Upgrade PVE to 8 and PBS to 3

How to update your servers to the new version of Debian, Debian 12 - Bookworm. Proxmox VE and Proxmox Backup Server. #pve #pbs #7to8

Upgrade PVE to 8 and PBS to 3
Photo by Markus Winkler / Unsplash

How to update your servers to the new version of Debian, Debian 12 — Bookworm.

Upgrade Proxmox 7.x to version 8

Perform these actions via SSH, a physical console or a remote management console like iKVM or IPMI.

Do Back-Ups

The most important is to back up everything. Also update all documentation.
First update the servers, then the backup servers.

Minimum requirements are

  • All nodes need to be updated to 7.4-15
  • The cluster must be healthy
  • You need a minimum of 5 G free disk space on root
  • If you run Ceph — you must run 17.2 Quincy
  • Valid and tested backups of all VMs and CTs
Backup everything, something may go sideways!

Prepare for Upgrade to version 8

  • Check for free space df -h / minimum is 5 G
  • Check your version pveversion to be at least 7.4-15
  • In the shell, run the pve7to8 or pve7to8 --full commands.
  • Correct anything wrong, see warnings and errors.
    If a remote storage is off-line, you may set is as disabled for the update.
  • Check your network settings nano /etc/networks/interfaces and host name and IP nano /etc/hosts
  • Check the Setup of Postfix for your Email Alerts, see my post Start using Proxmox
  • Re-run the pve7to8 or pve7to8 --full until you have no errors or warnings
  • You may need to reboot before you proceed to do the upgrade.
apt update && apt dist-upgrade
pveversion
  • The last command should report at least 7.4-15 or newer.
It's a good idea to restart the server systemctl reboot before upgrading.

Start the update

Update all Debian and Proxmox VE repository entries to Bookworm.

sed -i 's/bullseye/bookworm/g' /etc/apt/sources.list
sed -i 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-enterprise.list

Note: For hyper-converged ceph setups only: You must run Ceph 17.2 Quincy!

Update the Ceph Package Repository

echo "deb https://enterprise.proxmox.com/debian/ceph-quincy bookworm enterprise" > /etc/apt/sources.list.d/ceph.list

Update the No-subscription Ceph Package Repository

echo "deb http://download.proxmox.com/debian/ceph-quincy bookworm no-subscription" > /etc/apt/sources.list.d/ceph.list

Upgrade to 8

The time required heavily depends on the system's performance, especially the root file system's IOPS and bandwidth. Minimum is about 5 minutes, but a slow spinner can take up to 60 minutes or more.

apt update && apt dist-upgrade

Common configuration files with changes, and the recommended choices are:

  • Read the messages or q for quit
  • Choose your keyboard
  • /etc/issue → NO‌‌
    Proxmox VE will auto-generate this file on boot, and it has only cosmetic effects on the login console. Using the default “No” (keep your currently-installed version) is safe here.
  • Restart services yes/no → click Yes
  • /etc/lvm/lvm.conf → YES‌‌
    Changes relevant for Proxmox VE will be updated, and a newer config version might be useful. If you did not make extra changes yourself and are unsure, it's suggested to choose “Yes” (install the package maintainer's version) here.
  • /etc/apt/sources.list.d/pve-enterprice.list → NO — see the documentation
  • /etc/ssh/sshd_config → NO — see the documentation
    If you have not changed this file manually, the only differences should be a replacement of ChallengeResponseAuthentication no with KbdInteractiveAuthentication no and some irrelevant changes in comments (lines starting with #). If this is the case, both options are safe, though we would recommend installing the package maintainers version in order to move away from the deprecated ChallengeResponseAuthentication option. If there are other changes, we propose inspecting them closely and decide accordingly.
  • /etc/default/grub → NO — if you get this, see the documentation
    ‌‌Here you may want to take special care, as this is normally only asked for if you changed it manually, e.g., for adding some kernel command line option. It's recommended to check the difference for any relevant change, note that changes in comments (lines starting with #) are not relevant. If unsure, we suggested to selected “No” (keep your currently-installed version)

Reboot your server

systemctl reboot

Update Proxmox Backup Server to 3

‌Perform these actions via SSH, a physical console or a remote management console like iKVM or IPMI.

Minimum requirements are:

  • Check your version proxmox-backup-manager versions need to be 2.4.2 or higher
  • Make a backup of /etc/proxmox-backup to ensure that in the worst case, any relevant configuration can be recovered:
    tar czf "pbs2-etc-backup-$(date -I).tar.gz" -C "/etc" "proxmox-backup"
  • Check for free memory df -h / need to be 5 G as a minimum

Enable Maintenance Mode

  • Enabling the read-only maintenance mode on all datastores ensures that no new backup can be started during the upgrade, while keeping existing ones available to read. The read-only maintenance mode allows you to enforce a known and stable datastore state and reduces the I/O and general load of the Proxmox Backup Server during the upgrade, making that faster.
  • You can enable and disable the maintenance mode either via the web UI, in the Options tab of each datastore menu entry, or using the CLI

Start update

Update, upgrade, and check for the version again

apt update && apt dist-upgrade 
proxmox-backup-manager versions

Update all repository entries to Bookworm

echo "deb https://enterprise.proxmox.com/debian/pbs bookworm pbs-enterprise" > /etc/apt/sources.list.d/pbs-enterprise.list

No-subscription

sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/*.list
sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list

Make sure to check that all the .list files you added in /etc/apt/sources.list.d/ got switched over to Bookworm correctly.

Run the upgrade

apt update && apt dist-upgrade 

Common configuration files with changes, and the recommended choices are:

  • /etc/issue → NO
    Proxmox Backup Server will auto-generate this file on boot, and it has only cosmetic effects on the login console. Using the default “No” is safe here.
  • /etc/ssh/sshd_configsee the documentation
    If you have not changed this file manually, the only differences should be a replacement of ChallengeResponseAuthentication no with KbdInteractiveAuthentication no and some irrelevant changes in comments (lines starting with #). If this is the case, both options are safe, though we would recommend installing the package maintainer's version in order to move away from the deprecated ChallengeResponseAuthentication option. If there are other changes, we suggest inspecting them closely and decide accordingly.
  • /etc/default/grub → NO — if you get this, see the documentation
    Here you may want to take special care, as this is normally only asked for if you changed it manually, e.g., for adding some kernel command line option. It's recommended to check the difference for any relevant change, note that changes in comments (lines starting with #) are not relevant. If unsure, we suggested to selected “No” (keep your currently-installed version)

If the command exits successfully, you can reboot the system in order to enable the new kernel and opt-in package on Proxmox Backup Server 3.

systemctl reboot

Check Status of Services

Check that the statuses of the main services are active (running)

systemctl status proxmox-backup-proxy.service

If you used Maintenance Mode on the Datastores — please disable it now.


References

Proxmox 7 to 8 [1] Proxmox Backup Server 2 to 3 [2]


  1. Read the PVE 7 to 8 How to Guide ↩︎

  2. Read the PBS 2 to 3 How to Guide ↩︎