omv-release-upgrade no longer works in 2.1

  • I was able to use omv-release-upgrade to go from 1.17 to 2.1. Everything worked as intended. But now, on 2.1, when I type omv-release-upgrade, I get: -bash: omv-release-upgrade: command not found


    The odd part it that omv-update still works. What did I mess up?


    Thanks,
    George

    • Offizieller Beitrag

    omv-release-upgrade on 2.1 would upgrade to omv 3 which does not exist. Therefore, the command is not included in OMV 2. omv-update is all you need.

    omv 7.0.5-1 sandworm | 64 bit | 6.8 proxmox kernel

    plugins :: omvextrasorg 7.0 | kvm 7.0.13 | compose 7.1.4 | k8s 7.1.0-3 | cputemp 7.0.1 | mergerfs 7.0.4


    omv-extras.org plugins source code and issue tracker - github - changelogs


    Please try ctrl-shift-R and read this before posting a question.

    Please put your OMV system details in your signature.
    Please don't PM for support... Too many PMs!

  • Volker suggests omv-update


    Nuff said.


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

  • Never had a problem David. I have never used omv-update. I'm just saying.


    If you don't do OMV related upgrades through the update manager in the web gui you can always have issues. In command line if you do "apt-get -f install" it will normally fix any issues with dependencies. I live by "apt-get -f install". It is first thing I do in command line when something does not completer correctly.

  • https://sourceforge.net/p/open…vault/usr/sbin/omv-update


    Code
    export LANG=C
    export DEBIAN_FRONTEND=noninteractive
    
    
    apt-get update
    apt-get --yes --force-yes --fix-missing --auto-remove --allow-unauthenticated \
      --show-upgraded --option DPkg::Options::="--force-confold" dist-upgrade


    I hope this answers why Volker implemented and suggests users to use it. So could we please agree to suggest users to use omv-update too and be cool again? Thanks.


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

  • I don't get what your problem is. What is so hard in suggesting the tool that Volker designed, to take care of all contingencies, to the users? I didn't tell you to use it.


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

  • 1) You did not read my first post.
    If there are non omv upgrades as well you can do this instead.


    2) If you are in interactive mode with the terminal you do not need these:
    --yes --force-yes --allow-unauthenticated --show-upgraded


    3) apt-get -f install takes care of this. As I stated in another post above.
    --fix-missing


    4) The autremove is subjective. You should run this on your system mostly after uninstalling
    packages to see if there is anything orphaned and not needed anymore.


    5) This tells the package not to modify the default config... I think this is default behavior in APT.
    --option DPkg::Options::="--force-confold" dist-upgrade

  • If there are non omv upgrades as well you can do this instead.


    less user interaction. Again, omv-update is the clean solution that takes care of (nearly) everything


    2) If you are in interactive mode with the terminal you do not need these:
    --yes --force-yes --allow-unauthenticated --show-upgraded


    less user interaction, you don't have to hit yes on actually installing updates when using omv-update


    3) apt-get -f install takes care of this. As I stated in another post above.
    --fix-missing


    less user interaction, you don't have to type it when using omv-update


    5) This tells the package not to modify the default config... I think this is default behavior in APT.
    --option DPkg::Options::="--force-confold" dist-upgrade


    less user interaction - even though this is default, you still have to accept it if not run via omv-update


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

  • You are so wrong I just laugh.... Not less then having to afterwards run apt-get upgrade for the other packages and then go through same again.


    How long have you used Linux??? 10 year plus..

  • Not less then having to afterwards run apt-get upgrade for the other packages and then go through same again.


    apt-get dist-upgrade includes apt-get upgrade. Nothing is held back when using omv-update


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

  • I didn't look at the dist-upgrade when I copied the option over. But here is biggest reason why dist-upgrade is dangerous for newbs. If he did not use omv-update with the dist-upgrade this would have been held back..... Maybe holding back is protective... you think?



    Can't install transmissionbt


    Then look at instuctions here...


    Problems with sources.list?


    omv-update served him well..................


    If memory serves several other people were upgraded to Jessie by this...


    Sorry, your system is fragged. Reinstall............

  • This would've happened with the WebGUI too, hell it would've even happened with apt-get upgrade if he hit y...


    Blaming omv-update to cause this problem is just nonsense... The system was convicted by the moment the sources.list was altered, omv-update just took the place of the executioner and did the job it was asked to do, like every other option would've done so too....


    Greetings
    David

    "Well... lately this forum has become support for everything except omv" [...] "And is like someone is banning Google from their browsers"


    Only two things are infinite, the universe and human stupidity, and I'm not sure about the former.

    Upload Logfile via WebGUI/CLI
    #openmediavault on freenode IRC | German & English | GMT+1
    Absolutely no Support via PM!

    2 Mal editiert, zuletzt von davidh2k ()

  • I think it even happened to KM0201. I guess it is better to know what commands you are running. I usually only use dist-upgrade manually with kernel upgrades or release upgrades. When do you ever see held packages? Not that often.


    It would have happened with the update manager. And it is not a good thing.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!