Proxmox VE 8.0 (beta) released!

clean install from debian 12

Configuring pve-manager (8.0.0~9) ...
Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 145.
dpkg: error processing package pve-manager (--configure):
thread installed package pve-manager script post-installation returned error exit code 1
dpkg: dependency issues prevent configuration of proxmox-ve:
proxmox-ve depends on pve-manager; however:
The `pve-manager' package is not configured yet.

dpkg: error processing package proxmox-ve (--configure):
dependency issues - left unconfigured
Errors encountered while processing:
pve-manager
nextmox-ve
E: Sub-process /usr/bin/dpkg returned an error code (1)
 
Maybe also try to use the newest firmware, we had lots of bugs with broadcom nics regarding different topics, but to use the latest firmware fixed it usually. Didnt use that chipset thought.
Yes I have the latest 16.10.04 firmware from 2022 for this card.
 
I noticed that this evening after adding a USB ethernet adapter (for a temporary fix to another issue) that my proxmox system just locked up and was unrepsonsive, this error code repeats in the syslog.


Jun 22 00:26:44 proxmox kernel: net_ratelimit: 9 callbacks suppressed
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_chipcmd_cond == 1 (loop: 100, delay: 100).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_ephyar_cond == 1 (loop: 100, delay: 10).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_eriar_cond == 1 (loop: 100, delay: 100).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_eriar_cond == 1 (loop: 100, delay: 100).
Jun 22 00:26:44 proxmox kernel: r8169 0000:01:00.0 enp1s0: rtl_eriar_cond == 1 (loop: 100, delay: 100).
 
Last edited:
After installing the newest packages ,
ifupdown2 libpve-access-control proxmox-kernel-helper pve-container pve-docs pve-firewall pve-i18n
qemu-server , none of my VM's have network access, they all time out on start up and are unable to get network access. This spans all network adapters.
 
Not sure if this is related, but it seems like ceph 17.2.6 in pve 8.0 beta has higher ram usage than it had in pve 7.x:

1687422427154.png

There is no load (0.4) on that server atm, and before 8.x we had maximum of 8GB maybe on full load rados bench over all nodes. There is no recover/rebalance or scrubbing running atm.
 
Last edited:
It could be good to add more verbosity to that line. Adding a second phrase stating like, password login, totp login and token renewal. Just for quick auditing on the UI.


I saw that, sorry for not being so explicit. When I execute the ipset list, for IPv6 the following output is present. It does not show any member for IPv6 now. My question is, does it currently add any member at some point? I want to understand that and make sure I make correct firewall at router level since the ISP gives me a dynamic prefix through SLAAC.


EDIT: Another question, regarding the logs in /var/log/daemon.log. Have the file been moved? I want to setup fail2ban and every example I found uses it.

Does anyone have any insight on this? :)
 
Not sure if this is related, but it seems like ceph 17.2.6 in pve 8.0 beta has higher ram usage than it had in pve 7.x:

View attachment 51993

There is no load (0.4) on that server atm, and before 8.x we had maximum of 8GB maybe on full load rados bench over all nodes. There is no recover/rebalance or scrubbing running atm.

Rebooting and upgrading to 8.0.3 non beta, fixed this.
 
  • Like
Reactions: Darkk
EDIT: Another question, regarding the logs in /var/log/daemon.log. Have the file been moved? I want to setup fail2ban and every example I found uses it.
rsyslog isn't installed by default to avoid log amplification (systemd-journal is much more efficient), either try using /var/log/pveproxy/access.log or install rsyslog again.
 
  • Like
Reactions: npestana
rsyslog isn't installed by default to avoid log amplification (systemd-journal is much more efficient), either try using /var/log/pveproxy/access.log or install rsyslog again.
Thank you for the information. I have produced the following working configuration:

/etc/fail2ban/filter.d/proxmox.conf
Code:
[INCLUDES]
before = common.conf

[DEFAULT]
_daemon = pvedaemon

[Definition]
failregex = ^.*authentication failure; rhost=<HOST> user=.* msg=.*$
ignoreregex =

/etc/fail2ban/jail.local
Code:
[DEFAULT]
action = %(action_)s
         %(mta)s-whois-ipjailmatches[sender="%(sender)s", dest="%(destemail)s", chain="%(chain)s"]

bantime  = 30m
findtime  = 10m
maxretry = 5

backend = systemd

[proxmox]
enabled = true
port = https,http,8006

Remark: The default action_mwl with s-whois-lines does not work since we are using the systemd and not specifying a logpath. If you don't need to receive any matched lines, the default action and action_mw work out of the box.
Maybe someone could update the wiki. :)
 
Last edited:
It should be automatically removed when you update to the final version.
You, my friend, are absolutely correct!

However, when i do an 'apt update', i see CEPH repo messages:

W: Skipping acquire of configured file 'enterprise/binary-amd64/Packages' as repository 'http://download.proxmox.com/debian/ceph-quincy bookworm InRelea
se' doesn't have the component 'enterprise' (component misspelt in sources.list?)


root@proxmox-r620-002:/etc/apt/sources.list.d# cat ceph.list
deb http://download.proxmox.com/debian/ceph-quincy bookworm enterprise
 
Glad to see the V8 release and look forward to using it. I have been having kernel panics and freezing with the opt-in 6.2 kernel. It scares me to upgrade. I see the release has a newer kernel. Can that be added to the opt-in kernel program?

Thanks
 
Glad to see the V8 release and look forward to using it. I have been having kernel panics and freezing with the opt-in 6.2 kernel. It scares me to upgrade. I see the release has a newer kernel. Can that be added to the opt-in kernel program?

Thanks
I think that the default 6.1 kernel (from bookworm, but with zfs) could be added to pve8 as opt-in.
But that just increases management effort to the proxmox team, since 6.1 and 6.2 aren't that much different.
But i don't think that anything below 6.1 can be added as opt-in.

Did you tryed on your pve7.4 the 6.1 kernel? i mean if it runs flawlessly at least. As far as i remember 6.1 exists for pve 7.4.

EDIT:
And it would be very helpfull to know why your system crashes, panic logs etc...
You could simply check for example the normal logs from last boot with "journalctl -b -1", if the system crashed on last boot.

Cheers
 
Last edited:

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!