Proxmox 7 to 8 HELP

tippy88

New Member
Nov 14, 2023
6
0
1
Hi all,

I'm stuck in the PVE 7 to 8 upgrade. I did everything according to the wiki page.
At the step of confirming the changes for /etc/lvm/lvm.conf I did the mistake and left the Shell on the Proxmox GUI. When I returned to the Shell, I got an empty session and I have no idea how to continue the upgrade process... I tried with enter Y, but that does not work.
1705394149888.png

Thanks for a quick help. I hope the upgrade s not broken now...

BR
Tobias
 
Hi,
you should be able to continue the upgrade by running apt dist-upgrade again.
If apt immediately stops and reports a broken/unfinished installation, you can use apt -f install to try to fix it.
 
Hi,
you should be able to continue the upgrade by running apt dist-upgrade again.
If apt immediately stops and reports a broken/unfinished installation, you can use apt -f install to try to fix it.
apt -dist upgrade don't work becaue it says that some resources are locked by other apt process.
Meanwhile the proxmox system was not responsive any longer. I did reset the host machine and it successfully booted to Proxmox 8.1.4. Seems all LXC are up and running.
1705396247013.png

Do you have the content for the files where I stopped the upgrade so I can update the files manually to what it should?
  • /etc/lvm/lvm.conf -> Changes relevant for Proxmox VE will be updated, and a newer config version might be useful.If you did not make extra changes yourself and are unsure it's suggested to choose "Yes" (install the package maintainer's version) here.
  • /etc/ssh/sshd_config -> If you have not changed this file manually, the only differences should be a replacement of ChallengeResponseAuthentication no with KbdInteractiveAuthentication no and some irrelevant changes in comments (lines starting with #).If this is the case, both options are safe, though we would recommend installing the package maintainer's version in order to move away from the deprecated ChallengeResponseAuthentication option. If there are other changes, we suggest to inspect them closely and decide accordingly.
  • /etc/default/grub -> Here you may want to take special care, as this is normally only asked for if you changed it manually, e.g., for adding some kernel command line option.It's recommended to check the difference for any relevant change, note that changes in comments (lines starting with #) are not relevant.If unsure, we suggested to selected "No" (keep your currently-installed version)
 
Problem solved.
used dpkg -configure -a to continue the upgrade and above have been updated.
Note to myself, never use the Shell for an upgrade...
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!