Upgrade single machine from 1.9 to 2.0 - Please help

andrea68

Renowned Member
Jun 30, 2010
158
2
83
Hi,

I try to upgrade my host to 2.0 with script, I obtain this error:

apt-get -y upgrade
Reading package lists...
Building dependency tree...
Reading state information...
The following packages have been kept back:
apache2 apache2-mpm-prefork apache2.2-common apt apt-utils aptitude at
bacula-common bacula-fd bash bc bind9-host cpio cpp cpp-4.3 cron dash dc
debianutils dhcp3-client dhcp3-common diff dmsetup dnsutils dpkg e2fsprogs
ed fdutils findutils ftp gcc-4.3-base gnupg gpgv grep grub grub-common info
iproute iptables ispell libapache2-mod-apreq2 libapache2-mod-perl2
libapache2-request-perl libapreq2 libaprutil1 libauthen-pam-perl libc6
libc6-i386 libcompress-raw-zlib-perl libcompress-zlib-perl
libcrypt-ssleay-perl libdevmapper1.02.1 libdigest-sha1-perl libedit2
libembperl-perl libfcgi-perl libgcc1 libgd-gd2-noxpm-perl libgdbm3
libglib2.0-0 libglib2.0-data libhtml-parser-perl libio-compress-base-perl
libio-compress-zlib-perl libkrb53 liblinux-inotify2-perl
liblocale-gettext-perl libnet-dns-perl libnet-ssleay-perl libossp-uuid-perl
libpam-modules libpam-runtime libperl5.10 libpq5 libsasl2-2 libsdl1.2debian
libsdl1.2debian-alsa libsmbclient libsoap-lite-perl libstdc++6
libterm-readline-gnu-perl libts-0.0-0 libwbclient0 libx11-6 libxcb1 locales
lvm2 lynx lynx-cur m4 man-db mutt nano nfs-common nmap ntp openssh-client
openssh-server perl perl-base perl-modules perl-suid postfix python
python-minimal python2.5 python2.5-minimal readline-common reportbug
samba-common screen sed smbfs sysv-rc udev update-inetd util-linux wget
0 upgraded, 0 newly installed, 0 to remove and 118 not upgraded.
1 not fully installed or removed.
After this operation, 0B of additional disk space will be used.
Setting up procps (1:3.2.8-9) ...


Configuration file `/etc/sysctl.conf'
==> Modified (by you or by a script) since installation.
==> Package distributor has shipped an updated version.
What would you like to do about it ? Your options are:
Y or I : install the package maintainer's version
N or O : keep your currently-installed version
D : show the differences between the versions
Z : background this process to examine the situation
The default action is to keep your current version.
*** sysctl.conf (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing procps (--configure):
EOF on stdin at conffile prompt
Errors were encountered while processing:
procps
E: Sub-process /usr/bin/dpkg returned an error code (1)
minimal upgarde failed

Anyone can help please?
 
The problems seems my /etc/sysctl.conf file that is all commented file:

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additonal system variables
# See sysctl.conf (5) for information.
#


#kernel.domainname = example.com


# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7


##############################################################3
# Functions previously found in netbase
#


# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1


# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1


# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1


# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1




###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net.ipv4.icmp_ignore_bogus_error_responses = 1
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/<pid>/maps and smaps files are only visible to
# readers that are allowed to ptrace() the process
# kernel.maps_protect = 1
 
If i restart script it stopped at the same point .... what can I do about it?

Thanks...
 
Hi Martin,

A clean install at this point I think it's the best method.

Sadly I discover that I have no backup for my VM, we have a NFS volume for backups but is not responding right now so I cannot access to backup.

Now the installation ir disrupted so I havo no VM backup tools available!!!

Can I copy var/lib/vz/images files?

Here are already my VM raw files!

Sorry, but I'ìm really in trouble ....
 
do you have only KVM guests?
if yes, just copy all VM disks and also all config files inside /etc/qemu-server/

as soon as you got this on backup, you can try the way described.
 
Last edited:
Hi Martin,

A clean install at this point I think it's the best method.

Sadly I discover that I have no backup for my VM, we have a NFS volume for backups but is not responding right now so I cannot access to backup.

Now the installation ir disrupted so I havo no VM backup tools available!!!

Can I copy var/lib/vz/images files?

Here are already my VM raw files!

Sorry, but I'ìm really in trouble ....
Hi,
copy the configs (/etc/qemu-server/ for kvm and /etc/vz/conf for openvz) and the vm-data from /var/lib/vz (don't forget iso-images if important).

Udo
 
yes just have a couple KVM guests.

Do you think the upgrade process will be broken at this point?
 
Ok Udo, I have only KVM guests so I copy ISO's /etc configuration files and vm-data...
 
I do not know your setup, network or server infrastructure but I highly recommend you make a backup of your VM data before your proceed.

e.g. on a NFS server, but I do not know if you have one in your network.
 
I have one single server, 1.9 proxmox, the NFS backup server is unreachable, I backup the VM on an external HD ext3.

The proxmox is a master cluster with no nodes (it was a 2 cluster system, but second server goes away months ago so i remove from cluster the old node).

Here I have 3 KVM guests...

I try script upgrade as I said in firts post with no luck
 
Sorry, the output is in italian.

Is say that /etc/sysctl.conf was modified by me o by script after installation, so I have this options:

Y o I : Install new version
N o O : Mantain old version
D : Show differences between verisons
Z : Suspend this process and try to debug...

File di configurazione `/etc/sysctl.conf'
==> Modificato (da te o da uno script) dopo l'installazione.
==> Il distributore del pacchetto ha fornito una versione aggiornata.
Cosa decidi di fare? Le tue opzioni sono:
Y o I : per installare la versione del responsabile del pacchetto
N o O : per mantenere la versione correntemente installata
D : per mostrare le differenze tra le versioni
Z : per sospendere questo processo ed esaminare la situazione
L'azione di default ? di mantenere la tua versione corrente.
 
If I try with "D" i have:

-#kernel.printk = 4 4 1 7
+#kernel.printk = 3 4 1 3

##############################################################3
# Functions previously found in netbase
@@ -20,14 +20,16 @@

# Uncomment the next line to enable packet forwarding for IPv6
+# Enabling this option disables Stateless Address Autoconfiguration
+# based on Router Advertisements for this host.org/lkml/2008/2/5/167),
#net.ipv6.conf.all.forwarding=1
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
@@ -38,12 +40,6 @@cookies=1
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.v4
#net.ipv4.ip_forward=1
-# Ignore ICMP broadcasts
-#net.ipv4.icmp_echo_ignore_broadcasts = 1
-#
-# Ignore bogus ICMP errors
-#net.ipv4.icmp_ignore_bogus_error_responses = 1
-#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
@@ -62,7 +58,3 @@
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
-# The contents of /proc/<pid>/maps and smaps files are only visible to
-# readers that are allowed to ptrace() the process
-# kernel.maps_protect = 1
 
Ok: I have an iSCSI Qnap server, can I add lately after installation?

Just to be shure:

- I Backup manually (cp comand) all 3 KVM guests (/var/lib/vz/images) on an external USB drive EXT3 formatted
- I Backup /etc/qemu-server/ on the same drive
- I Backup ISO repo's

It's all? I forget something?
What about restoring method?

So many thank you for the patience....
 
LOL: sorry i misunderstand!

I'll try as soon I can!
Maybe it's best wait to finish my copies....

BTW
I have this iSCSI qnap, you said that maybe can be a problem...
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!