Upgrade ProxmoxVE 7 to ProxmoxVE 8

Upgrading ProxmoxVE 7.4 to the latest version

This step is a prerequisite for upgrading ProxmoxVE 7 to version 8.

1. Stop all containers and virtual machines.

2. Go to the node management point, then to the Updates → Repositories section and disable the Enterprise repository as in the screenshot, the use of which requires a subscription (skip this step if you have a paid subscription):

3. In the same section, connect the No-Subscription repository, access to which is provided without a subscription (this step also does not need to be performed if you have paid subscription):

4. Go to the Updates section and click the Refresh button (wait for the list to be updated):

5. Press the Upgrade button (marked with the number three in the previous screenshot), when asked for confirmation to continue the upgrade, press "Y", an additional window with the terminal will open:

Wait for the upgrade to complete and do not close the update installation window. Upon completion of the upgrade, you will see a message about the need to reboot:

6. Restart ProxmoxVE. Here in the console enter the command

reboot now

7. Wait for the server to start and refresh the browser page, check the current version of ProxmoxVE:

Upgrading ProxmoxVE to version 8

First, make sure there are no updates for the current version of ProxmoxVE. If they are, please update. You can go to the console in the web interface or connect to the server via SSH, run the following commands in sequence:

apt update
apt dist-upgrade

It is also important to uninstall in advance any ports, plugins and modules that are not officially supported by ProxmoxVE (if any have been installed).

1. Run the check script before updating with the command (you can use the web interface console):

pve7to8 –full

There were no deep modifications on our node, and therefore our system successfully passed the compatibility test and can be updated without additional manipulations. If a pre-check on your server reveals errors and warnings, they will need to be resolved before continuing with the upgrade to version 8. Note that the Warnings item is not so critical and can be ignored if the warnings do not relate to the basic functions of the virtualizer.

2. Now you need to add the apt repositories of Bookworm for Debian and Proxmox

Replace source in sources list:

sed -i 's/bullseye/bookworm/g' /etc/apt/sources.list

You may also need to make changes to the list of repositories (if you do not have a subscription), define your file by going to the /etc/apt/sources.list.d/ directory with the cd /etc/apt/sources.list.d/ command:

sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-install-repo.list

Another option:

sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-no-enterprise.list

If you have a paid subscription:

sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-enterprise.list

Important! If you have a Ceph cluster installed, then you need to add the repositories of this component. Please note that Ceph version 17.2 Quincy must be installed. If this is not the case, then before upgrading Proxmox to version 8, you need to upgrade Ceph to version 17.2 Quincy.

If you have a paid subscription:

echo "deb https://enterprise.proxmox.com/debian/ceph-quincy bookworm enterprise" > /etc/apt/sources.list.d/ceph.list

If you do not have a paid subscription:

echo "deb http://download.proxmox.com/debian/ceph-quincy bookworm no-subscription" > /etc/apt/sources.list.d/ceph.list

3. Update the Debian and Proxmox distribution to version 8 by sequentially running the commands:

apt update
apt dist-upgrade

During the installation of updates, several actions from the user will be requested. If a banner opens at the beginning of the upgrade, then press "q" to continue the upgrade. For the rest, use the recommendations of the official Proxmox website:

Left Arrow and Enter

Space - TAB - OK

During the installation process, there will be several questions from the system about the versions of system files. It's a good idea to check the difference for each file in question and choose the answer that best suits your setup. General configuration files with changes and recommended options:

  • /etc/issue → Proxmox VE will automatically generate this file on boot, and it will only have a cosmetic effect on the login console. Using the default value "None" - "N" (keep current installed version) is safe here.

  • /etc/lvm/lvm.conf → Changes related to Proxmox VE will be updated and a newer version of the configuration may be useful. If you haven't made any additional changes yourself and are unsure, here you are prompted to select "Yes" - "Y" (install package maintainer version).

  • /etc/apt/sources.list.d/pve-enterprise.list → here you can select "None" - "N" to keep the current version if you don't have a subscription. Otherwise "Yes" - "Y".

  • /etc/default/grub → You have to be extra careful here, as this is usually only requested if you've changed it manually, for example to add some kind of kernel command line option. It is recommended to check the difference for relevant changes. Note that changes to the comments (lines starting with #) don't matter. If you are unsure, we suggest choosing "No" - "N" (keep current installed version).

The update completed without errors:

4. Reboot the system:

reboot now

5. Check the version after download: