Why are so many Linux shell commands unsupported in Proxmox?

Ryan_Malone

New Member
Mar 31, 2024
17
2
3
I'm trying to figure out what is using ports 80 and 443 in Proxmox and I tried to install netstat and it doesn't work. I tried basic commands like sudo apt update and the command isn't found. So 2 questions a) why is Proxmox so restrictive and b) what is actually available in Proxmox because everything works fine on all the VM's Proxmox is hosting? I stupidly assumed Ubuntu commands and tools would be available since the kernel is Ubuntu.

root@home:~# sudo ufw status
-bash: sudo: command not found
root@home:~# sudo apt install grep
-bash: sudo: command not found
root@home:~# sudo apt update
-bash: sudo: command not found
 
Hey, first things first, you don't need sudo as root user. Also, the errors you are getting are the same, telling you that you don't have sudo installed. You can manually download it with apt install sudo, but as I said, you don't need sudo if root is your only user. Could you try these commands without sudo and report back please?

Edit: Typo and clarification
 
  • Like
Reactions: vraa
A) You're already root, you don't need sudo unless you're in a non-root account

B) Are you sure ' sudo ' is installed? ' dpkg -l |grep sudo '
 
  • Like
Reactions: vraa
I'm a new Linux user and I got so used to using Sudo on the guest OS' I completely forgot I didn't need it as root.

root@home:~# apt update
Get:1 http://security.debian.org bookworm-security InRelease [48.0 kB]
Get:2 http://security.debian.org bookworm-security/main amd64 Packages [157 kB]
Hit:3 http://ftp.us.debian.org/debian bookworm InRelease
Get:4 http://security.debian.org bookworm-security/main Translation-en [96.1 kB]
Get:5 http://ftp.us.debian.org/debian bookworm-updates InRelease [55.4 kB]
Err:6 https://enterprise.proxmox.com/debian/ceph-quincy bookworm InRelease
401 Unauthorized [IP: 144.217.225.162 443]
Err:7 https://enterprise.proxmox.com/debian/pve bookworm InRelease
401 Unauthorized [IP: 144.217.225.162 443]
Reading package lists... Done
E: Failed to fetch https://enterprise.proxmox.com/debian/ceph-quincy/dists/bookworm/InRelease 401 Unauthorized [IP: 144.217.225.162 443]
E: The repository 'https://enterprise.proxmox.com/debian/ceph-quincy bookworm InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
E: Failed to fetch https://enterprise.proxmox.com/debian/pve/dists/bookworm/InRelease 401 Unauthorized [IP: 144.217.225.162 443]
E: The repository 'https://enterprise.proxmox.com/debian/pve bookworm InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.
root@home:~# dpkg -l |grep sudo
root@home:~# apt install grep
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
grep is already the newest version (3.8-5).
0 upgraded, 0 newly installed, 0 to remove and 43 not upgraded.
root@home:~# ufw status
-bash: ufw: command not found
root@home:~# apt install net-tools
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following NEW packages will be installed:
net-tools
0 upgraded, 1 newly installed, 0 to remove and 43 not upgraded.
Need to get 243 kB of archives.
After this operation, 1,001 kB of additional disk space will be used.
Get:1 http://ftp.us.debian.org/debian bookworm/main amd64 net-tools amd64 2.10-0.1 [243 kB]
Fetched 243 kB in 1s (302 kB/s)
Selecting previously unselected package net-tools.
(Reading database ... 45480 files and directories currently installed.)
Preparing to unpack .../net-tools_2.10-0.1_amd64.deb ...
Unpacking net-tools (2.10-0.1) ...
Setting up net-tools (2.10-0.1) ...
Processing triggers for man-db (2.11.2-2) ...
 
  • Like
Reactions: vraa
Many people already replied correctly. To add a bit more color to this:

In Linux the very first thing you type is the command. Everything else is an argument/option to that command.
So, as was pointed out, you were simply running the same command over and over - "sudo". But you were supplying different arguments to that command.

By default "sudo" is not installed in PVE. The reason is that PVE primary management user is "root". And you should treat PVE as an appliance rather than a generic Linux box.

Good luck


Blockbridge : Ultra low latency all-NVME shared storage for Proxmox - https://www.blockbridge.com/proxmox
 
1. Proxmox is an absolute well & robustly built TOTAL Linux HV OS - with all the necessary & commonly required packages - you usually need.
2. Sudo is not installed - you're anyway root.
3. The range of commands you have entered shows you no little to nothing about PVE or Linux.

The way you are going about it - YOU ARE GOING TO BREAK YOUR SYSTEM! - I'm sure.

I suggest, you first read up what there is (there is a lot out there) - get used to the PVE environment GUI first ONLY.

There is a learning curve - just go with it.
 
To get rid of the "Unauthorized IP" errors, disable the Enterprise repo in Nodes / [nodename] / Repositories (or buy a subscription)
Then Add the pve-no-subscription (and Test repo as well, if you're OK with it and have backups)

Then Reload and go to Updates / Refresh
 
Many people already replied correctly. To add a bit more color to this:

In Linux the very first thing you type is the command. Everything else is an argument/option to that command.
So, as was pointed out, you were simply running the same command over and over - "sudo". But you were supplying different arguments to that command.

By default "sudo" is not installed in PVE. The reason is that PVE primary management user is "root". And you should treat PVE as an appliance rather than a generic Linux box.

Good luck


Blockbridge : Ultra low latency all-NVME shared storage for Proxmox - https://www.blockbridge.com/proxmox
I'm only on chapter 1 of 'The Linux Command Line'. :)
 
  • Like
Reactions: bbgeek17
1. Proxmox is an absolute well & robustly built TOTAL Linux HV OS - with all the necessary & commonly required packages - you usually need.
2. Sudo is not installed - you're anyway root.
3. The range of commands you have entered shows you no little to nothing about PVE or Linux.

The way you are going about it - YOU ARE GOING TO BREAK YOUR SYSTEM! - I'm sure.

I suggest, you first read up what there is (there is a lot out there) - get used to the PVE environment GUI first ONLY.

There is a learning curve - just go with it.
Well, it showed me what I was looking for so not sure what you mean. Breaking it instead of my production systems is exactly why I'm using this for my homelab.
 
To get rid of the "Unauthorized IP" errors, disable the Enterprise repo in Nodes / [nodename] / Repositories (or buy a subscription)
Then Add the pve-no-subscription (and Test repo as well, if you're OK with it and have backups)

Then Reload and go to Updates / Refresh
Tried that. Assume I need a reboot.

tarting apt-get update
Hit:1 http://security.debian.org bookworm-security InRelease
Hit:2 http://ftp.us.debian.org/debian bookworm InRelease
Hit:3 http://ftp.us.debian.org/debian bookworm-updates InRelease
Get:4 http://download.proxmox.com/debian/pve bookworm InRelease [2768 B]
Get:5 http://download.proxmox.com/debian/pve bookworm/pve-no-subscription amd64 Packages [299 kB]
Err:6 https://enterprise.proxmox.com/debian/ceph-quincy bookworm InRelease
401 Unauthorized [IP: 170.130.165.90 443]
Get:7 http://download.proxmox.com/debian/pve bookworm/pvetest amd64 Packages [300 kB]
Err:8 https://enterprise.proxmox.com/debian/pve bookworm InRelease
401 Unauthorized [IP: 170.130.165.90 443]
Reading package lists...
E: Failed to fetch https://enterprise.proxmox.com/debian/ceph-quincy/dists/bookworm/InRelease 401 Unauthorized [IP: 170.130.165.90 443]
E: The repository 'https://enterprise.proxmox.com/debian/ceph-quincy bookworm InRelease' is not signed.
E: Failed to fetch https://enterprise.proxmox.com/debian/pve/dists/bookworm/InRelease 401 Unauthorized [IP: 170.130.165.90 443]
E: The repository 'https://enterprise.proxmox.com/debian/pve bookworm InRelease' is not signed.
TASK ERROR: command 'apt-get update' failed: exit code 100
 
In the GUI click on the node, go to Updates and then Repositories.
Select the enterprise entries and press the "Disable" button for each one.

You have already added the no-subscription repos, so there you don't need to do anything.

It seems you have enabled the pvetest repository. You should disable this one, too.
 
Last edited:
  • Like
Reactions: vraa

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!