Opt-in Linux 6.8 Kernel for Proxmox VE 8 available on test & no-subscription

I got a reply to one of my linkedin posts that recommend the following parameters, can someone with 6.8 and crashes try these out in /etc/kernel/cmdline and apply those pcie_port_pm=off libata.force=noncq and do a proxmox-boot-tool refresh and reboot?

There are also few new issues, mostly related with big jump in kernel version
- when using veeam agents installed on nodes, dkms fails with building and preparing these (silently) which can lead to broken initramfs rebuild - leaving you with unbootable kernel.
Resolve: apt purge veeam blksnapd
- some 'older' hardware seems to have problems with Power Management SSD/NVME drives (magical slowdowns and hangs after some I/O operations)
Resolve: add kernel parameters
pcie_port_pm=off libata.force=noncq
 
Last edited:
  • Like
Reactions: werter and tstrand
Hi, about the issue with AMD and passthrough - is there a thread or bug report I can follow to know when it is fixed? I see reports in multiple threads but nothing specific like AMD generation that is impacting, etc.

About the AMD stability problems - are they related or independent to the passthrough issues? Again ticket or forum thread to follow?
 
I installed 6.8.5.3 yesterday and my server froze after a few hours. Had to hard reset it and it would freeze again after a few hours.
Kernel 6.8 is too unstable for me. I have now reverted to kernel 6.5.13-5.
 
Our fujitsu primergy rx100 s7p decide to crash and no longer boot on kernel 6.8. It works properly during 20 days on 6.8.
It works properly on 6.5.

I now require to set "intel_iommu=off" to boot with 6.8.
 
I had to back it down to 6.5 after the server started to slow down I/O operations over days. I have no further information to contribute except it is unusable slow after 2 days. 6.5 kernel runs fine.
 
  • Like
Reactions: Der Harry
I've just installed proxmox-kernel-6.8.4-3-pve-signed, and seeing lots of these audit errors in pve's dmesg:

Code:
[  +0.016235] audit: type=1400 audit(1717024560.796:117358): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-323_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055651 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.016115] audit: type=1400 audit(1717024560.812:117359): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-323_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055655 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[May29 23:16] audit: type=1400 audit(1717024575.376:117360): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-322_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055750 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.015229] audit: type=1400 audit(1717024575.392:117361): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-322_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055754 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.014810] audit: type=1400 audit(1717024575.406:117362): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-322_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055758 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.015541] audit: type=1400 audit(1717024575.422:117363): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-322_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055762 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.014464] audit: type=1400 audit(1717024575.436:117364): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-322_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055766 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[ +11.316393] audit: type=1400 audit(1717024586.753:117365): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-323_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055849 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"
[  +0.015839] audit: type=1400 audit(1717024586.769:117366): apparmor="DENIED" operation="mount" class="mount" info="failed flags match" error=-13 profile="lxc-323_</var/lib/lxc>" name="/run/systemd/unit-root/proc/" pid=3055853 comm="(d-logind)" fstype="proc" srcname="proc" flags="rw, nosuid, nodev, noexec"

Interestingly, the 2 CT's (322, 323) are relatively new - Debian Bookworm created in Proxmox 8.1. The old CTs created in Proxmox 7.x have no errors.

Code:
arch: amd64
cmode: tty
console: 1
cores: 2
cpulimit: 0
cpuunits: 1024
hostname: foo
memory: 4096
nameserver: 192.168.1.1
net0: name=eth0,bridge=vmbr30,hwaddr=foo,ip=dhcp,ip6=auto,type=veth
onboot: 1
ostype: debian
protection: 0
rootfs: local-lvm:vm-323-disk-0,size=64G
swap: 0
tty: 2
unprivileged: 1

Help appreciated thanks!
 
Last edited:
The current test-branch wants to uninstall the pve-manager and proxmox-ve on two different test-systems.
Seems to be a bug in current no subscription module.

Code:
root@test:~# apt update
Get:1 http://security.debian.org bookworm-security InRelease [48.0 kB]
Get:2 http://download.proxmox.com/debian/pve bookworm InRelease [2,768 B]
Hit:3 http://ftp.de.debian.org/debian bookworm InRelease
Get:4 http://ftp.de.debian.org/debian bookworm-updates InRelease [55.4 kB]
Get:5 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        Packages [316 kB]
Fetched 423 kB in 1s (626 kB/s)
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
21 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@test:~# apt full-upgrade
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer required:
  fonts-font-logos proxmox-default-kernel proxmox-firewall
Use 'apt autoremove' to remove them.
The following packages will be REMOVED:
  proxmox-ve pve-manager
The following NEW packages will be installed:
  proxmox-kernel-6.8.8-1-pve-signed
The following packages have been kept back:
  pve-container
The following packages will be upgraded:
  libnvpair3linux libpve-cluster-api-perl libpve-cluster-perl
  libpve-guest-common-perl libpve-notify-perl libpve-rs-perl
  libpve-storage-perl libuutil3linux libzfs4linux libzpool5linux
  proxmox-kernel-6.8 pve-cluster pve-esxi-import-tools pve-firmware
  pve-ha-manager spl zfs-initramfs zfs-zed zfsutils-linux
19 upgraded, 1 newly installed, 2 to remove and 1 not upgraded.
Need to get 243 MB of archives.
After this operation, 579 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libnvpair3linux amd64 2.2.4-pve1 [48.8 kB]
Get:2 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-ha-manager amd64 4.0.5 [63.9 kB]
Get:3 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-notify-perl all 8.0.7 [6,568 B]
Get:4 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-cluster-api-perl all 8.0.7 [41.0 kB]
Get:5 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-cluster-perl all 8.0.7 [23.3 kB]
Get:6 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-cluster amd64 8.0.7 [111 kB]
Get:7 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-rs-perl amd64 0.8.9 [2,359 kB]
Get:8 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-storage-perl all 8.2.2 [139 kB]
Get:9 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-guest-common-perl all 5.1.3 [36.1 kB]
Get:10 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libuutil3linux amd64 2.2.4-pve1 [40.0 kB]
Get:11 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libzfs4linux amd64 2.2.4-pve1 [215 kB]
Get:12 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libzpool5linux amd64 2.2.4-pve1 [1,312 kB]
Get:13 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-firmware all 3.12-1 [134 MB]
Get:14 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        proxmox-kernel-6.8.8-1-pve-signed amd64 6.8.8-1 [103 MB]
Get:15 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 proxmox-kernel-6.8 all 6.8.8-1 [10.2 kB]
Get:16 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 pve-esxi-import-tools amd64 0.7.1 [1,157 kB]
Get:17 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 spl all 2.2.4-pve1 [15.5 kB]
Get:18 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfs-initramfs all 2.2.4-pve1 [25.7 kB]
Get:19 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfsutils-linux amd64 2.2.4-pve1 [547 kB]
Get:20 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfs-zed amd64 2.2.4-pve1 [68.1 kB]
Fetched 243 MB in 20s (12.5 MB/s)
W: (pve-apt-hook) !! WARNING !!
W: (pve-apt-hook) You are attempting to remove the meta-package 'proxmox-ve'!
W: (pve-apt-hook)
W: (pve-apt-hook) If you really want to permanently remove 'proxmox-ve' from your system, run the following command
W: (pve-apt-hook)       touch '/please-remove-proxmox-ve'
W: (pve-apt-hook) run apt purge proxmox-ve to remove the meta-package
W: (pve-apt-hook) and repeat your apt invocation.
W: (pve-apt-hook)
W: (pve-apt-hook) If you are unsure why 'proxmox-ve' would be removed, please verify
W: (pve-apt-hook)       - your APT repository settings
W: (pve-apt-hook)       - that you are using 'apt full-upgrade' to upgrade your system
E: Sub-process /usr/share/proxmox-ve/pve-apt-hook returned an error code (1)
E: Failure running script /usr/share/proxmox-ve/pve-apt-hook

Edit: Only apt full-upgrade does this. apt upgrade works.
 
Last edited:
The current test-branch wants to uninstall the pve-manager and proxmox-ve on two different test-systems.
Seems to be a bug in current no subscription module.

Code:
root@test:~# apt update
Get:1 http://security.debian.org bookworm-security InRelease [48.0 kB]
Get:2 http://download.proxmox.com/debian/pve bookworm InRelease [2,768 B]
Hit:3 http://ftp.de.debian.org/debian bookworm InRelease
Get:4 http://ftp.de.debian.org/debian bookworm-updates InRelease [55.4 kB]
Get:5 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        Packages [316 kB]
Fetched 423 kB in 1s (626 kB/s)
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
21 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@test:~# apt full-upgrade
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer required:
  fonts-font-logos proxmox-default-kernel proxmox-firewall
Use 'apt autoremove' to remove them.
The following packages will be REMOVED:
  proxmox-ve pve-manager
The following NEW packages will be installed:
  proxmox-kernel-6.8.8-1-pve-signed
The following packages have been kept back:
  pve-container
The following packages will be upgraded:
  libnvpair3linux libpve-cluster-api-perl libpve-cluster-perl
  libpve-guest-common-perl libpve-notify-perl libpve-rs-perl
  libpve-storage-perl libuutil3linux libzfs4linux libzpool5linux
  proxmox-kernel-6.8 pve-cluster pve-esxi-import-tools pve-firmware
  pve-ha-manager spl zfs-initramfs zfs-zed zfsutils-linux
19 upgraded, 1 newly installed, 2 to remove and 1 not upgraded.
Need to get 243 MB of archives.
After this operation, 579 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libnvpair3linux amd64 2.2.4-pve1 [48.8 kB]
Get:2 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-ha-manager amd64 4.0.5 [63.9 kB]
Get:3 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-notify-perl all 8.0.7 [6,568 B]
Get:4 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-cluster-api-perl all 8.0.7 [41.0 kB]
Get:5 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-cluster-perl all 8.0.7 [23.3 kB]
Get:6 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-cluster amd64 8.0.7 [111 kB]
Get:7 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-rs-perl amd64 0.8.9 [2,359 kB]
Get:8 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-storage-perl all 8.2.2 [139 kB]
Get:9 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libpve-guest-common-perl all 5.1.3 [36.1 kB]
Get:10 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libuutil3linux amd64 2.2.4-pve1 [40.0 kB]
Get:11 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libzfs4linux amd64 2.2.4-pve1 [215 kB]
Get:12 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        libzpool5linux amd64 2.2.4-pve1 [1,312 kB]
Get:13 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        pve-firmware all 3.12-1 [134 MB]
Get:14 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64                                                                                                                        proxmox-kernel-6.8.8-1-pve-signed amd64 6.8.8-1 [103 MB]
Get:15 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 proxmox-kernel-6.8 all 6.8.8-1 [10.2 kB]
Get:16 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 pve-esxi-import-tools amd64 0.7.1 [1,157 kB]
Get:17 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 spl all 2.2.4-pve1 [15.5 kB]
Get:18 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfs-initramfs all 2.2.4-pve1 [25.7 kB]
Get:19 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfsutils-linux amd64 2.2.4-pve1 [547 kB]
Get:20 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 zfs-zed amd64 2.2.4-pve1 [68.1 kB]
Fetched 243 MB in 20s (12.5 MB/s)
W: (pve-apt-hook) !! WARNING !!
W: (pve-apt-hook) You are attempting to remove the meta-package 'proxmox-ve'!
W: (pve-apt-hook)
W: (pve-apt-hook) If you really want to permanently remove 'proxmox-ve' from your system, run the following command
W: (pve-apt-hook)       touch '/please-remove-proxmox-ve'
W: (pve-apt-hook) run apt purge proxmox-ve to remove the meta-package
W: (pve-apt-hook) and repeat your apt invocation.
W: (pve-apt-hook)
W: (pve-apt-hook) If you are unsure why 'proxmox-ve' would be removed, please verify
W: (pve-apt-hook)       - your APT repository settings
W: (pve-apt-hook)       - that you are using 'apt full-upgrade' to upgrade your system
E: Sub-process /usr/share/proxmox-ve/pve-apt-hook returned an error code (1)
E: Failure running script /usr/share/proxmox-ve/pve-apt-hook

Edit: Only apt full-upgrade does this. apt upgrade works.
Yes, and there are already many threads about this. Please wait for Proxmox staff to fix this the repository.
 
installed kernel 6.8.8.1 from 6.8.4-3 running a 2 node cluster on one of the two miniforms pc's
NPB7 & NAB5.
NPB7 doesn´t reconized external storage on the two USB4 ports anymore. Leds on those units are off when kernel 6.8.8.1 is started and the server hangs.
When 6.8.8.1 pops-up in pve startup screen i used the second line recoverymode and start from kernel 6.8.4-3 without any isseus both USB4 storage are reconized again.

Both USB4 are Jeyi USB 4 40Gbps M.2 NVMe cases.
 
NPB7 doesn´t reconized external storage on the two USB4 ports anymore
Did you try completely turning the power off & removing power barrel/adapter to the device?

Edit: I see 2 other users with Thunderbolt issues on the new kernel. See here & here.

Edit2: See my post here.
 
Last edited:
Did you try completely turning the power off & removing power barrel/adapter to the device?

Edit: I see 2 other users with Thunderbolt issues on the new kernel. See here & here.

Edit2: See my post here.
Thanks , done that but doesn´t resolve it. I will tried the thunderbolt settings and report back. Update on the NAB 5 without isseus because that unit doesn´t have Thunderbolt ports.
 
Did you try completely turning the power off & removing power barrel/adapter to the device?

Edit: I see 2 other users with Thunderbolt issues on the new kernel. See here & here.

Edit2: See my post here.
Done the kernel setting on the NPB7 in /etc/default/grub thunderbolt.host_reset=false
System started with both USB4 Devices.
Thanks for helping me out.
 
  • Like
Reactions: gfngfn256
I don't know. Backporting fixes can always be done. Just curious, hence the quiestion.

PVE uses a "patched" Ubuntu kernel. So whenever Ubuntu hits 6.9 oder 6.10 pve also will get it.

Security patches will be also applied to any kernels by any distros (that are still in their support cycle)

So how is that a problem? Ubuntu is on 6.8 - so is Proxmox. Debian is on 6.1 LTS
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!