentOS 7. Because no supported alternative exists, assess the risk of its removal before the update." + exit $RESULT_FAIL +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/module.ini 2024-04-05 09:37:48.404004578 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that the taskjuggler and taskjuggler-libs packages are not available in Red Hat Enterprise Linux 7. ++content_description = The module informs that the taskjuggler and taskjuggler-libs packages are not available in CentOS 7. + content_title = TaskJuggler + author = Ondrej Vasik + applies_to = taskjuggler +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/RemovedTaskjuggler/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/RemovedTaskjuggler/solution.txt 2024-04-05 09:38:03.196003471 +0300 +@@ -1,2 +1,2 @@ +-The taskjuggler and taskjuggler-libs packages are not available for Red Hat Enterprise Linux 7. Upstream stopped supporting TaskJuggler 2, and TaskJuggler 3 written in Ruby is not compatible. +-Unfortunately, no replacement is supported by Red Hat. If your processes require these packages, you may either compile the kdelibs 3 and kdepim 3 stack (bringing Qt 3 into Red Hat Enterprise Linux 7), or migrate to TaskJuggler 3 (from upstream, at www.taskjuggler.org). ++The taskjuggler and taskjuggler-libs packages are not available for CentOS 7. Upstream stopped supporting TaskJuggler 2, and TaskJuggler 3 written in Ruby is not compatible. ++Unfortunately, no replacement is supported by CentOS. If your processes require these packages, you may either compile the kdelibs 3 and kdepim 3 stack (bringing Qt 3 into CentOS 7), or migrate to TaskJuggler 3 (from upstream, at www.taskjuggler.org). +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/check 2024-04-05 10:12:50.653001865 +0300 +@@ -13,7 +13,7 @@ get_repo_id() { + grep -E "^[^-]*-$1;" "$COMMON_DIR/default_nreponames" | cut -d ";" -f3 + } + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] && \ ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] && \ + log_error "Signed RPM list was not found. Contact the support." && \ + exit $RESULT_ERROR + +@@ -59,7 +59,7 @@ touch "$KICKSTART_DIR/${FILENAME_BASIS}- + cp "$_NOAUTO_POSTSCRIPT" "$_DST_NOAUTO_POSTSCRIPT" + + echo \ +-"Between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7, some packages have either been replaced or ++"Between CentOS 6 and CentOS 7, some packages have either been replaced or + renamed. The new packages are compatible with their previous versions. + In some cases, the Preupgrade Assistant will migrate the packages after the + upgrade is completed. +@@ -105,7 +105,7 @@ do + done + [ -n "$req_pkgs" ] && { + req_pkgs="${req_pkgs% }" +- msg_req=" (required by packages not signed by Red Hat:$req_pkg)" ++ msg_req=" (required by packages not signed by CentOS:$req_pkg)" + } + channel="$(grep "^$orig_pkg[[:space:]]" "$MoveReplacedPkgs" | rev | cut -d "_" -f 1 | rev)" + +@@ -129,7 +129,7 @@ do + [ $UPGRADE -eq 1] && func_log_risk=log_high_risk + } + other_repositories="${other_repositories}$channel " +- msg_channel=" ($channel channel in Red Hat Enterprise Linux 7)" ++ msg_channel=" ($channel channel in CentOS 7)" + statuscode=$RESULT_FAIL + filename_suffix="-notbase" + fi +@@ -138,16 +138,16 @@ do + removeme="$removeme $orig_pkg" + + # logs / prints +- [ -n "$msg_req" ] && log_slight_risk "The ${orig_pkg} package $msg_req was replaced between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." +- [ $is_moved -eq 1 ] && $func_log_risk "The $orig_pkg package replacement moved to the $channel channel between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Enable this channel for the upgrade." +- [ $is_not_base -eq 1 ] && $func_log_risk "The $orig_pkg package replacement is a part of the $channel channel in Red Hat Enterprise Linux 7. Enable this channel for the upgrade." ++ [ -n "$msg_req" ] && log_slight_risk "The ${orig_pkg} package $msg_req was replaced between CentOS 6 and CentOS 7." ++ [ $is_moved -eq 1 ] && $func_log_risk "The $orig_pkg package replacement moved to the $channel channel between CentOS 6 and CentOS 7. Enable this channel for the upgrade." ++ [ $is_not_base -eq 1 ] && $func_log_risk "The $orig_pkg package replacement is a part of the $channel channel in CentOS 7. Enable this channel for the upgrade." + echo "${orig_pkg}$msg_req was replaced by ${repl_pkgs}$msg_channel." >>solution.txt + found=1 + done < <(get_dist_native_list | sort | uniq) + + echo \ + " +-If a package not signed by Red Hat requires any of these packages, monitor them closely. Although the replacement should be compatible, ++If a package not signed by CentOS requires any of these packages, monitor them closely. Although the replacement should be compatible, + it might have some minor differences, even in the case of common + application life cycles." >>solution.txt + +@@ -166,7 +166,7 @@ to redhat-upgrade-tool: + --addrepo rhel-7-optional= + + Alternatively,before you start the system upgrade, you could remove all the packages where the replacement is a +-part of the Red Hat Enterprise Linux 7 Optional repository." >> solution.txt ++part of the CentOS 7 Optional repository." >> solution.txt + # another channels could be added when we support addons + + [ $MIGRATE -eq 1 ] && { +@@ -300,7 +300,7 @@ EOF + } + + # TBD Do the comps groups replacements (when someone had full yum group +-# on RHEL 6, assume he wants it on RHEL 7 as well, rather than having only ++# on CentOS 6, assume he wants it on CentOS 7 as well, rather than having only + # limited set of packages) + + # it looks better sorted +@@ -312,14 +312,14 @@ for file in $(ls $KICKSTART_DIR/${FILENA + done + + echo -n " +- * ${FILENAME_BASIS} - This file contains a list of packages that replace the original Red Hat Enterprise Linux 6 packages on the Red Hat Enterprise Linux 7 system, and that are available in the Base channel. These packages will always be installed. ++ * ${FILENAME_BASIS} - This file contains a list of packages that replace the original CentOS 6 packages on the CentOS 7 system, and that are available in the Base channel. These packages will always be installed. + * ${FILENAME_BASIS}-notbase - This file is similar to the ${FILENAME_BASIS} file, but the packages are a part of other channels, and they must be installed manually. + " >> "$KICKSTART_README" + + [ $notprovided -eq 1 ] && [ -z "$other_repositories" ] && statuscode=$RESULT_FIXED + + [ $found -eq 1 ] && log_slight_risk "\ +-Some packages installed on the system changed their names between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Although they should be compatible, monitor them after the update." && exit $statuscode ++Some packages installed on the system changed their names between CentOS 6 and CentOS 7. Although they should be compatible, monitor them after the update." && exit $statuscode + + rm -f solution.txt && touch solution.txt + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/module.ini 2024-04-05 09:38:03.197003428 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks for the package replacements from your set of Red Hat packages, and it generates a list of replaced Red Hat packages for Red Hat Enterprise Linux 7 Kickstart. ++content_description = The module checks for the package replacements from your set of CentOS packages, and it generates a list of replaced CentOS packages for CentOS 7 Kickstart. + content_title = Replaced RPM packages + author = Ondrej Vasik , Petr Stodulka + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/packages/ReplacedPackages/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/packages/ReplacedPackages/module_spec 2024-04-05 09:41:19.026001896 +0300 +@@ -4,7 +4,7 @@ terminology: for correct understanding o + ============================================================================= + Description for testing: + +-a) when a native package is replaced on RHEL 7 system, it is available ++a) when a native package is replaced on CentOS 7 system, it is available + inside base repository and isn't required by any non-native package + - add info into the solution file + - add line in PSV format (below) into [1] +@@ -23,7 +23,7 @@ c) like a) but it is required by at leas + which require this one (see below) + - add line in PSV format into [1] + - log_slight_risk about that, including message like: +- "(required by Non Red Hat signed package(s):pkg1 pkg2 ... pkgN)" ++ "(required by Non CentOS signed package(s):pkg1 pkg2 ... pkgN)" + + d) combination of b) + c), just for clarification + - log_high_risk +@@ -69,12 +69,12 @@ pkgA|pkg1 pkg2 pkg3|pkgB1 pkgB2|rhel... + ------------- + Exit results: + - PASS - all installed native packages are not replaced by any package +- on RHEL 7 ++ on CentOS 7 + - FIXED - all replaced packages are provided ba replacements and all + replacements are available in base repository (and at least one + exists) + - FAIL - found at least one installed native package which is replaced +- on RHEL 7 and replacement doesn't provide original package or is ++ on CentOS 7 and replacement doesn't provide original package or is + not available inside base repository + - ERROR - one of these file (below) doesn't exist or are not readable + (+ log_error): +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/README preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/README +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/README 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/README 2024-04-05 09:45:19.515003165 +0300 +@@ -1 +1 @@ +-Directory with modules used by upgrade from RHEL 6 to RHEL 7 ++Directory with modules used by upgrade from CentOS 6 to CentOS 7 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/CustomPolicy/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/CustomPolicy/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/CustomPolicy/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/CustomPolicy/check 2024-04-05 09:37:48.412004183 +0300 +@@ -7,7 +7,7 @@ + fix_script="fix_SELinuxCustomPolicy.sh" + + rm -f solution.txt +-echo "Custom SELinux policy modules could not be found by sesearch. This is fixed by removing SELinux module sandbox.pp, which is replaced by sandboxX.pp. The sandbox.pp module is disabled by default in Red Hat Enterprise Linux 7. ++echo "Custom SELinux policy modules could not be found by sesearch. This is fixed by removing SELinux module sandbox.pp, which is replaced by sandboxX.pp. The sandbox.pp module is disabled by default in CentOS 7. + This also solves some other issues between sandbox.pp and sandboxX.pp. The sandbox.pp module + is removed by default by the postcript: $POSTUPGRADE_DIR/$fix_script" > solution.txt + /bin/cp $fix_script $POSTUPGRADE_DIR/$fix_script +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/CustomPolicy/fix_SELinuxCustomPolicy.sh preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/CustomPolicy/fix_SELinuxCustomPolicy.sh +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/CustomPolicy/fix_SELinuxCustomPolicy.sh 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/CustomPolicy/fix_SELinuxCustomPolicy.sh 2024-04-05 09:45:33.377001013 +0300 +@@ -1,5 +1,5 @@ + #!/bin/bash +-# this module is disabled by default on RHEL7 systems and replaced by sandboxX.pp ++# this module is disabled by default on CentOS7 systems and replaced by sandboxX.pp + echo "Deleting the sandbox.pp and mirrormanager.pp files" + rm -f "/etc/selinux/targeted/modules/active/modules/sandbox.pp" + rm -f "/etc/selinux/targeted/modules/active/modules/mirrormanager.pp" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/general/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/general/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/selinux/general/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/selinux/general/check 2024-04-05 09:37:48.412004183 +0300 +@@ -19,9 +19,9 @@ cp -a ./postupgrade.d/00-selinux-sandbox + cp -a ./postupgrade.d/01-selinux-autorelabel.sh ${TARGET_DIR} || exit ${RESULT_ERROR} + + if [[ $(selinuxenabled) -eq 0 ]] ; then +- log_high_risk "There were changes in SELinux policies between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. See the solution to resolve this problem." ++ log_high_risk "There were changes in SELinux policies between CentOS 6 and CentOS 7. See the solution to resolve this problem." + cat >solution.txt < +-content_description: The module informs about the steps to be performed to have working SELinux in Red Hat Enterprise Linux 7. ++content_description: The module informs about the steps to be performed to have working SELinux in CentOS 7. + bugzilla: 1055996 + applies_to: selinux-policy +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/freeradius/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/freeradius/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/freeradius/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/freeradius/check 2024-04-05 09:37:48.426003578 +0300 +@@ -65,7 +65,7 @@ def main(): + + if major < 3: + log_high_risk("The configuration of FreeRadius %d is not compatible with" +- " the version 3 in Red Hat Enterprise Linux 7. See the remediation" ++ " the version 3 in CentOS 7. See the remediation" + " instructions." % (major)) + exit_fail() + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/freeradius/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/freeradius/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/freeradius/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/freeradius/solution.txt 2024-04-05 09:37:48.426003578 +0300 +@@ -1,4 +1,4 @@ +-Red Hat Enterprise Linux 7 contains the FreeRADIUS service version 3.x, which is a major version upgrade from version 2.x in Red Hat Enterprise Linux 6. ++CentOS 7 contains the FreeRADIUS service version 3.x, which is a major version upgrade from version 2.x in CentOS 6. + + The configuration of the FreeRADIUS service version 3.x is not compatible with version 2.x. There are no automated mechanisms to convert a FreeRADIUS 2.x configuration into a FreeRADIUS 3.x configuration, therefore the conversion must be performed manually by an experienced administrator. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/httpd/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/httpd/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/httpd/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/httpd/check 2024-04-05 09:50:10.034002691 +0300 +@@ -9,7 +9,7 @@ check_rpm_to "" "" + + + +-# Copy your config file from RHEL6 (in case of scenario RHEL6_7) ++# Copy your config file from CentOS6 (in case of scenario CentOS6_7) + # to Temporary Directory + CONFIG_PATH="/etc/httpd/" + CONFIG_FILE="/etc/httpd/conf/httpd.conf" +@@ -110,14 +110,14 @@ if [ $? -eq 0 ]; then + grep -qi "^[ \t]*Perl.*" $CONFIG_FILE $CONFIG_PATH/conf.d/*.conf + if [ $? -eq 0 ]; then + echo "\ +-* mod_perl is no longer provided in Red Hat Enterprise Linux 7 and it is enabled in the httpd ++* mod_perl is no longer provided in CentOS 7 and it is enabled in the httpd + configuration. Reconfigure httpd manually so that it does not use mod_perl. + " >> $SOLUTION_FILE + ret=$RESULT_FAIL +- log_medium_risk "mod_perl is currently enabled, but it is no longer provided in Red Hat Enterprise Linux 7" ++ log_medium_risk "mod_perl is currently enabled, but it is no longer provided in CentOS 7" + else + echo "\ +-* mod_perl is no longer provided in Red Hat Enterprise Linux 7. It is loaded in the httpd ++* mod_perl is no longer provided in CentOS 7. It is loaded in the httpd + configuration, but it does not seem to be used. This module will be unloaded + automatically. + " >> $SOLUTION_FILE +@@ -129,14 +129,14 @@ if [ $? -eq 0 ]; then + grep -qi "^[ \t]*DNSSDEnable" $CONFIG_FILE $CONFIG_PATH/conf.d/*.conf + if [ $? -eq 0 ]; then + echo "\ +-* mod_dnssd is no longer provided in Red Hat Enterprise Linux 7 and it is enabled in the httpd ++* mod_dnssd is no longer provided in CentOS 7 and it is enabled in the httpd + configuration. Reconfigure httpd manually so that it does not use mod_dnssd. + " >> $SOLUTION_FILE + ret=$RESULT_FAIL +- log_medium_risk "mod_dnssd is currently enabled but it is no longer provided in Red Hat Enterprise Linux 7" ++ log_medium_risk "mod_dnssd is currently enabled but it is no longer provided in CentOS 7" + else + echo "\ +-* mod_dnssd is no longer provided in Red Hat Enterprise Linux 7. It is loaded in the httpd ++* mod_dnssd is no longer provided in CentOS 7. It is loaded in the httpd + configuration, but not enabled. This module will be unloaded automatically. + " >> $SOLUTION_FILE + fi +@@ -147,7 +147,7 @@ if [ $? -eq 0 ]; then + grep -qi "^[ \t]*Auth_PG.*" $CONFIG_FILE $CONFIG_PATH/conf.d/*.conf + if [ $? -eq 0 ]; then + echo "\ +-* mod_auth_pgsql is no longer provided in Red Hat Enterprise Linux 7 and it is enabled in the httpd ++* mod_auth_pgsql is no longer provided in CentOS 7 and it is enabled in the httpd + configuration. Reconfigure httpd manually so that it does not use mod_auth_pgsql and uses + mod_dbd instead. + " >> $SOLUTION_FILE +@@ -155,7 +155,7 @@ if [ $? -eq 0 ]; then + log_medium_risk "mod_auth_pgsql has been obsoleted by mod_dbd" + else + echo "\ +-* mod_auth_pgsql is no longer provided in Red Hat Enterprise Linux 7. It is loaded in the httpd ++* mod_auth_pgsql is no longer provided in CentOS 7. It is loaded in the httpd + configuration, but it does not seem to be used. This module will be unloaded + automatically. + " >> $SOLUTION_FILE +@@ -167,7 +167,7 @@ if [ $? -eq 0 ]; then + grep -qi "^[ \t]*AuthMySQL.*" $CONFIG_FILE $CONFIG_PATH/conf.d/*.conf + if [ $? -eq 0 ]; then + echo "\ +-* mod_auth_mysql is no longer provided in Red Hat Enterprise Linux 7 and it is enabled in the httpd ++* mod_auth_mysql is no longer provided in CentOS 7 and it is enabled in the httpd + configuration. Reconfigure httpd manually so that it does not use mod_auth_mysql and uses + mod_dbd instead. + " >> $SOLUTION_FILE +@@ -175,7 +175,7 @@ if [ $? -eq 0 ]; then + log_medium_risk "mod_auth_mysql has been obsoleted by mod_dbd" + else + echo "\ +-* mod_auth_mysql is no longer provided in Red Hat Enterprise Linux 7. It is loaded in the httpd ++* mod_auth_mysql is no longer provided in CentOS 7. It is loaded in the httpd + configuration, but it does not seem to be used. This module will be unloaded + automatically. + " >> $SOLUTION_FILE +@@ -272,7 +272,7 @@ chmod +x $POSTUPGRADE_DIR/httpd.sh + grep -q "mod_ldap_flag=1" "$TMP_FLAG_FILE" # yes, that's not nice solution + [ $? -eq 0 ] && echo " + +-# install mod_ldap (was split to own package on the Red Hat Enterprise Linux 7 system) ++# install mod_ldap (was split to own package on the CentOS 7 system) + # and it is used on the original system + yum install -y mod_ldap || { + prep_source_right && \ +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/bind-dyndb-ldap/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/bind-dyndb-ldap/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/bind-dyndb-ldap/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/bind-dyndb-ldap/module.ini 2024-04-05 09:49:21.610002698 +0300 +@@ -6,7 +6,7 @@ author: Petr Spacek + config_file: /etc/named.conf + # optional; describes the config_file + content_description: The module checks the configuration file for the bind-dyndb-ldap plug-in. +-# run on the old system (on RHEL6 in case of migration RHEL6 -> RHEL7) ++# run on the old system (on CentOS6 in case of migration CentOS6 -> CentOS7) + # used only when check_script doesn't return RESULT_PASS (displayed on the old system; executed on request on the new system) + # if it's .txt, there should be human-readable instructions for the failure remediation + # otherwise it's considered a script which will be run on the new system +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/ipa-server/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/ipa-server/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/ipa-server/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/ipa-server/solution.txt 2024-04-05 09:37:48.429003436 +0300 +@@ -1,3 +1,3 @@ +-This machine has the Identity Management Server (IPA) configured. Unfortunately, IPA does not support the in-place upgrade between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 major versions, and it needs to be migrated. ++This machine has the Identity Management Server (IPA) configured. Unfortunately, IPA does not support the in-place upgrade between CentOS 6 and CentOS 7 major versions, and it needs to be migrated. + + See the following knowledge base article at [link:https://access.redhat.com/site/articles/894063] for detailed instructions how to migrate the Identity Management Server. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/pki-ca/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/pki-ca/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/pki-ca/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/pki-ca/check 2024-04-05 09:49:27.952007150 +0300 +@@ -13,7 +13,7 @@ if [ -d ${pki_ca_registry} ] ; then + if [ ${instances} -gt 0 ] ; then + # There is an IPA CA installed; + # return an error since in-place upgrade of an +- # IPA CA from RHEL 6 to RHEL 7 is unsupported! ++ # IPA CA from CentOS 6 to CentOS 7 is unsupported! + log_extreme_risk "Identity Management Server CA cannot be in-place upgraded." + exit_fail + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/pki-ca/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/pki-ca/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ipa/pki-ca/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ipa/pki-ca/solution.txt 2024-04-05 09:37:48.429003436 +0300 +@@ -1,3 +1,3 @@ +-Identity, Policy and Audit (IPA) installations that use a Certificate Authority (CA) provided by the pki-ca package are not able to be in-place upgraded between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This module verifies whether an IPA CA is installed, in which case you need to upgrade the IPA installation manually. ++Identity, Policy and Audit (IPA) installations that use a Certificate Authority (CA) provided by the pki-ca package are not able to be in-place upgraded between CentOS 6 and CentOS 7. This module verifies whether an IPA CA is installed, in which case you need to upgrade the IPA installation manually. + + For detailed instructions on how to upgrade the IPA installation, see [link:https://access.redhat.com/site/articles/894063]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ntp/configuration/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ntp/configuration/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ntp/configuration/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ntp/configuration/check 2024-04-05 09:49:15.277999188 +0300 +@@ -4,7 +4,7 @@ + + + +-# The RHEL6 ntp and ntpdate configuration can be used without changes on RHEL7. ++# The CentOS6 ntp and ntpdate configuration can be used without changes on CentOS7. + # Some configuration files are not copied to the cleanconf directory + # automatically by other scripts as they are marked with %verify(not md5 size + # mtime) or are not tracked by rpm at all. Check for such files in this script. +@@ -38,7 +38,7 @@ save_files+=" $(find /etc/ntp/crypto -ty + [[ $save_files == */* ]] || exit_pass + + cat > $SOLUTION_FILE <<-EOF +-The Red Hat Enterprise Linux 6 ntp and ntpdate configuration can be used without changes in Red Hat Enterprise Linux 7. ++The CentOS 6 ntp and ntpdate configuration can be used without changes in CentOS 7. + The following configuration files are modified, but not tracked by RPM, + or not included in the packages: + +@@ -68,7 +68,7 @@ The files have been saved to the /root/p + The configuration files tracked by RPM are saved to the same directory by the + "Store modified config files for packages with unchanged version" rule. + +-By default, the ntp package installed in Red Hat Enterprise Linux 7 is chrony. ++By default, the ntp package installed in CentOS 7 is chrony. + To switch back to ntp, type 'yum install ntp' and 'yum remove chrony'. + EOF + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ntp/timesync/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ntp/timesync/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/ntp/timesync/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/ntp/timesync/check 2024-04-05 09:37:48.428003479 +0300 +@@ -7,19 +7,19 @@ + + cat > $SOLUTION_FILE <<-EOF + +-The ntpdate service is enabled on the source system. In Red Hat Enterprise Linux 7, the system services are ++The ntpdate service is enabled on the source system. In CentOS 7, the system services are + managed by systemd, which starts services in parallel unless an ordering + dependency is specified. If you have a service that needs to be started after +-the system clock was set by ntpdate, add "After=time-sync.target" to the systemd unit file of the service in Red Hat Enterprise Linux 7. ++the system clock was set by ntpdate, add "After=time-sync.target" to the systemd unit file of the service in CentOS 7. + +-The time-sync.target is provided also by other services available in Red Hat Enterprise Linux 7. ++The time-sync.target is provided also by other services available in CentOS 7. + They can be used as a replacement of the ntpdate service. The services are + ntp-wait from the ntp-perl package (which waits until the ntpd service has + synchronized the clock), the sntp service from the sntp package, and the chrony-wait + service from the chrony package (which waits until the chronyd service has + synchronized the clock). + +-See the "Red Hat Enterprise Linux 7 System Administrator's Guide" for more information. ++See the "CentOS 7 System Administrator's Guide" for more information. + EOF + + exit_informational +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openldap/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openldap/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openldap/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openldap/check 2024-04-05 09:37:48.429003436 +0300 +@@ -73,12 +73,12 @@ Do not use this approach unless upgradin + # slapadd -l backup.ldif + + === Configuration === +-The Red Hat Enterprise Linux 6 openldap sysconfig configuration can mostly be used in Red Hat Enterprise Linux 7 without ++The CentOS 6 openldap sysconfig configuration can mostly be used in CentOS 7 without + any changes. However, some options are different, or they no longer have any effect. + Also, the full path to the sysconfig file differs. + +-In Red Hat Enterprise Linux 6, the openldap sysconfig configuration is located at $ldap_sysconfig. +-In Red Hat Enterprise Linux 7, the openldap sysconfig configuration is located at $ldap_sysconfig_new. ++In CentOS 6, the openldap sysconfig configuration is located at $ldap_sysconfig. ++In CentOS 7, the openldap sysconfig configuration is located at $ldap_sysconfig_new. + + Furthermore, the preferred way to configure the openldap service is by systemd. + The service file is, by default, located at /usr/lib/systemd/system/slapd.service. +@@ -135,7 +135,7 @@ if [ "$change_maybe_needed" = "no" ]; th + Your openldap sysconfig file does not configure any options. The OpenLDAP server + will not work without the correct configuration. There is probably something wrong with + your installation. +-Make sure that $ldap_sysconfig ($ldap_sysconfig_new in Red Hat Enterprise Linux 7) is present, and at ++Make sure that $ldap_sysconfig ($ldap_sysconfig_new in CentOS 7) is present, and at + least the SLAPD_URLS variable is set to a valid URL. + See the slapd(8) man pages, the '-h URLlist' option. + EOF +@@ -143,5 +143,5 @@ EOF + exit_error + fi + +-log_high_risk "There are crucial changes between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 openldap configuration. Take the steps recommended in the remediation instructions to ensure the correct functionality." ++log_high_risk "There are crucial changes between CentOS 6 and CentOS 7 openldap configuration. Take the steps recommended in the remediation instructions to ensure the correct functionality." + exit_fail +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openldap/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openldap/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openldap/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openldap/module.ini 2024-04-05 09:37:48.428003479 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title: OpenLDAP /etc/sysconfig and data compatibility +-content_description: Some shell variables and minor syntax have been changed in the OpenLDAP sysconfig file between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. The module detects such changes, advises you with a possible solution, and it describes how to proceed with the database upgrade. ++content_description: Some shell variables and minor syntax have been changed in the OpenLDAP sysconfig file between CentOS 6 and CentOS 7. The module detects such changes, advises you with a possible solution, and it describes how to proceed with the database upgrade. + author: Jan Synacek + config_file: /etc/sysconfig/ldap + applies_to: openldap-servers +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sshd/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sshd/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sshd/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sshd/check 2024-04-05 09:49:56.351002437 +0300 +@@ -45,7 +45,7 @@ back_up_config "$SSHD_CONFIG_FILE" "$SSH + + if grep -q "^[[:space:]]*RequiredAuthentications2" $SSHD_CONFIG_FILE; then + msg="* RequiredAuthentications2 is replaced by AuthenticationMethods" +- msg+=" on the Red Hat Enterprise Linux 7 system. For more information" ++ msg+=" on the CentOS 7 system. For more information" + msg+=" about AuthenticationMethods, see the SSHD_CONFIG(5) man page." + echo -e "$msg\n" >> solution.txt + +@@ -58,13 +58,13 @@ fi + + if grep -q "^[[:space:]]*RequiredAuthentications1" $SSHD_CONFIG_FILE; then + # NOTE: +- # After some inspection, the user can specify/use both on RHEL 6 ++ # After some inspection, the user can specify/use both on CentOS 6 + # (RequiredAuthentications[12]) in the same time. However don't know how +- # to enable SSH-1 on RHEL 7 system. It seems that best solution here is to ++ # to enable SSH-1 on CentOS 7 system. It seems that best solution here is to + # comment out completely the line with RequiredAuthentications1. We expect + # it could be used rarely only as it is too unsafe protocol for a long + # time. +- msg="* RequiredAuthentications1 is not supported on the Red Hat Enterprise" ++ msg="* RequiredAuthentications1 is not supported on the CentOS Enterprise" + msg+=" Linux 7 system, and it will be commented out automatically in the" + msg+=" configuration file. To specify the authentication" + msg+=" methods that have to be used, use AuthenticationMethods. For more" +@@ -82,7 +82,7 @@ fi + if grep -q -i "^[[:space:]]*AuthorizedKeysCommand[[:space:]]" $SSHD_CONFIG_FILE; then + if grep -q -i "^[[:space:]]*AuthorizedKeysCommandRunAs[[:space:]]" $SSHD_CONFIG_FILE; then + msg="* The AuthorizedKeysCommandRunAs option is not supported in" +- msg+=" Red Hat Enterprise Linux 7, and it will be replaced by" ++ msg+=" CentOS 7, and it will be replaced by" + msg+=" AuthorizedKeysCommandUser. For more information about" + msg+=" AuthorizedKeysCommandUser, see the SSHD_CONFIG(5) man page." + echo -e "$msg\n" >> solution.txt +@@ -105,7 +105,7 @@ if grep -q -i "^[[:space:]]*AuthorizedKe + fi + fi + +-# check whether the config file is compatible with RHEL 7 or has been fixed ++# check whether the config file is compatible with CentOS 7 or has been fixed + # correctly. In that case, move it under cleanconf, otherwise dirtyconf and + # and warn user what to do! + if [ "$manual_action" == "no" ]; then +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sshd/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sshd/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sshd/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sshd/module_spec 2024-04-05 09:50:03.434001964 +0300 +@@ -4,7 +4,7 @@ The module specification: + + Root cause + ---------- +-SSHD_CONFIG on RHEL 6 is not compatible with RHEL 7. The configuration file ++SSHD_CONFIG on CentOS 6 is not compatible with CentOS 7. The configuration file + has to be checked and fixed (when it is possible) otherwise admin will not be + able to connect using SSH after upgrade. + +@@ -17,7 +17,7 @@ of these options: + - RequiredAuthentications2 + - AuthorizedKeysCommand + result is PASS as used configuration is compatible with one that can be used +-on RHEL 7. ++on CentOS 7. + + In case the RequiredAuthentications1 is detected, inspection is + recommended (slight risk + exit fail) as the option is used for unsupported +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sysconfig/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sysconfig/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sysconfig/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sysconfig/check 2024-04-05 09:49:38.399002435 +0300 +@@ -30,8 +30,8 @@ grep -v "^[[:space:]]*#" $SYSCONFIG_FILE + SUSPICIOUS=$? + + if grep -q "^[[:space:]]*export[[:space:]]" $SYSCONFIG_FILE || [ $SUSPICIOUS -eq 0 ]; then +- msg="In Red Hat Enterprise Linux (RHEL) 7, the sshd config file" +- msg+=" $SYSCONFIG_FILE is no longer a shell script as it was in RHEL 6." ++ msg="In CentOS (RHEL) 7, the sshd config file" ++ msg+=" $SYSCONFIG_FILE is no longer a shell script as it was in CentOS 6." + msg+=" With the introduction of systemd it has become an environment" + msg+=" file for the sshd systemd service, which has a KEY=VALUE syntax." + msg+=" Thus, the config file cannot contain any executable code or even" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sysconfig/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sysconfig/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/openssh/sysconfig/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/openssh/sysconfig/module_spec 2024-04-05 09:49:45.740002274 +0300 +@@ -4,8 +4,8 @@ The module specification: + + Root cause + ---------- +-On RHEL 7 the sshd config file [0] is no longer a shell script as it was +-on RHEL 6 - with the introduction of systemd it has become an environment file ++On CentOS 7 the sshd config file [0] is no longer a shell script as it was ++on CentOS 6 - with the introduction of systemd it has become an environment file + for sshd systemd service which has a KEY=VALUE syntax [2]. + + +@@ -19,7 +19,7 @@ short story long: + - [3] otherwise as action is needed. + + When export command is used inside [0] and we can ensure it is only presence +- of shell "code", print solution about changes in RHEL 7 and try to remove ++ of shell "code", print solution about changes in CentOS 7 and try to remove + export command automatically from [1]. When "sed" utility sucesses, log info + and set result fixed. In case that sed fails, require manual action from + user (high risk + exit_fail). +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/sssd/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/sssd/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/sssd/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/sssd/module.ini 2024-04-05 09:48:59.283001843 +0300 +@@ -6,7 +6,7 @@ author: Pavel Reichl RHEL7) ++# run on the old system (on CentOS6 in case of migration CentOS6 -> CentOS7) + # used only when check_script doesn't return RESULT_PASS (displayed on the old system; executed on request on the new system) + # if it's .txt, there should be human-readable instructions for the failure remediation + # otherwise it's considered a script which will be run on the new system +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/tomcat/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/tomcat/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/tomcat/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/tomcat/check 2024-04-05 09:37:48.428003479 +0300 +@@ -42,7 +42,7 @@ PRIVATE_POST_DIR = os.path.join(POSTUP + # contians messages which could be printed in solution text + solutionTexts = { + "info_paths_changed" : ( +- "* Paths changed in Red Hat Enterprise Linux 7 because" ++ "* Paths changed in CentOS 7 because" + " the packages were renamed (tomcat6* is renamed to tomcat*). Your" + " configuration files and web applications in the directories mentioned" + " below will be moved to the new paths automatically:\n" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/tomcat/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/tomcat/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/services/tomcat/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/services/tomcat/module.ini 2024-04-05 09:37:48.426003578 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks and fixes some configuration incompatibilities between the tomcat6 package and the new tomcat package in Red Hat Enterprise Linux 7. ++content_description = The module checks and fixes some configuration incompatibilities between the tomcat6 package and the new tomcat package in CentOS 7. + content_title = Tomcat configuration compatibility check + author = Petr Stodulka , Coty Sutherland + applies_to = tomcat6 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/cryptsetup-luks/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/cryptsetup-luks/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/cryptsetup-luks/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/cryptsetup-luks/solution.txt 2024-04-05 09:37:48.425003634 +0300 +@@ -1,7 +1,7 @@ +-The libgcrypt library in Red Hat Enterprise Linux 6 has a flaw in the Whirlpool algorithm implementation. +-The bug is fixed in the later version of the library included in Red Hat Enterprise Linux 7. LUKS containers +-created by using the libgcrypt present in Red Hat Enterprise Linux 6 cannot be unlocked by using the one +-present in Red Hat Enterprise Linux 7 unless the GCRYPT_WHIRLPOOL_BUG environmental variable is set. ++The libgcrypt library in CentOS 6 has a flaw in the Whirlpool algorithm implementation. ++The bug is fixed in the later version of the library included in CentOS 7. LUKS containers ++created by using the libgcrypt present in CentOS 6 cannot be unlocked by using the one ++present in CentOS 7 unless the GCRYPT_WHIRLPOOL_BUG environmental variable is set. + + For optional LUKS containers (not involved in the system boot) it is not a critical + obstacle, and administrators can unlock such containers by using the environmental variable above. +@@ -10,7 +10,7 @@ In case the preupgrade script detects th + involved in the system boot (any volume listed in the /etc/crypttab configuration file), + it is considered to be a blocking event for the in-place upgrade to continue. We strongly + recommend to rehash the LUKS header by using the cryptsetup-reencrypt package added to +-Red Hat Enterprise Linux 6.6 and later versions. ++CentOS 6.6 and later versions. + + A command for rehashing the LUKS header without changing the master key: + +@@ -19,6 +19,6 @@ A command for rehashing the LUKS header + Supply a device identified to be using the Whirlpool hash instead of the + pattern: . + +-The SHA-1 function is a recommended hash function for LUKS headers in Red Hat Enterprise Linux 6 and also in Red Hat Enterprise Linux 7. ++The SHA-1 function is a recommended hash function for LUKS headers in CentOS 6 and also in CentOS 7. + + We also recommend to rehash all optional volumes. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/dasd-format/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/dasd-format/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/dasd-format/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/dasd-format/solution.txt 2024-04-05 09:38:03.216002921 +0300 +@@ -1,4 +1,4 @@ +-The Direct Access Storage Device (DASD) Linux Disk Layout (LDL) format is unsupported on Red Hat ++The Direct Access Storage Device (DASD) Linux Disk Layout (LDL) format is unsupported on CentOS + Enterprise Linux 7. Consequently, on the s390x architecture, if a partition is formatted with LDL + on one or more DASDs, the upgrade process fails and causes a data loss on such a partition. To + work around this problem, please, consider migrating to the Common Disk Layout (CDL) format. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-cluster/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-cluster/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-cluster/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-cluster/check 2024-04-05 09:48:12.427003475 +0300 +@@ -47,7 +47,7 @@ if [ $locking_type -eq 3 ]; then + + # Check if there is the 'clvm' resource installed already - it's still + # possible this functionality is provided as an optional variant besides +- # running the clvmd/cmirrord via initscript in RHEL6. ++ # running the clvmd/cmirrord via initscript in CentOS6. + if which pcs >/dev/null 2>&1; then + if pcs resource describe "ocf:heartbeat:clvm" >/dev/null 2>&1; then + log_debug "Description for ocf:heartbeat:clvm cluster resource found." +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-cluster/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-cluster/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-cluster/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-cluster/solution.txt 2024-04-05 09:37:48.425003634 +0300 +@@ -1,5 +1,5 @@ + The only supported and official way of running clvmd and cmirrord daemons in +-Red Hat Enterprise Linux 7 is to have these daemons managed by cluster resource manager directly ++CentOS 7 is to have these daemons managed by cluster resource manager directly + (for example by using Pacemaker) instead of running it as a system service defined + by an initscript or a systemd unit. Therefore, the lvm2-cluster (where clvmd + daemon is packaged) and the cmirror package (where cmirrord daemon is packaged) +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-services/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-services/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/lvm2-services/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/lvm2-services/solution.txt 2024-04-05 09:37:48.425003634 +0300 +@@ -1,8 +1,8 @@ +-Red Hat Enterprise Linux 7 uses systemd for service management. When upgrading from Red Hat Enterprise Linux 6, ensure that certain services (systemd units) are enabled or prepared for the on-demand activation. ++CentOS 7 uses systemd for service management. When upgrading from CentOS 6, ensure that certain services (systemd units) are enabled or prepared for the on-demand activation. + + The LVM2 monitoring service inherits the original state, which means that if +-the 'lvm2-monitor' service was enabled in Red Hat Enterprise Linux 6, it will also be enabled +-in Red Hat Enterprise Linux 7 (lvm2-monitor.service) and vice versa. ++the 'lvm2-monitor' service was enabled in CentOS 6, it will also be enabled ++in CentOS 7 (lvm2-monitor.service) and vice versa. + + In addition, these systemd units are enabled to allow for the on-demand + service activation: +@@ -16,4 +16,4 @@ covers monitoring the LVM devices. + The lvm2-lvmetad.socket unit is used for the on-demand activation of lvm2-lvmetad.service, + which starts lvmetad (the LVM metadata daemon), which is used to cache LVM + metadata so that the LVM commands do not have to scan devices all the time, and so that they +-can reuse the cached metadata. This functionality is used by default in Red Hat Enterprise Linux 7. ++can reuse the cached metadata. This functionality is used by default in CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/multipath/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/multipath/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/multipath/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/multipath/check 2024-04-05 09:37:48.425003634 +0300 +@@ -13,7 +13,7 @@ mkdir -p $VALUE_TMP_PREUPGRADE/postupgra + cp -R postupgrade.d/* $VALUE_TMP_PREUPGRADE/postupgrade.d/multipath + + if [ -e "$OLD_MULTIPATH_RULES" ]; then +- log_info "Multipath's udev rules file has moved in Red Hat Enterprise Linux 7. The original $OLD_MULTIPATH_RULES file will be removed by the postupgrade script." ++ log_info "Multipath's udev rules file has moved in CentOS 7. The original $OLD_MULTIPATH_RULES file will be removed by the postupgrade script." + FIX=1 + fi + +@@ -23,11 +23,11 @@ if [ -f "$MULTIPATH_CONF" ]; then + ERR=1 + fi + if grep -q "devices[[:space:]]*{" $MULTIPATH_CONF; then +- log_info "Multipath matches user device configs with built-in device configs differently in Red Hat Enterprise Linux 7. This will be taken care of by the postupgrade script." ++ log_info "Multipath matches user device configs with built-in device configs differently in CentOS 7. This will be taken care of by the postupgrade script." + FIX=1 + fi + fi +-log_medium_risk "The number of default configuation settings have changed in Red Hat Enterprise Linux 7. Verify that your devices are still optimally configured." ++log_medium_risk "The number of default configuation settings have changed in CentOS 7. Verify that your devices are still optimally configured." + + test "$ERR" -ne 0 && exit $RESULT_FAIL + test "$FIX" -ne 0 && exit $RESULT_FIXED +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/multipath/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/multipath/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/multipath/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/multipath/solution.txt 2024-04-05 09:48:18.424003388 +0300 +@@ -1,31 +1,31 @@ +-In Red Hat Enterprise Linux 7, Multipath no longer uses the getuid_callout to determine the WWID of ++In CentOS 7, Multipath no longer uses the getuid_callout to determine the WWID of + the Multipath device. Instead, it gets the value from the udev environment, using + the attribute defined by the uid_attribute configuration parameter. Multipath +-will issue warnings if /etc/multipath.conf defines getuid_callout in Red Hat Enterprise Linux 7, and ++will issue warnings if /etc/multipath.conf defines getuid_callout in CentOS 7, and + will use the built-in value for uid_attribute instead. + + The way Multipath determines if a user-defined device configuration should + modify a built-in device configuration or create a new device configuration has +-changed in Red Hat Enterprise Linux 7. By default, in Red Hat Enterprise Linux 6, the user config only modified a built-in ++changed in CentOS 7. By default, in CentOS 6, the user config only modified a built-in + one if the vendor, product, and revision strings of the user configuration + exactly matched the vendor, product and revision strings in the built-in + configuration. However, the vendor, product, and revision strings are + interpreted as regular expressions in order to determine which configuration to +-use with a particular device. In Red Hat Enterprise Linux 7 this same regular expression matching ++use with a particular device. In CentOS 7 this same regular expression matching + is used to determine whether or not a user defined device config should modify + a built-in device config. If the user config's vendor, product, and revision + strings regex-match a builtin device config's vendor, product and revision + regular expressions, then it modifies the existing config. This means that in +-Red Hat Enterprise Linux 6, user device configs sometimes needed to user regular expressions as +-their vendor, product, and revision strings. In Red Hat Enterprise Linux 7, these should be plain ++CentOS 6, user device configs sometimes needed to user regular expressions as ++their vendor, product, and revision strings. In CentOS 7, these should be plain + strings. On upgrade, "hw_str_match yes" will be added to the defaults section +-of /etc/multipath.conf to force multipath to use the RHEL6 behavior, if ++of /etc/multipath.conf to force multipath to use the CentOS6 behavior, if + necessary. + +-The default multipath.conf file used on fresh Red Hat Enterprise Linux 7 installations enables +-find_multipaths by default. This will not be set on upgrades from Red Hat Enterprise Linux 6. ++The default multipath.conf file used on fresh CentOS 7 installations enables ++find_multipaths by default. This will not be set on upgrades from CentOS 6. + +-A number of builtin configuration settings have changed in Red Hat Enterprise Linux 7. These ++A number of builtin configuration settings have changed in CentOS 7. These + changes were designed to improve performance in the general case. However, + they may not be optimal for every configuration. Users who were using the + builtin configurations for their devices should verify that the new defaults +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/check 2024-04-05 09:37:48.425003634 +0300 +@@ -7,5 +7,5 @@ check_applies_to "scsi-target-utils" + #END GENERATED SECTION + + #scsi-target-utils package availability check by common section requirements. +-log_medium_risk "The scsi-target-utils package installed on your system is not available in Red Hat Enterprise Linux 7, which uses the LIO kernel target, configurable by using the targetcli package." ++log_medium_risk "The scsi-target-utils package installed on your system is not available in CentOS 7, which uses the LIO kernel target, configurable by using the targetcli package." + exit $RESULT_FAIL +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/module.ini 2024-04-05 09:37:48.424003694 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that the scsi-target-utils packages are no longer available in Red Hat Enterprise Linux 7. ++content_description = The module informs that the scsi-target-utils packages are no longer available in CentOS 7. + content_title = The scsi-target-utils packages + config_file: /etc/tgt/targets.conf + author = Andy Grover +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/storage/tgtd/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/storage/tgtd/solution.txt 2024-04-05 09:37:48.424003694 +0300 +@@ -1 +1 @@ +-Red Hat Enterprise Linux 7 now uses the LIO kernel target for the Internet Small Computer System Interface (iSCSI) target capability. Red Hat Enterprise Linux 7 is configured by using the targetcli packages. The scsi-target-utils packages are no longer available, and the configuration needs to be modified for Red Hat Enterprise Linux 7. ++CentOS 7 now uses the LIO kernel target for the Internet Small Computer System Interface (iSCSI) target capability. CentOS 7 is configured by using the targetcli packages. The scsi-target-utils packages are no longer available, and the configuration needs to be modified for CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/AddOns/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/AddOns/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/AddOns/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/AddOns/check 2024-04-05 09:37:48.417003981 +0300 +@@ -20,7 +20,7 @@ do + echo "$PEM" | grep "$PEM_NAME" > /dev/null + if [ $? -eq 0 ]; then + found_info=1 +- log_info "The module detects the $NAME Add-On. No action is needed for Red Hat Enterprise Linux 7." ++ log_info "The module detects the $NAME Add-On. No action is needed for CentOS 7." + continue + fi + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/check 2024-04-05 09:37:48.420003873 +0300 +@@ -12,12 +12,12 @@ myarch=`arch` + if [ $myarch == "i686" ] || [ $myarch == "ppc" ] || [ $myarch == "s390" ]; + then + lscpu | grep "64-bit" >/dev/null && log_extreme_risk "Your system has 64-bit capabilities, but the installation is 32-bit. This might very likely break the in-place upgrade. Consider a clean installation." && exit $RESULT_FAIL +- log_extreme_risk "Your system has only 32-bit capabilities. The 32-bit installations are not supported in Red Hat Enterprise Linux 7. Consider keeping Red Hat Enterprise Linux 6 or getting new hardware/CPU." ++ log_extreme_risk "Your system has only 32-bit capabilities. The 32-bit installations are not supported in CentOS 7. Consider keeping CentOS 6 or getting new hardware/CPU." + fi + if [ $myarch == "ppc64" ] || [ $myarch == "x86_64" ] || [ $myarch == "s390x" ]; + then + exit $RESULT_PASS + fi + #Should not happen, but for safety. +-log_extreme_risk "Invalid architecture $myarch. This is not supported for Red Hat Enterprise Linux 6." ++log_extreme_risk "Invalid architecture $myarch. This is not supported for CentOS 6." + exit $RESULT_ERROR +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/module.ini 2024-04-05 09:37:48.420003873 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs that Red Hat Enterprise Linux 7 does not support installations or performing an in-place upgrade on 32-bit architectures. ++content_description = The module informs that CentOS 7 does not support installations or performing an in-place upgrade on 32-bit architectures. + content_title = Unsupported architectures + author = Ondrej Vasik + binary_req = lscpu +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Architecture/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Architecture/solution.txt 2024-04-05 09:37:48.420003873 +0300 +@@ -1 +1 @@ +-Only 64-bit systems are supported in Red Hat Enterprise Linux 7. If you have a 32-bit system, an in-place upgrade is not supported. However, you can use the output from the Preupgrade Assistant to reach a configuration and package set suitable for migrating to a 64-bit Red Hat Enterprise Linux 7 system. All the necessary information for migrating the system to a 64-bit version is available in the /root/preupgrade/kickstart/ directory. ++Only 64-bit systems are supported in CentOS 7. If you have a 32-bit system, an in-place upgrade is not supported. However, you can use the output from the Preupgrade Assistant to reach a configuration and package set suitable for migrating to a 64-bit CentOS 7 system. All the necessary information for migrating the system to a 64-bit version is available in the /root/preupgrade/kickstart/ directory. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/BinariesRebuild/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/BinariesRebuild/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/BinariesRebuild/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/BinariesRebuild/check 2024-04-05 09:37:48.416004019 +0300 +@@ -99,7 +99,7 @@ do + grep -m1 "^$(basename "$i")$" "$safelibs" >/dev/null || unsafe=1 + done + SAFETY="" +- [ $unsafe -eq 0 ] && SAFETY="(Can be used in Red Hat Enterprise Linux 7 without rebuild)" ++ [ $unsafe -eq 0 ] && SAFETY="(Can be used in CentOS 7 without rebuild)" + echo "$line $SAFETY" >> $BINARIES + fi + else +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/check 2024-04-05 09:47:50.236002499 +0300 +@@ -38,7 +38,7 @@ find_modified_config_files() + # + config_files=$(find_modified_config_files ca-certificates) + +-# Copy the config files from RHEL6 to temporary directory ++# Copy the config files from CentOS6 to temporary directory + for config in $config_files; do + mkdir -p $VALUE_TMP_PREUPGRADE/$(dirname $config) + cp $config $VALUE_TMP_PREUPGRADE$config +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/module.ini 2024-04-05 09:47:43.472002949 +0300 +@@ -1,7 +1,7 @@ + [preupgrade] + content_title = CA bundles +-content_description = Later versions of Red Hat Enterprise Linux include a shared store for certificate authorities. The module informs that any additional trusted certificate authorities must be placed in a new location, and that you should not modify the distributed certificate authority bundles. The Preupgrade Assistant cannot automatically identify how certificate bundles have been modified on your system. +-# check_script is run on the source system, which means in RHEL 6 in case of the RHEL6->7 upgrade ++content_description = Later versions of CentOS include a shared store for certificate authorities. The module informs that any additional trusted certificate authorities must be placed in a new location, and that you should not modify the distributed certificate authority bundles. The Preupgrade Assistant cannot automatically identify how certificate bundles have been modified on your system. ++# check_script is run on the source system, which means in CentOS 6 in case of the CentOS6->7 upgrade + applies_to: ca-certificates + binary_req: + bugzilla: 1018310 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ca-certificates/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ca-certificates/solution.txt 2024-04-05 09:37:48.423003754 +0300 +@@ -1,14 +1,14 @@ +-Red Hat Enterprise Linux 7 includes a shared store for certificate authorities. ++CentOS 7 includes a shared store for certificate authorities. + You can find more information about this shared store by reading the +-following man page on a Red Hat Enterprise Linux 7.x system: ++following man page on a CentOS 7.x system: + + $ man update-ca-trust + +-In previous versions of Red Hat Enterprise Linux, modifying the distributed certificate bundles ++In previous versions of CentOS, modifying the distributed certificate bundles + (such as the /etc/pki/tls/certs/ca-bundle.trust.crt file) was a way of adding + an additional trusted certificate authority to the system. + These additional trusted certificate authorities must be ported forward to +-the Red Hat Enterprise Linux 7 system manually. Place them as certificate (PEM or DER) ++the CentOS 7 system manually. Place them as certificate (PEM or DER) + files to the /etc/pki/ca-trust/source/anchors/ directory, and then type: + + # update-ca-trust +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Debuginfo/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Debuginfo/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/Debuginfo/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/Debuginfo/check 2024-04-05 10:14:10.531001812 +0300 +@@ -3,7 +3,7 @@ + . /usr/share/preupgrade/common.sh + + #END GENERATED SECTION +-[ -f "$VALUE_RPM_RHSIGNED" ] || { ++[ -f "$VALUE_RPM_CENTOSSIGNED" ] || { + log_error "Generic common files are missing." + exit $RESULT_ERROR + } +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/check 2024-04-05 09:38:03.208003105 +0300 +@@ -11,7 +11,7 @@ fi + + PKGS=`grep "devtoolset-" $VALUE_RPM_QA | awk '{print $1}'` + if [ x"$PKGS" != "x" ]; then +- log_high_risk "The list of installed Red Hat Developer Toolset packages:" ++ log_high_risk "The list of installed CentOS Developer Toolset packages:" + for pkg in $PKGS + do + log_info "$pkg" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/module.ini 2024-04-05 09:38:03.208003105 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_title: Red Hat Developer Toolset ++content_title: CentOS Developer Toolset + author: Petr Hracek +-content_description: The module checks if the Red Hat Developer Toolset packages are installed. ++content_description: The module checks if the CentOS Developer Toolset packages are installed. + bugzilla: 1090141 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/dts/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/dts/solution.txt 2024-04-05 09:38:03.208003105 +0300 +@@ -1,7 +1,7 @@ +-Perform the following steps to upgrade from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7: ++Perform the following steps to upgrade from CentOS 6 to CentOS 7: + +-1) Uninstall all Red Hat Developer Toolset packages. ++1) Uninstall all CentOS Developer Toolset packages. + 2) Upgrade the system. +-3) Check if the Red Hat Developer Toolset repo exists, and if not, install it via channels. ++3) Check if the CentOS Developer Toolset repo exists, and if not, install it via channels. + 4) Install your Developer Toolset packages again. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/Run/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/Run/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/Run/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/Run/check 2024-04-05 09:37:48.423003754 +0300 +@@ -24,10 +24,10 @@ upgrade. The /run/ directory will be cre + fi + + echo \ +-"In Red Hat Enterprise Linux 7, the /run/ directory is the place where tmpfs is mounted for runtime data. ++"In CentOS 7, the /run/ directory is the place where tmpfs is mounted for runtime data. + The original /var/run/ directory is a symbolic link to the /run/ directory, and likewise the /var/lock/ directory points + to the /run/lock/ directory now. The /run/ directory is emptied on reboot, so all runtime +-files must be created on boot again. See the Red Hat Enterprise Linux 7 Migration Planning Guide." \ ++files must be created on boot again. See the CentOS 7 Migration Planning Guide." \ + >> solution.txt + + exit $RESULT +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/Run/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/Run/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/Run/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/Run/module.ini 2024-04-05 09:37:48.423003754 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title = FHS incompatibilities +-content_description = In Red Hat Enterprise Linux 7, there are some changes in the Filesystem Hierarchy Standard, which might be in conflict with the source system. The module checks for possible incompatibilities. ++content_description = In CentOS 7, there are some changes in the Filesystem Hierarchy Standard, which might be in conflict with the source system. The module checks for possible incompatibilities. + author = Petr Stodulka + applies_to = filesystem + bugzilla = 1105313 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/UsrPartition/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/UsrPartition/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/FHS/UsrPartition/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/FHS/UsrPartition/solution.txt 2024-04-05 09:37:48.423003754 +0300 +@@ -1 +1 @@ +-Performing the in-place upgrade is not possible if the /usr/ directory is located on a separate partition. It was allowed in Red Hat Enterprise Linux 6, but in Red Hat Enterprise Linux 7 the /usr/ directory cannot be on a separate partition because of the systemd service requirements. ++Performing the in-place upgrade is not possible if the /usr/ directory is located on a separate partition. It was allowed in CentOS 6, but in CentOS 7 the /usr/ directory cannot be on a separate partition because of the systemd service requirements. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/fstab-bypath/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/fstab-bypath/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/fstab-bypath/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/fstab-bypath/module.ini 2024-04-05 09:46:44.686003791 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] + content_title = Check unsafe device specifications in /etc/fstab +-content_description = "by-path" nodes have been changed between RHEL 6 and RHEL 7 ++content_description = "by-path" nodes have been changed between CentOS 6 and CentOS 7 + author = Petr Stodulka + bugzilla = 1452030 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/fstab-bypath/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/fstab-bypath/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/fstab-bypath/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/fstab-bypath/solution.txt 2024-04-05 09:46:36.696003337 +0300 +@@ -1,3 +1,3 @@ +-When specifying a device "by-path" (instead of by UUID, LABEL or /dev/ for example) in /etc/fstab or in kernel parameters, the upgraded machine will likely fail to boot after the upgrade because the by-path nodes have changed between RHEL6 and RHEL7. ++When specifying a device "by-path" (instead of by UUID, LABEL or /dev/ for example) in /etc/fstab or in kernel parameters, the upgraded machine will likely fail to boot after the upgrade because the by-path nodes have changed between CentOS6 and CentOS7. + + Change the specification of affected devices in /etc/fstab and run the `preupg` command again. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/grub/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/grub/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/grub/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/grub/solution.txt 2024-04-05 09:37:48.415004057 +0300 +@@ -1,4 +1,4 @@ +-GRUB is used as a loader of the Linux system. However, Red Hat Enterprise Linux 7 does not include GRUB anymore. Instead, it includes GRUB 2 only. Because the configuration system has been completely overhauled, it is not possible to migrate the GRUB setup to GRUB 2 automatically. ++GRUB is used as a loader of the Linux system. However, CentOS 7 does not include GRUB anymore. Instead, it includes GRUB 2 only. Because the configuration system has been completely overhauled, it is not possible to migrate the GRUB setup to GRUB 2 automatically. + During the upgrade process, GRUB will be preserved in the Master Boot Record, and a temporary GRUB configuration will be deployed, so that you can boot into the upgraded system. + Because it is not possible to support the temporary configuration, you need to rewrite it, and install GRUB 2 to the Master Boot Record manually after the upgrade. + For details about GRUB 2, see the "System Administrator's Guide" at [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Working_with_the_GRUB_2_Boot_Loader.html]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/ha-cluster/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/ha-cluster/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/ha-cluster/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/ha-cluster/check 2024-04-05 10:13:27.446000731 +0300 +@@ -4,8 +4,8 @@ + + #END GENERATED SECTION + +-if [ ! -f "$VALUE_RPM_RHSIGNED" ]; then +- log_error "The $VALUE_RPM_RHSIGNED file is required." ++if [ ! -f "$VALUE_RPM_CENTOSSIGNED" ]; then ++ log_error "The $VALUE_RPM_CENTOSSIGNED file is required." + exit_error + fi + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/ha-cluster/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/ha-cluster/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/ha-cluster/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/ha-cluster/solution.txt 2024-04-05 09:37:48.416004019 +0300 +@@ -1 +1 @@ +-Changes to the entire High Availability solution, ranging from on-wire network protocols to resource management and core engines, make it impossible to upgrade from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7. ++Changes to the entire High Availability solution, ranging from on-wire network protocols to resource management and core engines, make it impossible to upgrade from CentOS 6 to CentOS 7. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/quorum/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/quorum/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/quorum/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/quorum/check 2024-04-05 09:37:48.416004019 +0300 +@@ -3,5 +3,5 @@ + . /usr/share/preupgrade/common.sh + + #END GENERATED SECTION +-log_high_risk "The Cluster Quorum Disk Daemon qdiskd is not present in Red Hat Enterprise Linux 7. The new quorum implementation is provided by votequorum, which is included in the corosync package." ++log_high_risk "The Cluster Quorum Disk Daemon qdiskd is not present in CentOS 7. The new quorum implementation is provided by votequorum, which is included in the corosync package." + exit_fail +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/quorum/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/quorum/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/HA-Cluster/quorum/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/HA-Cluster/quorum/solution.txt 2024-04-05 09:37:48.416004019 +0300 +@@ -1,3 +1,3 @@ +-The Cluster Quorum Disk Daemon (qdiskd) is not used in Red Hat Enterprise Linux 7. ++The Cluster Quorum Disk Daemon (qdiskd) is not used in CentOS 7. + The new quorum implementation is provided by votequorum, which is included in the corosync package, and which has been extended to replace qdiskd for most use cases. + The extensions (wait_for_all, auto_tie_breaker, and last_man_standing) are fully documented in the votequorum(5) man page. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/hal/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/hal/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/hal/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/hal/check 2024-04-05 09:38:03.208003104 +0300 +@@ -48,8 +48,8 @@ def splitFilename(filename): + return name, ver, rel, epoch, arch + + def main(): +- """Read VALUE_EXECUTABLES, ignore those from Red Hat, and check if they are linked against hal-libs.""" +- """Check if any package depends on hal, and again ignore Red Hat packages.""" ++ """Read VALUE_EXECUTABLES, ignore those from CentOS, and check if they are linked against hal-libs.""" ++ """Check if any package depends on hal, and again ignore CentOS packages.""" + + def is_elf(file_path): + """check for elf magic number, true for match""" +@@ -99,8 +99,8 @@ def main(): + return output.strip() + + def is_redhat(file_path, redhat_list, filetopkgdict): +- """Check if the executable is from a Red Hat signed package, those are covered elsewhere.""" +- """expects redhat_list - list of Red Hat package names""" ++ """Check if the executable is from a CentOS signed package, those are covered elsewhere.""" ++ """expects redhat_list - list of CentOS package names""" + """expects filetopkgdict - dict of file to package mapping""" + try: + return filetopkgdict[file_path] in redhat_list +@@ -197,7 +197,7 @@ def main(): + for pkg in output.split("\n"): + pkgstrip = pkg.strip() + if pkgstrip and (pkgstrip not in redhat_list): +- log_high_risk("Found an RPM package not signed by Red Hat dependent on HAL:" + pkg) ++ log_high_risk("Found an RPM package not signed by CentOS dependent on HAL:" + pkg) + failed = True + + return failed +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/hyperv/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/hyperv/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/hyperv/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/hyperv/solution.txt 2024-04-05 09:37:48.419003908 +0300 +@@ -1 +1 @@ +-The in-place upgrade to Red Hat Enterprise Linux 7 as a guest on Hyper-V is not supported. ++The in-place upgrade to CentOS 7 as a guest on Hyper-V is not supported. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/90-default.preset preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/90-default.preset +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/90-default.preset 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/90-default.preset 2024-04-05 09:47:16.331002411 +0300 +@@ -131,7 +131,7 @@ enable rhel-loadmodules.service + enable rhel-readonly.service + + ## NOTE ## +-# The hypervfcopyd service isn't part of the preset file on RHEL 7.5 system ++# The hypervfcopyd service isn't part of the preset file on CentOS 7.5 system + # as it is enabled automatically when corresponding device is detected. But for + # purposes of preupgrade report we keep it here to suppress unwanted message. + enable hypervfcopyd.service +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/check 2024-04-05 09:38:03.210003068 +0300 +@@ -55,7 +55,7 @@ function get_init_name { + if [ x"$RET" == "x" ]; then + get_systemd_names "$LINE" + if [ x"$NAMES" != "x" ]; then +- log_medium_risk "The $SERVICE name $BASE_NAME was changed in Red Hat Enterprise Linux 7 to one of these services: $NAMES" ++ log_medium_risk "The $SERVICE name $BASE_NAME was changed in CentOS 7 to one of these services: $NAMES" + fi + fi + done +@@ -84,7 +84,7 @@ do + RPM_NAME=`rpm -q --qf "%{NAME}" $RPM` + is_dist_native "$RPM_NAME" + if [ $? -ne 0 ]; then +- log_medium_risk "The $i service is not installed by Red Hat signed packages, and it will not be automatically enabled after the in-place upgrade." ++ log_medium_risk "The $i service is not installed by CentOS signed packages, and it will not be automatically enabled after the in-place upgrade." + continue + fi + grep "/etc/init.d/$i" $VALUE_CONFIGCHANGED > /dev/null 2>&1 +@@ -95,7 +95,7 @@ do + if [ $NOT_FOUND_SYSTEMD -eq 0 ]; then + grep "enable $i." $PRESET_FILE > /dev/null 2>/dev/null + if [ $? -ne 0 ]; then +- log_high_risk "The $i service is disabled by default in Red Hat Enterprise Linux 7. Enable it by typing: systemctl enable $i && systemctl start $i.service ." ++ log_high_risk "The $i service is disabled by default in CentOS 7. Enable it by typing: systemctl enable $i && systemctl start $i.service ." + fi + fi + echo "$i" >> $ENABLED_SERVICES +@@ -117,7 +117,7 @@ do + RPM_NAME=`rpm -q --qf "%{NAME}" $RPM` + is_dist_native "$RPM_NAME" + if [ $? -ne 0 ]; then +- log_medium_risk "The $i service is not installed by Red Hat signed packages, and it will not be automatically enabled after the in-place upgrade." ++ log_medium_risk "The $i service is not installed by CentOS signed packages, and it will not be automatically enabled after the in-place upgrade." + continue + fi + grep "/etc/xinetd.d/$i" $VALUE_CONFIGCHANGED > /dev/null 2>&1 +@@ -128,7 +128,7 @@ do + if [ $NOT_FOUND_SYSTEMD -eq 0 ]; then + grep "enable $i." $PRESET_FILE > /dev/null 2>/dev/null + if [ $? -ne 0 ]; then +- log_high_risk "The $i service is disabled by default in Red Hat Enterprise Linux 7. Enable it by typing the following commands: systemctl enable $i && systemctl start $i.service ." ++ log_high_risk "The $i service is disabled by default in CentOS 7. Enable it by typing the following commands: systemctl enable $i && systemctl start $i.service ." + fi + fi + echo "$i" >> $ENABLED_SERVICES +@@ -146,7 +146,7 @@ do + RPM_NAME=`rpm -q --qf "%{NAME}" $RPM` + is_dist_native "$RPM_NAME" + if [ $? -ne 0 ]; then +- log_medium_risk "The $i service is disabled, and it is not installed by Red Hat signed packages. It will be disabled after the in-place upgrade." ++ log_medium_risk "The $i service is disabled, and it is not installed by CentOS signed packages. It will be disabled after the in-place upgrade." + RESULT=1 + continue + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/module.ini 2024-04-05 09:37:48.418003944 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] +-content_title: Enabled and disabled services in Red Hat Enterprise Linux 6 ++content_title: Enabled and disabled services in CentOS 6 + author: Petr Hracek +-content_description: The module checks what services are enabled or disabled on the source system, and it also checks if the services are enabled or disabled in Red Hat Enterprise Linux 7. ++content_description: The module checks what services are enabled or disabled on the source system, and it also checks if the services are enabled or disabled in CentOS 7. + applies_to: initscripts + bugzilla: 1055994, 1043945, 1069650, 1097649 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/control/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/control/solution.txt 2024-04-05 09:37:48.417003981 +0300 +@@ -1,3 +1,3 @@ +-The module detects and lists the services that are disabled by default in Red Hat Enterprise Linux 7. ++The module detects and lists the services that are disabled by default in CentOS 7. + + On the target system, the SysV init system is replaced by the systemd service manager. You can still use your current init scripts on the target system as they are internally wrapped and executed by systemd. However, in case you want to migrate your init scripts to unit files thoroughly, you have to do that manually. See [link:https://access.redhat.com/solutions/912263] for more information. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/ifcfg/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/ifcfg/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/ifcfg/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/ifcfg/module.ini 2024-04-05 09:37:48.418003944 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] + content_title: Ethernet interface naming + author: Lukas Nykryn +-content_description: The module checks if network interface names set through the /etc/sysconfig/network-scripts/ifcfg-* files are compatible with device naming in Red Hat Enterprise Linux 7. ++content_description: The module checks if network interface names set through the /etc/sysconfig/network-scripts/ifcfg-* files are compatible with device naming in CentOS 7. + applies_to: initscripts +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/ifcfg/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/ifcfg/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/initscripts/ifcfg/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/initscripts/ifcfg/solution.txt 2024-04-05 09:37:48.418003944 +0300 +@@ -1,3 +1,3 @@ +-Red Hat Enterprise Linux 7 still offers a possibility to specify names for network interface by setting the DEVICE and HWADDR options in the /etc/sysconfig/network-scripts/ifcfg-* configuration files. Unfortunatelly, udev does not support swapping interface names anymore. In the case that you set ethX names to multiple network card, and kernel discovers them in a different order, udev rule 60-net.rules will most likely fail. ++CentOS 7 still offers a possibility to specify names for network interface by setting the DEVICE and HWADDR options in the /etc/sysconfig/network-scripts/ifcfg-* configuration files. Unfortunatelly, udev does not support swapping interface names anymore. In the case that you set ethX names to multiple network card, and kernel discovers them in a different order, udev rule 60-net.rules will most likely fail. + It is highly recommended to rename such interfaces or remove the DEVICE line from the ifcfg configuration files. +-Red Hat Enterprise Linux 7 also introduces predictable network interface device names. For more information, see [link:http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames/]. ++CentOS 7 also introduces predictable network interface device names. For more information, see [link:http://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames/]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java/check 2024-04-05 09:38:03.211003042 +0300 +@@ -132,7 +132,7 @@ check_java_gcj() { + non_native_dep_pkgs="$(echo $(_filter_native_pkgs $dep_pkgs))" + if [ -n "$non_native_dep_pkgs" ]; then + # we found any dependent non-native package +- msg="The $pkg package is required by the following packages not signed by Red Hat:" ++ msg="The $pkg package is required by the following packages not signed by CentOS:" + msg+=" $non_native_pkgs." + log_medium_risk "$msg" + else +@@ -141,7 +141,7 @@ check_java_gcj() { + done + echo >> "$SOLUTION_FILE" \ + "* You have installed java-1.5.0-gcj or libgcj packages. GCJ is not" \ +- "supported in Red Hat Enterprise Linux 7 and your current" \ ++ "supported in CentOS 7 and your current" \ + "Java applications compiled by GCJ will not work. Update your" \ + "Java applications to be sure that they run with OpenJDK" \ + "version 7 or 8." +@@ -161,7 +161,7 @@ check_java6() { + "of OpenJDK 6 ended on 31 December 2016." \ + "Update your applications to use OpenJDK 7 or 8." \ + "If it is possible, remove OpenJDK 6" \ +- "before you upgrade to Red Hat Enterprise Linux 7." ++ "before you upgrade to CentOS 7." + log_high_risk "The $pkg_old_java package is installed, but it is not supported for upgrades." + set_result $RESULT_FAIL + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java/module_spec 2024-04-05 09:47:35.056002574 +0300 +@@ -38,7 +38,7 @@ NOT_APPLICABLE | Nor Java OpenJDK neit + - post-upgrade script (only for OpenJDK 7+): + - when expected Java OpenJDK is not installed (according to [1]), install + it (and java-1.?.0-openjdk-headless, which owns the JVM directory on +- the RHEL 7). Log error when installation fail and skip to another java ++ the CentOS 7). Log error when installation fail and skip to another java + in list) + - recover backed up files (JVM dir on rhel 7 has name == NVRA of the + java-1.?.0-openjdk rpm). When backed up file is identical to one stored +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java-1.8.0-ibm/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java-1.8.0-ibm/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java-1.8.0-ibm/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java-1.8.0-ibm/module.ini 2024-04-05 09:37:48.419003908 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks for incompatibility between java-1.8.0-ibm package in Red Hat Enterprise Linux 6 and same package in Red Hat Enterprise Linux 7. ++content_description = The module checks for incompatibility between java-1.8.0-ibm package in CentOS 6 and same package in CentOS 7. + content_title = java-1.8.0-ibm compatibility check + author = Renaud Métrich + applies_to = java-1.8.0-ibm +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java-1.8.0-ibm/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java-1.8.0-ibm/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/java-1.8.0-ibm/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/java-1.8.0-ibm/module_spec 2024-04-05 09:47:24.825002904 +0300 +@@ -4,10 +4,10 @@ The module specification: + + Root cause + ---------- +-java-1.8.0-ibm on RHEL 6 is not compatible with RHEL 7. The package must be ++java-1.8.0-ibm on CentOS 6 is not compatible with CentOS 7. The package must be + removed otherwise 'alternatives' symlinks will be broken upon package update, + preventing to run java properly. +-Also, reinstalling or updating the package once upgraded to RHEL 7 will ++Also, reinstalling or updating the package once upgraded to CentOS 7 will + continuously fail, unless instructions in KCS + https://access.redhat.com/site/solutions/3556401 are followed. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/kernel-kdump/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/kernel-kdump/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/kernel-kdump/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/kernel-kdump/solution.txt 2024-04-05 09:37:48.420003873 +0300 +@@ -1,7 +1,7 @@ +-There is a bug in the installation program of Red Hat Enterprise Linux 6, which results in one or more ++There is a bug in the installation program of CentOS 6, which results in one or more + invalid records added to the /etc/zipl.conf file if the kernel-kdump package was a part of the + initial installation. If these invalid records persist, the system might not +-be able to boot into Red Hat Enterprise Linux 7. ++be able to boot into CentOS 7. + + Review the zipl.conf file and remove the invalid + records manually. Otherwise, redhat-upgrade-tool will attempt to remove +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/KrbMigration/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/KrbMigration/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/KrbMigration/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/KrbMigration/check 2024-04-05 09:37:48.418003944 +0300 +@@ -44,5 +44,5 @@ fi + echo "KRB5KDC_ARGS=\"$KRB5KDC_ARGS\"" >> "$TARGET_DIR/krb5kdc" + + # log risk and exit +-log_info "The /etc/sysconfig/krb5kdc configuration file has been converted for the use in Red Hat Enterprise Linux 7." ++log_info "The /etc/sysconfig/krb5kdc configuration file has been converted for the use in CentOS 7." + exit "$RESULT_FIXED" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/KrbMigration/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/KrbMigration/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/KrbMigration/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/KrbMigration/solution.txt 2024-04-05 09:37:48.418003944 +0300 +@@ -1,4 +1,4 @@ +-The KRB5REALM configuration option is merged with the KRB5KDC_ARGS option in the /etc/sysconfig/krb5kdc file in Red Hat Enterprise Linux 7. This module transforms the original configuration file to the new one while keeping the settings intact. No manual user action is necessary upon upgrade. +-Use openssh instead of the krb5-appl package, which is no longer available in Red Hat Enterprise Linux 7. Instead of rcp and ftp use scp and sftp. Instead of telnet, rlogin, or rsh use slogin and ssh. ++The KRB5REALM configuration option is merged with the KRB5KDC_ARGS option in the /etc/sysconfig/krb5kdc file in CentOS 7. This module transforms the original configuration file to the new one while keeping the settings intact. No manual user action is necessary upon upgrade. ++Use openssh instead of the krb5-appl package, which is no longer available in CentOS 7. Instead of rcp and ftp use scp and sftp. Instead of telnet, rlogin, or rsh use slogin and ssh. + The clients and servers support GSSAPI authentication using Kerberos, and the sloging and ssh commands can be passed with the '-K' flag to delegate the credentials to the remote host. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/libcgroup/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/libcgroup/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/libcgroup/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/libcgroup/solution.txt 2024-04-05 09:37:48.422003812 +0300 +@@ -1,13 +1,13 @@ +-In previous versions of Red Hat Enterprise Linux, system administrators built ++In previous versions of CentOS, system administrators built + custom cgroup hierarchies with the use of the cgconfig command from the libcgroup + package. This package is now deprecated. + +-Red Hat Enterprise Linux 7 moves the resource management settings from the ++CentOS 7 moves the resource management settings from the + process level to the application level by binding the cgroup hierarchy + with the systemd unit hierarchy. Therefore, you can manage the cgroup tree + with systemctl commands. + +-For more details, see the "Red Hat Enterprise Linux 7 Resource Management Guide": ++For more details, see the "CentOS 7 Resource Management Guide": + - Chapter 2 (Using Control Groups): + [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Resource_Management_Guide/chap-Using_Control_Groups.html] + - Chapter 3 (Using libcgroup Tools): +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/pam/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/pam/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/pam/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/pam/solution.txt 2024-04-05 09:37:48.421003855 +0300 +@@ -1,6 +1,6 @@ + Pluggable authentication modules (PAM) are the core of the user authentication in any modern Linux distribution. + +-The pam_passwdqc and pam_ecryptfs modules were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7, which made some PAM configuration files no longer valid. ++The pam_passwdqc and pam_ecryptfs modules were removed between CentOS 6 and CentOS 7, which made some PAM configuration files no longer valid. + + The Preupgrade Assistant comments out these modules in your PAM configuration + files after the in-place upgrade automatically, but review and +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/PartitionMounts/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/PartitionMounts/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/PartitionMounts/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/PartitionMounts/solution.txt 2024-04-05 09:37:48.415004057 +0300 +@@ -1,3 +1,3 @@ +-Red Hat Enterprise Linux 7 now uses the XFS file system as a default file system instead of the ext4 file system. If you intend to migrate the system to another machine or create a new file system, consider using XFS instead of ext4. If you use a Kickstart installation, consider modifying the Kickstart configuration to use XFS. ++CentOS 7 now uses the XFS file system as a default file system instead of the ext4 file system. If you intend to migrate the system to another machine or create a new file system, consider using XFS instead of ext4. If you use a Kickstart installation, consider modifying the Kickstart configuration to use XFS. + + Additionally, the information about the partitions and the mounts configuration has been saved in the /root/preupgrade/kickstart/ directory. This information can be useful to perform a system migration or to convert your file systems to XFS. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/perl/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/perl/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/perl/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/perl/check 2024-04-05 09:38:03.213002985 +0300 +@@ -24,7 +24,7 @@ is_module_rh() { + else + is_dist_native $RPM_NAME + if [ $? -ne 0 ]; then +- log_slight_risk "The $1 Perl module was not installed by any package signed by Red Hat." ++ log_slight_risk "The $1 Perl module was not installed by any package signed by CentOS." + log_file "$1" + fi + fi +@@ -32,11 +32,11 @@ is_module_rh() { + + cat > "$SOLUTION_FILE" <<'EOM' + Perl was updated from version 5.10 to version 5.16. Read the Perl +-section in the "Red Hat Enterprise Linux 7 Developer Guide" for more details: ++section in the "CentOS 7 Developer Guide" for more details: + [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Developer_Guide/lib.details.html#libraries.perl] + + The following Perl module files located in system Perl paths are either not +-handled by any package or not signed by Red Hat: ++handled by any package or not signed by CentOS: + + EOM + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/perl/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/perl/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/perl/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/perl/module.ini 2024-04-05 09:38:03.211003043 +0300 +@@ -1,7 +1,7 @@ + [preupgrade] +-content_title: Perl modules not distributed by Red Hat ++content_title: Perl modules not distributed by CentOS + author: Petr Pisar +-content_description: The module looks for Perl modules not distributed by Red Hat that need to be checked for the correct functionality with a newer Perl version in Red Hat Enterprise Linux 7. ++content_description: The module looks for Perl modules not distributed by CentOS that need to be checked for the correct functionality with a newer Perl version in CentOS 7. + applies_to: perl-libs + requires: perl + bugzilla: 1055981, 1078242 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/php/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/php/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/php/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/php/check 2024-04-05 09:38:03.206003148 +0300 +@@ -152,8 +152,8 @@ fi + # but we will keep it here yet - may it'll be highlighted + tmp=$(grep -E "^php\-(imap|tidy|pecl\-apc|zts)" $VALUE_RPM_QA | awk '{ print $1 }') + [ -n "$tmp" ] && { +- log_medium_risk "Some packages are installed, but they are not available in Red Hat Enterprise Linux 7: $(echo $tmp)." +- echo "The following packages are not available in Red Hat Enterprise Linux 7: ++ log_medium_risk "Some packages are installed, but they are not available in CentOS 7: $(echo $tmp)." ++ echo "The following packages are not available in CentOS 7: + $tmp + " >> solution.txt + } +@@ -171,14 +171,14 @@ for file in $DIR/*so; do + RPM_NAME=$(rpm -q --qf '%{NAME}' "$RPM") + is_dist_native "$RPM_NAME" + if [ $? -ne 0 ]; then +- log_slight_risk "The $file PHP module was not installed by any package signed by Red Hat." ++ log_slight_risk "The $file PHP module was not installed by any package signed by CentOS." + tmp="${tmp}${file}\n" + fi + done + + [ -n "$tmp" ] && { + echo -e " +-The following PHP module files are either not handled by any package or not signed by Red Hat: ++The following PHP module files are either not handled by any package or not signed by CentOS: + $tmp" >> solution.txt + result=$RESULT_FAIL + } +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/php/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/php/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/php/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/php/module.ini 2024-04-05 09:38:03.206003148 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] +-content_title: PHP modules not distributed by Red Hat ++content_title: PHP modules not distributed by CentOS + author: Remi Collet +-content_description: The module looks for PHP modules not distributed by Red Hat that need to be checked for the correct functionality with a later PHP version in Red Hat Enterprise Linux 7. ++content_description: The module looks for PHP modules not distributed by CentOS that need to be checked for the correct functionality with a later PHP version in CentOS 7. + applies_to: php-common + bugzilla: 1063250 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/polkit/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/polkit/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/polkit/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/polkit/check 2024-04-05 09:37:48.421003855 +0300 +@@ -10,7 +10,7 @@ POLKIT_BACKUP_DIR="$VALUE_TMP_PREUPGRADE + echo \ + "PolicyKit (alias polkit) does not use the *.conf and *.pkla files anymore. Everything is inside the + *.rules files instead, which contain rules written in JavaScript. See more in the +-\"Red Hat Enterprise Linux 7 Desktop Migration and Administration Guide\", Chapter 4, at ++\"CentOS 7 Desktop Migration and Administration Guide\", Chapter 4, at + [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Desktop_Migration_and_Administration_Guide/policykit.html] + " > solution.txt + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/check 2024-04-05 09:38:03.213002984 +0300 +@@ -35,7 +35,7 @@ do + + any_native_pkg_detected "$RPM" + if [ $? -ne 0 ]; then +- log_slight_risk "$py_dir is owned by an RPM package that was not signed by Red Hat." ++ log_slight_risk "$py_dir is owned by an RPM package that was not signed by CentOS." + FOUND=1 + fi + done +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/module.ini 2024-04-05 09:37:48.423003754 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title: Python packages + author: Bohuslav Kabrda +-content_description: The module provides you with a list of packages that need to be rebuilt for version 2.7.5 of the Python programming language, which is included in Red Hat Enterprise Linux 7. ++content_description: The module provides you with a list of packages that need to be rebuilt for version 2.7.5 of the Python programming language, which is included in CentOS 7. + applies_to: python + bugzilla: 1055982 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/python/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/python/solution.txt 2024-04-05 09:38:03.213002984 +0300 +@@ -1,3 +1,3 @@ +-Red Hat Enterprise Linux 7 contains Python version 2.7.5. For more information about the differences from earlier versions and for further details, see [link:https://access.redhat.com/site/articles/676453]. ++CentOS 7 contains Python version 2.7.5. For more information about the differences from earlier versions and for further details, see [link:https://access.redhat.com/site/articles/676453]. + +-The files and directories listed below are not owned by any RPM packages, or they are owned by RPM packages that are not signed by Red Hat. These packages need to be rebuilt and reinstalled to work with Python 2.7.5. ++The files and directories listed below are not owned by any RPM packages, or they are owned by RPM packages that are not signed by CentOS. These packages need to be rebuilt and reinstalled to work with Python 2.7.5. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/RemovableMedia/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/RemovableMedia/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/RemovableMedia/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/RemovableMedia/solution.txt 2024-04-05 09:37:48.419003908 +0300 +@@ -1 +1 @@ +-If there are any removable devices listed in the /etc/fstab file, it is necessary to add the 'nofail' flag to each one of them. Red Hat Enterprise Linux 7 will fail to boot if the device is not present and 'nofail' is not specified. It is not possible to verify this automatically with full confidence, so check your /etc/fstab file. ++If there are any removable devices listed in the /etc/fstab file, it is necessary to add the 'nofail' flag to each one of them. CentOS 7 will fail to boot if the device is not present and 'nofail' is not specified. It is not possible to verify this automatically with full confidence, so check your /etc/fstab file. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/requirements/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/requirements/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/requirements/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/requirements/check 2024-04-05 10:24:47.809999726 +0300 +@@ -137,7 +137,7 @@ get_memory_size() { + echo "x86_64 ppc64 s390x" | grep -q "\b${ARCH}\b" + [ $? -eq 1 ] && { + log_extreme_risk "Unsupported architecture ${ARCH}!" +- echo -e "Architecture ${ARCH} is not supported on RHEL7 systems.\n" >> solution.txt ++ echo -e "Architecture ${ARCH} is not supported on CentOS7 systems.\n" >> solution.txt + exit $RESULT_FAIL + } + +@@ -219,7 +219,7 @@ if [ $var_acap -ge $var_ncap ]; then + for secure migration with reserve. Process can crash during migration if you + want download packages from network by redhat-upgrade-tool. + +-If you can't delete some files, download right iso image of RHEL-7.x and use ++If you can't delete some files, download right iso image of CentOS-7.x and use + it instead of network." >> solution.txt + result=$RESULT_FAIL + } +@@ -230,7 +230,7 @@ else + for secure migration. Process probably will crash during migration if you want + download new packages from network by redhat-upgrade-tool. + +-If you can't delete some files, download right iso image of RHEL-7.x and use ++If you can't delete some files, download right iso image of CentOS-7.x and use + it instead of network." >> solution.txt + result=$RESULT_FAIL + fi +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/check 2024-04-05 09:38:03.206003148 +0300 +@@ -21,7 +21,7 @@ do + RPM_NAME=`rpm -q --qf "%{NAME}" $RPM` + is_dist_native "$RPM_NAME" + if [ $? -ne 0 ]; then +- log_slight_risk "The $rb_dir_or_file file or directory is owned by an RPM package that was not signed by Red Hat." ++ log_slight_risk "The $rb_dir_or_file file or directory is owned by an RPM package that was not signed by CentOS." + FOUND=1 + fi + done +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/module.ini 2024-04-05 09:37:48.415004057 +0300 +@@ -1,6 +1,6 @@ + [preupgrade] + content_title: Ruby 2.0.0 + author: Josef Stribny +-content_description: The module provides you with a list of packages that need to be rebuilt for version 2.0.0 of the Ruby programming language, which is used in Red Hat Enterprise Linux 7. ++content_description: The module provides you with a list of packages that need to be rebuilt for version 2.0.0 of the Ruby programming language, which is used in CentOS 7. + applies_to: ruby + bugzilla: 1056994 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/ruby/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/ruby/solution.txt 2024-04-05 09:38:03.206003148 +0300 +@@ -1,5 +1,5 @@ +-Red Hat Enterprise Linux 7 contains Ruby version 2.0.0. The system paths for libraries and gems have changed from Red Hat Enterprise Linux 6. ++CentOS 7 contains Ruby version 2.0.0. The system paths for libraries and gems have changed from CentOS 6. + +-The files and directories listed below are not owned by any RPM package, or they are owned by RPM packages that are not signed by Red Hat. These packages need to be rebuilt and reinstalled to work with Ruby 2.0.0. ++The files and directories listed below are not owned by any RPM package, or they are owned by RPM packages that are not signed by CentOS. These packages need to be rebuilt and reinstalled to work with Ruby 2.0.0. + +-For the information about migrating Ruby from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7, see [link:https://access.redhat.com/site/articles/790123]. ++For the information about migrating Ruby from CentOS 6 to CentOS 7, see [link:https://access.redhat.com/site/articles/790123]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/scl-collection/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/scl-collection/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/scl-collection/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/scl-collection/module.ini 2024-04-05 09:38:03.213002984 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_title: Red Hat Software Collections (RHSCL) ++content_title: CentOS Software Collections (RHSCL) + author: Petr Hracek + content_description: The module checks if any RHSCL are installed. + applies_to: scl-utils +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/scl-collection/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/scl-collection/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/scl-collection/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/scl-collection/solution.txt 2024-04-05 09:38:03.213002984 +0300 +@@ -1,7 +1,7 @@ +-Perform the following steps to upgrade from Red Hat Enterprise Linux 6 to Red Hat Enterprise Linux 7: ++Perform the following steps to upgrade from CentOS 6 to CentOS 7: + +-1) Uninstall all Red Hat Software Collections packages. ++1) Uninstall all CentOS Software Collections packages. + 2) Upgrade the system. +-3) Update the Red Hat Software Collections repository. ++3) Update the CentOS Software Collections repository. + 4) Install your collections again. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameBump/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameBump/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameBump/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameBump/check 2024-04-05 10:13:34.476004738 +0300 +@@ -4,7 +4,7 @@ + + #END GENERATED SECTION + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { + log_error "Generic common part of the module is missing." + exit $RESULT_ERROR + } +@@ -34,10 +34,10 @@ echo \ + common functions or symbols in the binary. If a library bumped its soname ( + changed major version, API/ABI incompatibility), the applications that depend on + the library might not run. +-Some of the libraries changed their soname version between Red Hat Enterprise +-Linux 6 and Red Hat Enterprise Linux 7. ++Some of the libraries changed their soname version between CentOS Enterprise ++Linux 6 and CentOS 7. + +-The following libraries from your Red Hat Enterprise Linux 6 packages changed their soname in Red Hat Enterprise Linux 7: ++The following libraries from your CentOS 6 packages changed their soname in CentOS 7: + " >solution.txt + + +@@ -58,7 +58,7 @@ while read line; do + } + pkgs_msg="" + +- rq_msg=" (required by packages not signed by Red Hat:" ++ rq_msg=" (required by packages not signed by CentOS:" + for l in $(rpm -q --whatrequires $pkg | grep -v "no package requires" | \ + rev | cut -d'-' -f3- | rev) + do +@@ -68,21 +68,21 @@ while read line; do + rq_msg="${rq_msg% })" + + #### form/text of log messages: #### +- # The library from the package changed its soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 +- # The library from the package changed its soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 (in Red Hat Enterprise Linux 7 available in: [, pkg ...]) +- # The library from the package (required by packages not signed by Red Hat: [, pkg ...]) changed its soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 +- # The library from the package (required by packages not signed by Red Hat: [, pkg ...]) changed its soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 (in Red Hat Enterprise Linux 7 available in: [, pkg ...]) ++ # The library from the package changed its soname between CentOS 6 and CentOS 7 ++ # The library from the package changed its soname between CentOS 6 and CentOS 7 (in CentOS 7 available in: [, pkg ...]) ++ # The library from the package (required by packages not signed by CentOS: [, pkg ...]) changed its soname between CentOS 6 and CentOS 7 ++ # The library from the package (required by packages not signed by CentOS: [, pkg ...]) changed its soname between CentOS 6 and CentOS 7 (in CentOS 7 available in: [, pkg ...]) + + #### text of items in produced list in solution file ### + # from the package changed to +- # from the package changed to (in Red Hat Enterprise Linux 7 available in: [, pkg ...]) +- # from the package (required by packages not signed by Red Hat: [, pkg ...]) changed to +- # from the package (required by packages not signed by Red Hat: [, pkg ...]) changed to (in Red Hat Enterprise Linux 7 available in: [, pkg ...]) ++ # from the package changed to (in CentOS 7 available in: [, pkg ...]) ++ # from the package (required by packages not signed by CentOS: [, pkg ...]) changed to ++ # from the package (required by packages not signed by CentOS: [, pkg ...]) changed to (in CentOS 7 available in: [, pkg ...]) + + [ -n "$npkgs" ] && [[ "$pkg" != "$npkgs" ]] \ +- && pkgs_msg=" (in Red Hat Enterprise Linux 7 available in: $npkgs)" +- [ "$rq_msg" == " (required by packages not signed by Red Hat:)" ] && rq_msg="" +- [ -n "$rq_msg" ] && $tmp_log_risk "The $old_lib library from the $pkg package$rq_msg changed its soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7${pkgs_msg}" ++ && pkgs_msg=" (in CentOS 7 available in: $npkgs)" ++ [ "$rq_msg" == " (required by packages not signed by CentOS:)" ] && rq_msg="" ++ [ -n "$rq_msg" ] && $tmp_log_risk "The $old_lib library from the $pkg package$rq_msg changed its soname between CentOS 6 and CentOS 7${pkgs_msg}" + echo "$old_lib from the $pkg package$rq_msg changed to $new_lib$pkgs_msg" >>solution.txt + + # do not touch the line below +@@ -97,17 +97,17 @@ grep -v required "$sonamed_tmp" | grep - + rm -f "$sonamed_tmp" "$BumpedLibs" + + echo -n " +- * SonameBumpedLibs-required: This file contains all Red Hat Enterprise Linux 6 libraries from your system where the soname version changed. As some of your packages depend on these libraries, rebuild these packages against their corresponding library. +- * SonameBumpedLibs-optional: This file is similar to the SonameBumpedLibs-required file, but in this case no package not signed by Red Hat requires these libraries. It is more of an informational thing for you, so that you can deal with a potential required rebuild. ++ * SonameBumpedLibs-required: This file contains all CentOS 6 libraries from your system where the soname version changed. As some of your packages depend on these libraries, rebuild these packages against their corresponding library. ++ * SonameBumpedLibs-optional: This file is similar to the SonameBumpedLibs-required file, but in this case no package not signed by CentOS requires these libraries. It is more of an informational thing for you, so that you can deal with a potential required rebuild. + " >>"$KICKSTART_README" + + echo \ + " +-The requirements in packages not signed by Red Hat were checked, but for the non ++The requirements in packages not signed by CentOS were checked, but for the non + rpm-packaged binaries check the compatibility list yourself + by using, for example, the 'ldd ' command. + If some of your applications use the library on the list above, rebuild such a package or application against the new library. +-Applications available in Red Hat Enterprise Linux 7 will handle these bumps automatically because they were built against these libraries already. ++Applications available in CentOS 7 will handle these bumps automatically because they were built against these libraries already. + " >>solution.txt + + [ $found -eq 1 ] && log_medium_risk "\ +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameBump/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameBump/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameBump/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameBump/module.ini 2024-04-05 09:38:03.211003042 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = If a dynamic library breaks the API/ABI compatibility, it is supposed to change its soname. The module checks for the soname bumps between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 in your Red Hat packages. ++content_description = If a dynamic library breaks the API/ABI compatibility, it is supposed to change its soname. The module checks for the soname bumps between CentOS 6 and CentOS 7 in your CentOS packages. + content_title = Libraries with their soname bumped + author = Ondrej Vasik , Petr Stodulka + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/check 2024-04-05 10:13:42.100001982 +0300 +@@ -4,7 +4,7 @@ + + #END GENERATED SECTION + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { + log_error "Generic common part of the module is missing." + exit $RESULT_ERROR + } +@@ -28,11 +28,11 @@ echo -n \ + "#This is an autogenerated file by the Preupgrade Assistant. DO NOT CHANGE! + # + #This file contains a list of libraries installed on the system where +-#the soname is available even on the Red Hat Enterprise Linux 7 system. Therefore Red Hat Enterprise Linux 6 applications +-#depending only on these libraries might be used in Red Hat Enterprise Linux 7 without being rebuilt. ++#the soname is available even on the CentOS 7 system. Therefore CentOS 6 applications ++#depending only on these libraries might be used in CentOS 7 without being rebuilt. + # + #But some of these libraries are available inside different packages on the new +-#Red Hat Enterprise Linux 7 system or packages are available inside different repositories ++#CentOS 7 system or packages are available inside different repositories + #(the information about moving the packages between repositories is a part + #of other modules for RPMs). Affected libraries are delimited from the first + #group by another comment-line. +@@ -61,7 +61,7 @@ while read line; do + do + is_pkg_installed "$pkg" && is_dist_native "$pkg" || continue + [ -n "$npkgs" ] && [[ "$pkg" != "$npkgs" ]] \ +- && pkgs_msg=" (in Red Hat Enterprise Linux 7 available in: $npkgs)" ++ && pkgs_msg=" (in CentOS 7 available in: $npkgs)" + echo "$(echo "$line" | cut -d':' -f1) from $pkg kept$pkgs_msg" >>"$results" + done + done < "$MovedReplacedLibs" +@@ -69,7 +69,7 @@ done < "$MovedReplacedLibs" + rm -rf "$KeptLibs" "$MovedReplacedLibs" + + echo -n " +- * NoSonameBumpLibs: This informational file displays all sonames of libraries, where the soname is the same in Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. If your binaries not signed by Red Hat depend on these libraries only, they might work without being rebuilt after the upgrade. ++ * NoSonameBumpLibs: This informational file displays all sonames of libraries, where the soname is the same in CentOS 6 and CentOS 7. If your binaries not signed by CentOS depend on these libraries only, they might work without being rebuilt after the upgrade. + " >>"$KICKSTART_README" && exit $RESULT_INFORMATIONAL + + exit $RESULT_PASS +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/module.ini 2024-04-05 09:37:48.421003855 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module provides an overview of dynamic libraries from Red Hat Enterprise Linux 6 that can be reused in Red Hat Enterprise Linux 7, as the dynamic libraries remain compatible with both the application programming interface (API) and the application binary interface (ABI). ++content_description = The module provides an overview of dynamic libraries from CentOS 6 that can be reused in CentOS 7, as the dynamic libraries remain compatible with both the application programming interface (API) and the application binary interface (ABI). + content_title = Libraries with their soname kept + author = Ondrej Vasik , Petr Stodulka + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameKept/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameKept/solution.txt 2024-04-05 09:37:48.421003855 +0300 +@@ -1,4 +1,4 @@ +-Applications developed in the C programming language can use dynamic libraries (.so files) to reuse common functions and symbols in the binary. When the library changes its soname in a major version, the binaries normally need to be rebuilt for the target system. Some libraries have not changed their soname between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7, so it could be possible to reuse the third-party applications that use only these libraries without rebuilding. ++Applications developed in the C programming language can use dynamic libraries (.so files) to reuse common functions and symbols in the binary. When the library changes its soname in a major version, the binaries normally need to be rebuilt for the target system. Some libraries have not changed their soname between CentOS 6 and CentOS 7, so it could be possible to reuse the third-party applications that use only these libraries without rebuilding. + + You can find the list of the unchanged dynamic libraries and their package names in the [link:./kickstart/NoSonameBumpLibs] file. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameRemoval/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameRemoval/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameRemoval/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameRemoval/check 2024-04-05 10:13:48.443999828 +0300 +@@ -4,7 +4,7 @@ + + #END GENERATED SECTION + +-[ ! -f "$VALUE_RPM_RHSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { ++[ ! -f "$VALUE_RPM_CENTOSSIGNED" ] || [ ! -r "$COMMON_DIR" ] && { + log_error "Generic common part of the module is missing." + exit $RESULT_ERROR + } +@@ -15,9 +15,9 @@ rm -f solution.txt >/dev/null + echo \ + "Applications developed in the C programming language may use dynamic libraries (.so files) to reuse the + common functions or symbols in the binary. If the library is missing, the applications +-will not run. Some of the libraries were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. ++will not run. Some of the libraries were removed between CentOS 6 and CentOS 7. + +-The following libraries from your installed Red Hat Enterprise Linux 6 packages are not present in Red Hat Enterprise Linux 7: ++The following libraries from your installed CentOS 6 packages are not present in CentOS 7: + " >solution.txt + + RemovedLibs=$(mktemp .removedpkgsXXX --tmpdir=/tmp) +@@ -39,7 +39,7 @@ while read line; do + do + #skip non-rh and unavailable packages + is_pkg_installed "$pkg" && is_dist_native "$pkg" || continue +- rq_msg=" (required by packages not signed by Red Hat:" ++ rq_msg=" (required by packages not signed by CentOS:" + for l in $(rpm -q --whatrequires $pkg | grep -v "no package requires" | \ + rev | cut -d'-' -f3- | rev) + do +@@ -49,15 +49,15 @@ while read line; do + + + #### form/text of log messages: #### +- # The library from the package was removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 +- # The library from the package (required by packages not signed by Red Hat: [, pkg ...]) was removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 ++ # The library from the package was removed between CentOS 6 and CentOS 7 ++ # The library from the package (required by packages not signed by CentOS: [, pkg ...]) was removed between CentOS 6 and CentOS 7 + + #### text of items in produced list in solution file ### + # from +- # from (required by packages not signed by Red Hat: [, pkg ...]) ++ # from (required by packages not signed by CentOS: [, pkg ...]) + +- [ "$rq_msg" == " (required by packages not signed by Red Hat:)" ] && rq_msg="" +- [ -n "$rq_msg" ] && $tmp_log_risk "The $soname_lib library from the $pkg package$rq_msg was removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7." ++ [ "$rq_msg" == " (required by packages not signed by CentOS:)" ] && rq_msg="" ++ [ -n "$rq_msg" ] && $tmp_log_risk "The $soname_lib library from the $pkg package$rq_msg was removed between CentOS 6 and CentOS 7." + + echo "$soname_lib from the $pkg package$rq_msg" >>solution.txt + +@@ -73,20 +73,20 @@ grep -v required "$removed_tmp" | grep - + rm -f "$removed_tmp" "$RemovedLibs" + + echo -n " +- * RemovedLibs-required: This file contains all Red Hat Enterprise Linux 6 libraries that were removed in Red Hat Enterprise Linux 7. As some of your packages depend on these libraries, check for alternative solutions. +- * RemovedLibs-optional: This file is similar to the RemovedLibs-required file, but in this case no package not signed by Red Hat requires these libraries. It is more of an informational thing for you, so that you can deal with the unavailability of these libraries. ++ * RemovedLibs-required: This file contains all CentOS 6 libraries that were removed in CentOS 7. As some of your packages depend on these libraries, check for alternative solutions. ++ * RemovedLibs-optional: This file is similar to the RemovedLibs-required file, but in this case no package not signed by CentOS requires these libraries. It is more of an informational thing for you, so that you can deal with the unavailability of these libraries. + " >>"$KICKSTART_README" + + echo \ + " +-The requirements in packages not signed by Red Hat were checked, but for the non ++The requirements in packages not signed by CentOS were checked, but for the non + rpm-packaged binaries check the compatibility list yourself + by using, for example, the 'ldd ' command. + If some of your applications use libraries from the list above, get the .so library from a different place, or search for an alternative. + " >>solution.txt + + [ $found -eq 1 ] && log_medium_risk \ +- "Some .so libraries installed on the system were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. This might break the functionality of some of your third-party applications." \ ++ "Some .so libraries installed on the system were removed between CentOS 6 and CentOS 7. This might break the functionality of some of your third-party applications." \ + && exit $RESULT_FAIL + + rm -f solution.txt && touch solution.txt +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameRemoval/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameRemoval/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SonameRemoval/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SonameRemoval/module.ini 2024-04-05 09:38:03.213002985 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks for the .so libraries that were removed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 in your Red Hat packages. ++content_description = The module checks for the .so libraries that were removed between CentOS 6 and CentOS 7 in your CentOS packages. + content_title = Removed .so libraries + author = Ondrej Vasik , Petr Stodulka + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/check 1970-01-01 03:00:00.000000000 +0300 +@@ -1,19 +0,0 @@ +-#!/bin/bash +- +-. /usr/share/preupgrade/common.sh +- +-#END GENERATED SECTION +- +-# check whether the system is registered with RHN Classic +-if [ -e /etc/sysconfig/rhn/systemid ]; then +- serverURL="$(egrep '^\s*serverURL\s*=' /etc/sysconfig/rhn/up2date | tail -n 1 | sed -r -e 's/^\s*serverURL\s*=\s*//' -e 's/\s+$//')" +- if [ "$serverURL" = "https://xmlrpc.rhn.redhat.com/XMLRPC" ]; then +- log_high_risk "The system is registered with RHN Classic, which is not supported in Red Hat Enterprise Linux 7." +- else +- log_medium_risk "The system is registered either with RHN Satellite or RHN Proxy. Ensure that your RHN Satellite or RHN Proxy does not use RHN Classic as its source of updates, because RHN Classic does not provide updates for Red Hat Enterprise Linux 7." +- fi +- exit_fail +-else +- exit_not_applicable +-fi +- +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/module.ini 1970-01-01 03:00:00.000000000 +0300 +@@ -1,5 +0,0 @@ +-[preupgrade] +-content_title: Red Hat Network Classic unsupported +-author: Jakub Dornak +-content_description: The module checks if this system is registered with the Red Hat Network Classic. +-applies_to: +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/READY preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/READY +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/READY 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/READY 1970-01-01 03:00:00.000000000 +0300 +@@ -1,2 +0,0 @@ +-doc_text_ack 2014-04-07 +-jhornice +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription/solution.txt 1970-01-01 03:00:00.000000000 +0300 +@@ -1,2 +0,0 @@ +-Red Hat Network Classic is not supported in Red Hat Enterprise Linux 7. If your system is registered with RHN Classic, migrate to Certificate-based Red Hat Network. +-See the instructions on how to migrate from RHN Classic to Certificate-based Red Hat Network using Red Hat Subscription Manager at [link:https://access.redhat.com/site/solutions/129723]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/check 1970-01-01 03:00:00.000000000 +0300 +@@ -1,9 +0,0 @@ +-#!/bin/bash +- +-. /usr/share/preupgrade/common.sh +- +-#END GENERATED SECTION +- +-cp postupgrade.sh /root/preupgrade/postupgrade.d/00_subscription-manager.sh +- +-exit_pass +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/module.ini 1970-01-01 03:00:00.000000000 +0300 +@@ -1,5 +0,0 @@ +-[preupgrade] +-content_title: Red Hat Subscription Manager +-content_description: The module adds a new option 'full_refresh_on_yum' to the configuration file, if it is not there already. Also, unsets the release with subscription-manager. +-author: Jakub Dornak +-applies_to: subscription-manager +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/postupgrade.sh preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/postupgrade.sh +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/postupgrade.sh 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/postupgrade.sh 1970-01-01 03:00:00.000000000 +0300 +@@ -1,17 +0,0 @@ +-#!/bin/bash +- +-# There is one new option 'full_refresh_on_yum' +-# in the default /etc/rhsm/rhsm.conf file +-# right after the option 'manage_repos' +- +-# add new option to /etc/rhsm/rhsm.conf +-if ! egrep -q '^full_refresh_on_yum ?=' /etc/rhsm/rhsm.conf; then +- if egrep -q '^manage_repos ?=' /etc/rhsm/rhsm.conf; then +- sed -i -r -e '/^manage_repos ?=/a\\n# Refresh repo files with server overrides on every yum command\nfull_refresh_on_yum = 0' /etc/rhsm/rhsm.conf +- else +- echo -e "\n# Refresh repo files with server overrides on every yum command\nfull_refresh_on_yum = 0" >> /etc/rhsm/rhsm.conf +- fi +-fi +- +-# unset the release, so after the upgrade the subscription-manager downloads updates for the latest minor RHEL 7 version +-subscription-manager release --unset +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/READY preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/READY +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/READY 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/READY 1970-01-01 03:00:00.000000000 +0300 +@@ -1 +0,0 @@ +-jhornice +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/subscription-manager/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/subscription-manager/solution.txt 1970-01-01 03:00:00.000000000 +0300 +@@ -1 +0,0 @@ +-If you see this, the check script probably failed to install the post-upgrade script. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SysconfigCgroupDaemon/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SysconfigCgroupDaemon/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SysconfigCgroupDaemon/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SysconfigCgroupDaemon/solution.txt 2024-04-05 09:37:48.422003812 +0300 +@@ -1,2 +1,2 @@ +-In Red Hat Enterprise Linux 6, the CGROUP_DAEMON option can be used in any of the files in the /etc/sysconfig/ directory to specify a list of control groups that the daemon will be run in. For example, CGROUP_DAEMON="cpu:daemons cpuacct:/" will run it in the daemons group for the CPU controller, and in the '/' group for the CPU accounting controller. +-We cannot automatically port this to systemd-based Red Hat Enterprise Linux 7. For more information, see [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/Resource_Management_Guide/index.html]. ++In CentOS 6, the CGROUP_DAEMON option can be used in any of the files in the /etc/sysconfig/ directory to specify a list of control groups that the daemon will be run in. For example, CGROUP_DAEMON="cpu:daemons cpuacct:/" will run it in the daemons group for the CPU controller, and in the '/' group for the CPU accounting controller. ++We cannot automatically port this to systemd-based CentOS 7. For more information, see [link:https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/Resource_Management_Guide/index.html]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SystemVersion/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SystemVersion/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/SystemVersion/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/SystemVersion/check 2024-04-05 10:06:13.572003178 +0300 +@@ -6,8 +6,8 @@ + rm -f solution.txt + touch solution.txt + +-#[ -f "/etc/redhat-release" ] || { +-# log_error "Could not determine version. Is this really Red Hat Enterprise Linux 6?" ++#[ -f "/etc/centos-release" ] || { ++# log_error "Could not determine version. Is this really CentOS 6?" + # exit_error + #} + +@@ -16,7 +16,7 @@ touch solution.txt + exit $RESULT_ERROR + } + +-# first line in versions contains last RHEL 6 release ++# first line in versions contains last CentOS 6 release + rhel_latest=$(cat versions | head -n 1 | grep "#\s*release:" | grep -oE "6\.[0-9][0-9]?") + + [ -n "$rhel_latest" ] || { +@@ -27,88 +27,65 @@ rhel_latest=$(cat versions | head -n 1 | + QUERY_FORMAT="%{NAME}-%{VERSION}-%{RELEASE}\n" + MISSING_VARIANT_MSG="The variant of your system was not detected. The upgrade or migration + without required packages is not supported. Install the +-redhat-release package and then run 'preupg' again. Type: ++centos-release package and then run 'preupg' again. Type: + +-# yum install redhat-release && preupg ++# yum install centos-release && preupg + " +-UNSUPPORTED_VARIANT_MSG="Only the upgrade of Red Hat Enterprise Linux Server or Compute Node ++UNSUPPORTED_VARIANT_MSG="Only the upgrade of CentOS Server + variant is supported at the moment. The upgrade of Workstation and Client variants + is not supported." + + if [ $UPGRADE -eq 1 ]; then + local_log_risk="log_extreme_risk" +- ERROR_MSG="For a successful upgrade you need the latest release of Red Hat Enterprise Linux 6 system. Update +-your system to the latest Red Hat Enterprise Linux 6 release and then run 'preupg' again." ++ ERROR_MSG="For a successful upgrade you need the latest release of CentOS 6 system. Update ++your system to the latest CentOS 6 release and then run 'preupg' again." + else + local_log_risk="log_high_risk" + ERROR_MSG="For the best result of the migration to the target system it is recommended +-(but not required) to update your system to the Red Hat Enterprise Linux $rhel_latest release first, ++(but not required) to update your system to the CentOS $rhel_latest release first, + and then run 'preupg' again." + fi + + check_variant_release() { + [ $UPGRADE -eq 1 ] && { +- grep -qE "Red Hat Enterprise Linux (Server|ComputeNode)" "/etc/redhat-release" || { +- $local_log_risk "This system is $(cat /etc/redhat-release)." +- $local_log_risk "Only the upgrade of the latest version of Red Hat Enterprise Linux 6 Server or Compute Node is supported." ++ grep -qE "CentOS release" "/etc/centos-release" || { ++ $local_log_risk "This system is $(cat /etc/centos-release)." ++ $local_log_risk "Only the upgrade of the latest version of CentOS 6 Server is supported." + echo "$UNSUPPORTED_VARIANT_MSG" >> solution.txt + exit $RESULT_FAIL + } + } + +- # check if the system is the last release version of RHEL-6.x +- rhel_version=$(cat /etc/redhat-release | sed -r "s/[a-zA-Z ]+([0-9.]+).*/\1/") ++ # check if the system is the last release version of CentOS-6.x ++ rhel_version=$(cat /etc/centos-release | sed -r "s/[a-zA-Z ]+([0-9.]+).*/\1/") + [ "$rhel_version" != "$rhel_latest" ] && { +- $local_log_risk "This is not the latest Red Hat Enterprise Linux $rhel_latest release." ++ $local_log_risk "This is not the latest CentOS $rhel_latest release." + echo "$ERROR_MSG" >> solution.txt + exit $RESULT_FAIL + } + } + + get_variant_by_yum() { +- yum_ttmp="$(yum search redhat-release | grep -E "^redhat\-release\-.*")" ++ yum_ttmp="$(yum search centos-release | grep -E "^redhat\-release\-.*")" + [ -n "$yum_ttmp" ] || return 1 + +- ORIG_IFS="$IFS" +- IFS="\n" +- for line in "$yum_ttmp"; do +- found_variant="$(echo "$line" | awk -F '[ .-]' '{ print $3 }')" +- case "$found_variant" in +- "computenode") +- echo "ComputeNode" +- ;; +- "server") +- echo "Server" +- ;; +- "workstation") +- echo "Workstation" +- ;; +- "client") +- echo "Client" +- ;; +- *) +- # do nothing +- ;; +- esac +- done +- IFS="$ORIG_IFS" +- ++ echo "Server" + return 0 + } + +-if [ -f "/etc/redhat-release" ]; then ++if [ -f "/etc/centos-release" ]; then + check_variant_release + else + VARIANT="$(get_variant_by_yum)" + [ -n "$VARIANT" ] || { +- log_extreme_risk "The system variant was not detected. The redhat-release package is missing." ++ log_extreme_risk "The system variant was not detected. The centos-release package is missing." + echo "$MISSING_VARIANT" >> solution.txt + exit $RESULT_FAIL + } + +- echo $VARIANT | grep -qE "Server|ComputeNode" || { +- $local_log_risk "This system is Red Hat Enterprise Linux $Variant 6." +- $local_log_risk "Only the upgrade of the latest version of Red Hat Enterprise Linux 6 Server or Compute Node is supported." ++ echo $VARIANT | grep -qE "Server" || { ++ $local_log_risk "This system is CentOS $Variant 6." ++ $local_log_risk "Only the upgrade of the latest version of CentOS 6 Server is supported." + echo "$UNSUPPORTED_VARIANT_MSG" >> solution.txt + exit $RESULT_FAIL + } +@@ -138,7 +115,7 @@ while read line; do + } + + [ $status -eq 11 ] && { +- $local_log_risk "This is not the latest Red Hat Enterprise Linux 6 release." ++ $local_log_risk "This is not the latest CentOS 6 release." + echo "$ERROR_MSG" >> solution.txt + exit $RESULT_FAIL + } +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/tuned/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/tuned/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/tuned/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/tuned/solution.txt 2024-04-05 09:37:48.421003855 +0300 +@@ -1,3 +1,3 @@ +-After the upgrade to Red Hat Enterprise Linux (RHEL) 7, the profiles can be migrated manually to the /etc/tuned/ directory with the help of the 'tuned' and 'tuned-profiles' manual pages and 'tuned' documentation. ++After the upgrade to CentOS (RHEL) 7, the profiles can be migrated manually to the /etc/tuned/ directory with the help of the 'tuned' and 'tuned-profiles' manual pages and 'tuned' documentation. + Customized and third party tuned profiles are backed up in 'TUNED_BACKUP_DIR'. + For more information about 'tuned', see [link:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/performance_tuning_guide/index#chap-Red_Hat_Enterprise_Linux-Performance_Tuning_Guide-Tuned]. +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/check 2024-04-05 09:38:03.216002921 +0300 +@@ -31,10 +31,10 @@ cp -f "$POST_SCRIPT" "$POSTUPGRADE_DIR/$ + cp -f "yaboot_check" "$PRE_UPGRADE_DIR/" + + is_pkg_installed "yaboot" && is_dist_native "yaboot" || { +- log_high_risk "The yaboot package signed by Red Hat is not installed on your system." +- msg="You are using a boot mechanism that is not supported by Red Hat." ++ log_high_risk "The yaboot package signed by CentOS is not installed on your system." ++ msg="You are using a boot mechanism that is not supported by CentOS." + msg+=" You cannot upgrade to the new system unless you have installed the" +- msg+=" yaboot RPM package signed by Red Hat, and unless your system is configured to" ++ msg+=" yaboot RPM package signed by CentOS, and unless your system is configured to" + msg+=" use this package.\n\n" + msg+="When you install the required yaboot RPM package for your system to use it to" + msg+=" boot, run 'preupg' again to prepare" +@@ -55,7 +55,7 @@ if [ -e "$DEFAULT_FILE" ]; then + + msg="The $DEFAULT_FILE file exists already. In this case we assume that you already" + msg+=" rewieved its content and that it is prepared for the in-place upgrade to the" +- msg+=" Red Hat Enterprise Linux 7 system. But because of the crucial" ++ msg+=" CentOS 7 system. But because of the crucial" + msg+=" importance of the validity of the file, make sure that the content" + msg+=" of the file is as expected." + +@@ -64,14 +64,14 @@ if [ -e "$DEFAULT_FILE" ]; then + else + ./cmdline-to-default-grub > "$GENERATED_FILE" + +- msg="Kernel command-line options were converted to a new Red Hat Enterprise" ++ msg="Kernel command-line options were converted to a new CentOS Enterprise" + msg+=" Linux 7 format and moved into the $GENERATED_FILE file." + msg+=" Review its content, especially the value of GRUB_CMDLINE_LINUX and" + msg+=" modify it in case you find anything incorrect." + msg+=" Improper values might result in an unbootable system." + msg+=" See the man page for the GRUB 2 configuration.\n\n" + msg+="Then, move the file into the $DEFAULT_FILE file in case you" +- msg+=" want to do an in-place upgrade to the Red Hat Enterprise Linux 7 system." ++ msg+=" want to do an in-place upgrade to the CentOS 7 system." + + log_msg="The $DEFAULT_FILE file has not been found. Continue with" + log_msg+=" the instructions in the report." +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/helper-dracut-deprecated-args preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/helper-dracut-deprecated-args +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/helper-dracut-deprecated-args 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/helper-dracut-deprecated-args 2024-04-05 09:37:48.424003694 +0300 +@@ -43,7 +43,7 @@ for line in man_dracut_cmdline: + new = line.strip() + + print +-print "This is supposed to be run on the Red Hat Enterprise Linux 7 system, and it returns deprecated dracut args." ++print "This is supposed to be run on the CentOS 7 system, and it returns deprecated dracut args." + print "Review the result carefully." + print "These records are known to be wrong:" + print " rd_NO_MULTIPATH" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/module_spec preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/module_spec +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/module_spec 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/module_spec 2024-04-05 09:38:03.216002921 +0300 +@@ -9,7 +9,7 @@ Specification + NEEDS_ACTION + (if... then...) + - the yaboot RPM is not installed (unsupported solution for ppc64 +- architecture) or it is not signed by Red Hat ++ architecture) or it is not signed by CentOS + - inform user that yaboot signed by RH has to be installed and + used for booting of the system + log high risk + - the /etc/default/grub doesn't exists yet: +@@ -25,7 +25,7 @@ NEEDS_ACTION + + In addition the pre-upgrade script [0] must exists, which will be processed + by r-u-t and which exits with 1 when: +- - yaboot rpm is not installed or it is not signed by Red Hat ++ - yaboot rpm is not installed or it is not signed by CentOS + (note: ignores activation of the devel_mode) + - the /etc/default/grub doesn't exist or it is not regular file + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/solution.txt preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/solution.txt +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/solution.txt 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/solution.txt 2024-04-05 09:38:03.215002939 +0300 +@@ -1,4 +1,4 @@ + The module is valid only on the 64-bit PowerPC architecture and it checks if Yaboot is installed. + +-Yaboot cannot boot the Red Hat Enterprise Linux 7 system. The Red Hat Upgrade Tool will install GRUB 2 during the upgrade. Create the /etc/default/grub file before running 'redhat-upgrade-tool' to ensure the correct GRUB 2 configuration. A misconfiguration might make the system unbootable. ++Yaboot cannot boot the CentOS 7 system. The CentOS Upgrade Tool will install GRUB 2 during the upgrade. Create the /etc/default/grub file before running 'redhat-upgrade-tool' to ensure the correct GRUB 2 configuration. A misconfiguration might make the system unbootable. + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/yaboot_check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/yaboot_check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yaboot/yaboot_check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yaboot/yaboot_check 2024-04-05 09:38:03.215002939 +0300 +@@ -22,7 +22,7 @@ is_dist_native() { + + ####################### MAIN ########################## + is_pkg_installed "yaboot" && is_dist_native "yaboot" || { +- echo >&2 "Error: The yaboot package is not installed or it is not signed by Red Hat." ++ echo >&2 "Error: The yaboot package is not installed or it is not signed by CentOS." + exit 1 + } + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yum/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yum/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/system/yum/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/system/yum/check 2024-04-05 09:37:48.417003981 +0300 +@@ -24,21 +24,21 @@ def main(): + rpms = get_dist_native_list() + + if 'yum-plugin-downloadonly' in rpms: +- solution_file("In Red Hat Enterprise Linux 7, the functionality of the yum-plugin-downloadonly package is a part of yum core.\n\n") ++ solution_file("In CentOS 7, the functionality of the yum-plugin-downloadonly package is a part of yum core.\n\n") + if 'yum-plugin-security' in rpms: +- solution_file("In Red Hat Enterprise Linux 7, the functionality of the yum-plugin-security package is a part of yum core.\n\n") ++ solution_file("In CentOS 7, the functionality of the yum-plugin-security package is a part of yum core.\n\n") + if 'yum-presto' in rpms: +- solution_file("In Red Hat Enterprise Linux 7, the functionality of the yum-presto package is a part of yum core, and the '--disablepresto' option is no longer supported. Make sure none of your scripts relies on it.\n") ++ solution_file("In CentOS 7, the functionality of the yum-presto package is a part of yum core, and the '--disablepresto' option is no longer supported. Make sure none of your scripts relies on it.\n") + with open('/etc/yum/pluginconf.d/presto.conf', 'r') as presto_conf: + for line in presto_conf.readlines(): + line = line.strip() + if (line.startswith('keepdeltas') or line.startswith('minimum_percentage')) and result=='clean': +- solution_file("In Red Hat Enterprise Linux 7, the 'deltarpm' configuration options have changed and moved from the /etc/yum/pluginconf.d/presto.conf file to the /etc/yum.conf file.\n") ++ solution_file("In CentOS 7, the 'deltarpm' configuration options have changed and moved from the /etc/yum/pluginconf.d/presto.conf file to the /etc/yum.conf file.\n") + result = 'fixed' + if line.startswith('keepdeltas'): +- solution_file("Your /etc/yum/pluginconf.d/presto.conf file contains the 'keepdeltas' option, which is not supported in Red Hat Enterprise Linux 7. This option will not be copied to your /etc/yum.conf file.\n") ++ solution_file("Your /etc/yum/pluginconf.d/presto.conf file contains the 'keepdeltas' option, which is not supported in CentOS 7. This option will not be copied to your /etc/yum.conf file.\n") + elif line.startswith('minimum_percentage'): +- solution_file("Your /etc/yum/pluginconf.d/presto.conf file contains the 'minimum_percentage' option, which is not supported in Red Hat Enterprise Linux 7, but you can use the 'deltarpm_percentage' option instead in the /etc/yum.conf file.\n") ++ solution_file("Your /etc/yum/pluginconf.d/presto.conf file contains the 'minimum_percentage' option, which is not supported in CentOS 7, but you can use the 'deltarpm_percentage' option instead in the /etc/yum.conf file.\n") + deltarpm_percentage = None + try: + deltarpm_percentage = re.match(r'minimum_percentage\s*=\s*(\d+)$', line).groups()[0] +@@ -51,7 +51,7 @@ def main(): + solution_file("\n") + + solution_file("After the upgrade, it will be impossible to undo, redo, or rollback to pre-upgrade yum transactions. Type 'yum history new' after the upgrade to start a new history file.\n\n") +- solution_file("The way yum groups work has changed in Red Hat Enterprise Linux 7. By default, yum treats groups as objects now. See the documentation for more information.\n\n") ++ solution_file("The way yum groups work has changed in CentOS 7. By default, yum treats groups as objects now. See the documentation for more information.\n\n") + + return result + +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/DangerousRanges/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/DangerousRanges/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/DangerousRanges/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/DangerousRanges/check 2024-04-05 09:51:56.949000693 +0300 +@@ -13,7 +13,7 @@ founderror=0 + logindefs=0 + rm solution.txt + echo \ +-"In Red Hat Enterprise Linux 6, the range reserved for system account IDs is 0 - 499, while in Red Hat Enterprise Linux 7 it is 0 - 999. This difference might cause troubles during the upgrade. In addition, the range 0 - 199 is prohibited from the use without a static ID reservation in the setup package. The IDs that are in this range might be reserved and used later by a package, and using them might cause the malfunction of the package. ++"In CentOS 6, the range reserved for system account IDs is 0 - 499, while in CentOS 7 it is 0 - 999. This difference might cause troubles during the upgrade. In addition, the range 0 - 199 is prohibited from the use without a static ID reservation in the setup package. The IDs that are in this range might be reserved and used later by a package, and using them might cause the malfunction of the package. + + The following problems were found on your system: + " >solution.txt +@@ -25,7 +25,7 @@ while read -r i ; do + [ `echo $i | awk -F':' '{ if ( $3 ~ /^[0-9]+$/ ) { print $3 } else {print $4} }'` -gt 999 ] && continue + + myname=`echo $i | cut -d':' -f1` +- # RHEL 6 uid user range 500-999 - we need to keep RHEL 6 defaults ++ # CentOS 6 uid user range 500-999 - we need to keep CentOS 6 defaults + if [ `echo $i | awk -F':' '{ if ( $3 ~ /^[0-9]+$/ ) { print $3 } else {print $4} }'` -gt 499 ] + then + logindefs=1 +@@ -50,7 +50,7 @@ while read -r i ; do + [ `echo $i | awk -F':' '{ if ( $3 ~ /^[0-9]+$/ ) { print $3 } else {print $4} }'` -gt 999 ] && continue + + myname=`echo $i | cut -d':' -f1` +- # rhel-6 gid user range 500-999 - we need to keep the RHEL 6 defaults ++ # rhel-6 gid user range 500-999 - we need to keep the CentOS 6 defaults + if [ `echo $i | awk -F':' '{ if ( $3 ~ /^[0-9]+$/ ) { print $3 } else {print $4} }'` -gt 499 ] + then + logindefs=1 +@@ -70,7 +70,7 @@ done < "$VALUE_GROUP" + [ $logindefs -eq 1 ] && + echo \ + " +-Your system contains UIDs or GIDs in the range 500 - 999. Therefore, the Red Hat Enterprise Linux 6 defaults (system accounts limit on ID 499) will be kept to prevent mixing up the system and user accounts. If you can migrate your user accounts above 1000 easily, do so, and adjust the /etc/login.defs file to the values used in Red Hat Enterprise Linux 7. ++Your system contains UIDs or GIDs in the range 500 - 999. Therefore, the CentOS 6 defaults (system accounts limit on ID 499) will be kept to prevent mixing up the system and user accounts. If you can migrate your user accounts above 1000 easily, do so, and adjust the /etc/login.defs file to the values used in CentOS 7. + " >>solution.txt + + result=0 +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/libuser/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/libuser/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/libuser/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/libuser/check 2024-04-05 09:37:48.436003191 +0300 +@@ -12,7 +12,7 @@ cat /etc/libuser.conf | sed -r "s/^([^#] + echo \ + 'Remove the "ldap" module, or "files" and "shadow" modules, from the "modules" + and "create_modules" directives in the /etc/libuser.conf file. +-As of Red Hat Enterprise Linux 7, the libuser library no longer supports ++As of CentOS 7, the libuser library no longer supports + configurations that contain both the "ldap" and "files" modules, or both the "ldap" + and "shadow" modules. Combining these modules results in the ambiguity in password + handling, and such configurations are now rejected during the initialization +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ReservedIDs/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ReservedIDs/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ReservedIDs/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ReservedIDs/check 2024-04-05 09:37:48.437003164 +0300 +@@ -22,7 +22,7 @@ rm solution.txt + + + echo \ +-"The packages might create system accounts with static IDs based on the reservation in the /usr/share/doc/setup-*/uidgid file. If you have any violations against the uidgid file reservation, the applications might not work properly, or they might cause some unexpected behavior. As the reservations between different releases of Red Hat Enterprise Linux might differ, check the results below carefully. ++"The packages might create system accounts with static IDs based on the reservation in the /usr/share/doc/setup-*/uidgid file. If you have any violations against the uidgid file reservation, the applications might not work properly, or they might cause some unexpected behavior. As the reservations between different releases of CentOS might differ, check the results below carefully. + + Especially the cases when an ID reserved by an application is used by a different account are really important. Using a different account than the reserved one might cause interoperability issues. + " > solution.txt +@@ -78,7 +78,7 @@ fi + done + echo " These issues do not usually cause critical failures, but in rare cases they might contribute to some hard-to-analyze failures in the case where the system ID values are hard-coded in the application. " >> solution.txt + +-[ $founderror -eq 1 ] && log_medium_risk "Reserved user and group IDs by the setup package changed between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7."; exit $RESULT_FAIL ++[ $founderror -eq 1 ] && log_medium_risk "Reserved user and group IDs by the setup package changed between CentOS 6 and CentOS 7."; exit $RESULT_FAIL + + #no issues found, so remake solution text + rm solution.txt +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ReservedIDs/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ReservedIDs/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ReservedIDs/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ReservedIDs/module.ini 2024-04-05 09:37:48.437003164 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module checks for changes in the reserved user and group IDs between Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. In some cases, these changes might cause the unfunctionality of the system after the upgrade. This check mitigates the risks. ++content_description = The module checks for changes in the reserved user and group IDs between CentOS 6 and CentOS 7. In some cases, these changes might cause the unfunctionality of the system after the upgrade. This check mitigates the risks. + content_title = Incorrect usage of reserved UIDs and GIDs + author = Ondrej Vasik + binary_req = +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/makefile_config/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/makefile_config/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/makefile_config/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/makefile_config/check 2024-04-05 09:51:46.418002020 +0300 +@@ -15,7 +15,7 @@ CONFIG_FILE="/var/yp/Makefile" + + backup_config "${CONFIG_FILE}" || exit $RESULT_NOT_APPLICABLE + +-# patch Makefile to apply changes we did in RHEL 7 ++# patch Makefile to apply changes we did in CentOS 7 + TEST_DIR=$(pwd) + pushd "${VALUE_TMP_PREUPGRADE}/$(dirname $CONFIG_FILE)" + patch --no-backup-if-mismatch <"${TEST_DIR}/ypMakefile-rhel-7.patch" +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/maps_dbm/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/maps_dbm/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/maps_dbm/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/maps_dbm/check 2024-04-05 09:37:48.437003164 +0300 +@@ -17,9 +17,9 @@ + ypserv_maps_exist || exit $RESULT_NOT_APPLICABLE + + read -r -d '' PROBLEM_MESSAGE <<'EOF' +-The ypserv package in Red Hat Enterprise Linux 7 uses Tokyo Cabinet as a back-end library to store +-generated NIS maps, while in Red Hat Enterprise Linux 6 it was GDBM. As a consequence, the +-map files generated in Red Hat Enterprise Linux 6 will not be readable in Red Hat Enterprise Linux 7. ++The ypserv package in CentOS 7 uses Tokyo Cabinet as a back-end library to store ++generated NIS maps, while in CentOS 6 it was GDBM. As a consequence, the ++map files generated in CentOS 6 will not be readable in CentOS 7. + + It is advised to re-generate maps after the upgrade. + EOF +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/maps_dbm/module.ini preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/maps_dbm/module.ini +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/maps_dbm/module.ini 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/maps_dbm/module.ini 2024-04-05 09:37:48.437003164 +0300 +@@ -1,5 +1,5 @@ + [preupgrade] +-content_description = The module informs about the need to re-generate the NIS server maps, because a different back-end format is used for caching them in Red Hat Enterprise Linux 7. ++content_description = The module informs about the need to re-generate the NIS server maps, because a different back-end format is used for caching them in CentOS 7. + content_title = NIS server maps + author = Honza Horak + applies_to = ypserv +diff -rNup preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/max_uid_gid/check preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/max_uid_gid/check +--- preupgrade-assistant-el6toel7-0.8.0/RHEL6_7/usrmgmt/ypserv/max_uid_gid/check 2023-12-18 12:28:26.000000000 +0200 ++++ preupgrade-assistant-el6toel7-0.8.0.patched/RHEL6_7/usrmgmt/ypserv/max_uid_gid/check 2024-04-05 09:51:41.119004206 +0300 +@@ -4,8 +4,8 @@ + # + # Description: + # This script checks that there are some users with UID between 500 and 1000, +-# which can make problems after upgrading to RHEL 7, because MINUID was changed +-# to 1000 in RHEL 7. Users with UID between 500 and 1000 can be excluded from ++# which can make problems after upgrading to CentOS 7, because MINUID was changed ++# to 1000 in CentOS 7. Users with UID between 500 and 1000 can be excluded from + # lookup results, which is wrong. + # It uses current domainname set and tries to open passwd.byuid map in + # the current domain. +@@ -33,7 +33,7 @@ fi + read -r -d '' SOLUTION <<'EOF' + There are some UIDs in the range 500 - 999 in passwd.byuid NIS map. + This might cause troubles after the upgrade, because the values of UID_MIN and GID_MIN +-are 1000 by default in Red Hat Enterprise Linux 7. Check for the proper UID_MIN and GID_MIN ++are 1000 by default in CentOS 7. Check for the proper UID_MIN and GID_MIN + settings, or change the UIDs and GIDs for such users. + + Check UIDs and GIDs in the source file for passwd.byuid NIS map to correspond