Home Proxmox How To Upgrade To Proxmox 8 From Proxmox 7

How To Upgrade To Proxmox 8 From Proxmox 7

Proxmox 7 to 8 Upgrade: Step-by-Step Tutorial

By sk
Published: Updated: 898 views

Proxmox Virtual Environment (VE) version 8.2 has been released a few days ago. If you're currently using Proxmox 7.4 and considering an upgrade, this post will guide you through the steps to upgrade to Proxmox 8.2 from Proxmox 7.

This guide will explain the Proxmox upgrade process step-by-step, covering essential tasks like backing up your data and updating system repositories.

We'll also highlight potential considerations and troubleshooting tips to ensure a smooth transition.

Upgrading Proxmox 7.x to Proxmox 8.2 brings several advantages, including:

  • Enhanced Performance: A newer Linux kernel and updated software versions can improve the overall speed and efficiency of your virtual machines.
  • Modern Features: Proxmox 8.2 introduces new functionalities, such as an import wizard for migrating virtual machines from VMware ESXi and a revamped firewall based on nftables (currently in tech preview).
  • Improved Security: Upgrading to the latest version ensures you benefit from the most recent security patches and fixes.

For more details, check out the Proxmox 8.2 highlights given below.

Proxmox 8.2. Highlights

Here's some highlights of the Proxmox Virtual Environment 8.2, released on April 24, 2024.

  1. Automated Installation: Proxmox now supports automated and unattended installation, making setup a breeze. No more manual tinkering during installation.
  2. VM Import Wizard: If you're migrating from VMware ESXi, rejoice! The new Import Wizard simplifies the process. It's like moving houses without breaking your favorite mug.
  3. Modernized Firewall: The firewall got a makeover. It's now based on nftables, which sounds fancy but means better security. Think of it as a sturdy lock on your digital front door.
  4. LXC Device Passthrough: For the tech-savvy, Proxmox now lets you pass through devices directly to your Linux containers (LXC). Imagine plugging in a USB drive to your virtual server. Cool, right?
  5. Advanced Backup Settings: Proxmox takes backups seriously. The new version offers advanced backup settings, ensuring your data is safe and sound. Think of it as a digital vault with fingerprint access.
  6. Custom ACME-Enabled CAs: If you're into SSL certificates (who isn't?), Proxmox now supports custom ACME-enabled Certificate Authorities. It's like having a VIP pass for your website's security.
  7. UI Improvements: The user interface got a facelift. It's sleeker, snappier, and more intuitive. Navigating feels like gliding on a well-oiled skateboard.
  8. Under the Hood: Proxmox runs on Debian 12.5 (Bookworm), but with a fresher Linux kernel (6.8). Plus, updated versions of QEMU, Ceph Reef, LXC, and Open ZFS. It's like giving your car a tune-up.

For the full details, check out the official release notes or grab the installation ISO images from the project's website.

Steps to Upgrade to Proxmox 8.2 from Proxmox 7

1. Log in to your Proxmox host system and update your Proxmox system using commands:

$ sudo apt update
$ sudo apt full-upgrade

2. Once the update is complete, restart the system to apply the updates.

$ sudo reboot

Check the current Proxmox version:

$ pveversion
pve-manager/7.4-17/513c62be (running kernel: 5.15.143-1-pve)
Check Proxmox Version
Check Proxmox Version

As you see in the output above, currently we are on Proxmox 7.4.

3. If you installed Proxmox VE on a plain Debian Bullseye system (without using the Proxmox VE ISO installer), you may have installed the linux-image-amd64 package. This package conflicts with current Proxmox 7.x setups. To fix this, you need to remove the package before upgrading to the new version. Use this command to remove the package:

$ sudo apt remove linux-image-amd64

After removing the aforementioned package, reboot your system.

4. Next, you need to run a small checklist program called pve7to8. This program is included in the latest Proxmox VE 7.4 software packages. The program will give you hints and warnings about potential issues before, during, and after the upgrade process.

To run the pve7to8 program, execute the following command:

$ pve7to8

To run it with all checks enabled, execute:

$ pve7to8 --full

Make sure to run the full checks from the pve7to8 program at least once before upgrading.

This script only checks and reports potential issues. By default, it does not make any actual changes or fixes to your system. You should be aware that Proxmox VE systems can be heavily customized, so the script may not recognize every possible problem with your particular setup!

5. It is recommended to re-run the pve7to8 script after attempting to fix each issue it identifies. Re-running it ensures that the actions you took successfully fixed the respective warning.

Update Debian Base Repositories to Bookworm

6. You need to update all Debian and Proxmox VE repository entries to the new Debian 12 Bookworm version. To do so, run:

$ sudo sed -i 's/bullseye/bookworm/g' /etc/apt/sources.list

Make sure there are no remaining repositories listed for the old Debian Bullseye version. If there are any, you can comment them out by adding a # symbol at the start of those lines.

Also check the /etc/apt/sources.list.d/pve-enterprise.list if you have Proxmox license, and /etc/apt/sources.list files.

Refer to the Package_Repositories guide for the correct Proxmox VE 8 / Debian Bookworm repositories to use.

Add the Proxmox VE 8 Package Repository

7. If you have a valid Proxmox subscription, add the Proxmox VE version 8 enterprise repository using command:

$ echo "deb https://enterprise.proxmox.com/debian/pve bookworm pve-enterprise" > sudo tee -a /etc/apt/sources.list.d/pve-enterprise.list

8. To add/update the Proxmox VE version 8 No-Subscription repository, run:

$ sudo sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-install-repo.list

Start Proxmox 8 Upgrade

9. After updating the repositories, run the following commands to start Proxmox 8 upgrade task:

$ sudo apt update
$ sudo apt dist-upgrade
$ sudo apt full-upgrade

During the Proxmox Upgrade process, you may be asked to approve changes to some configuration files. This happens when the default configuration has been updated by the respective software package.

It is suggested that you check the difference between the old and new versions of each file you are asked about. Then choose the answer that is most appropriate for your particular server setup.

Here are some common files and the recommended choices:

  • /etc/issue - Proxmox VE will automatically generate this file at boot time. It only affects the cosmetic login console screen. Choosing "No" (keep your current version) is safe.
  • /etc/lvm/lvm.conf - Changes relevant for Proxmox VE will be updated here. A newer version may be useful. If you did not customize this file yourself, it is suggested to choose "Yes" (install the package maintainer's version).
  • /etc/ssh/sshd_config - If unchanged, the only differences should be replacing "ChallengeResponseAuthentication no" with "KbdInteractiveAuthentication no" and some comment changes. Both options are safe, but installing the maintainer's version moves away from the deprecated setting. If other changes exist, inspect them closely.
  • /etc/default/grub - Be careful with this one, as it's normally only asked about if you manually changed it, like adding kernel options. Check closely for any relevant changes you made. Ignore comment changes. If unsure, choose "No" (keep your version).

The recommended choice tries to keep any custom configurations you made while allowing beneficial package updates.

10. During the upgrade process, some services need to be restarted when certain libraries like libpam, libc, and libssl are upgraded. Restarting these services may briefly interrupt them. Normally, you would be prompted during each upgrade to choose which services to restart.

However, you can select an option to avoid being prompted. With this option enabled, all necessary service restarts will happen automatically during the upgrade, without you having to make choices each time. This allows the upgrade to proceed without interrupting you with questions about restarting services when libraries are updated.

Choose "Yes" to restart services during package upgrades without asking and hit ENTER to continue.

Restart services during package upgrades
Restart services during package upgrades

If the dist-upgrade command completes successfully, you can run the pve7to8 checker script again. Then, reboot the system. This will allow you to start using the new Proxmox VE kernel after the upgrade.

Even if you were previously using the 6.x kernel on Proxmox VE 7 through an optional package, you should still reboot after the upgrade. Rebooting is required to ensure the best compatibility between the new kernel and the rest of the upgraded Proxmox VE 8 system.

The updated 6.5 kernel was rebuilt specifically for Proxmox VE 8, using the new compiler and ABI versions. So rebooting guarantees everything works together properly after the major version upgrade.

11. Once the upgrade is completed, reboot your system:

$ sudo reboot

12. After logging in to the newly upgraded system, ensure your Proxmox version with command:

$ pveversion 
pve-manager/8.2.2/9355359cd7afbae4 (running kernel: 6.5.13-5-pve)

And the Debian version:

$ lsb_release -a
No LSB modules are available.
Distributor ID: Debian
Description: Debian GNU/Linux 12 (bookworm)
Release: 12
Codename: bookworm
Check Proxmox and Debian Version from Terminal
Check Proxmox and Debian Version from Terminal

Congratulations! You have successfully upgraded Proxmox 7.4 to Proxmox 8.2.

Import all the VMs and containers from the backup and check everything is working as usual.

Conclusion

In this guide, we discussed the steps to upgrade your Proxmox server from version 7.4 to 8.2.

Proxmox 8.2 provides major enhancements over 7.4. Improved live migration, backup tools, and high availability increase reliability and efficiency.

Test all systems and applications thoroughly on the new version before moving production workloads. Verify backups completed properly in case issues arise. Monitor resource usage during the transition.

Upgrading maintains all previous configurations and virtual machines. However, new features may require adjustments to maximize benefits. Consult the official documentation for utilizing Proxmox 8.2's capabilities fully.

Good luck

Source: https://pve.proxmox.com/wiki/Upgrade_from_7_to_8

You May Also Like

Leave a Comment

* By using this form you agree with the storage and handling of your data by this website.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. By using this site, we will assume that you're OK with it. Accept Read More