Post

Upgrade Proxmox 7 to 8

banner

New Features

  • Integrated Ceph Enterprise Repository
  • Enhanced LDAP & Active Directory Synchronization
  • Software-Defined Networking (SDN) Control
  • Flexible Resource Mappings
  • Two-Factor Authentication (2FA)
  • Text-Based User Interface for Installer ISO
  • x86-64-v2-AES Default CPU Type

Checklist Script

1
pve7to8 --full
1
2
3
4
5
6
7
= SUMMARY =

TOTAL:    35
PASSED:   26
SKIPPED:  5
WARNINGS: 4
FAILURES: 0

Upgrade

  1. Check your Proxmox version to ensure you’re running the latest Proxmox VE 7.4 packages. The output should show that you’re on v7.4-15 or newer.
    1
    2
    3
    
    apt update
    apt dist-upgrade
    pveversion
    
  2. Update all Debian and Proxmox VE repository entries to Bookworm:
    1
    
    sed -i 's/bullseye/bookworm/g' /etc/apt/sources.list
    
  3. Run the command below.
    1
    
    sed -i -e 's/bullseye/bookworm/g' /etc/apt/sources.list.d/pve-install-repo.list
    
  4. Verify these files were updated with bookworm
    1
    2
    
    cat /etc/apt/sources.list
    cat /etc/apt/sources.list.d/pve-install-repo.list
    
    1
    
    deb [arch=amd64] http://download.proxmox.com/debian/pve bookworm pve-no-subscription
    
  5. Finally, run a final update command and then upgrade the system
    1
    2
    
    apt update
    apt dist-upgrade
    
  6. When the installation finishes, run the command below to reboot Proxmox
    1
    
    reboot now
    

Disable no pve-no-subscription pop-up

1
sed -Ezi.bak "s/(Ext.Msg.show\(\{\s+title: gettext\('No valid sub)/void\(\{ \/\/\1/g" /usr/share/javascript/proxmox-widget-toolkit/proxmoxlib.js && systemctl restart pveproxy.service
This post is licensed under CC BY 4.0 by the author.