From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by lists.proxmox.com (Postfix) with ESMTPS id 2813889D8; Thu, 22 Jun 2023 13:10:13 +0200 (CEST) Received: from firstgate.proxmox.com (localhost [127.0.0.1]) by firstgate.proxmox.com (Proxmox) with ESMTP id 08757281D3; Thu, 22 Jun 2023 13:09:43 +0200 (CEST) Received: from proxmox-new.maurer-it.com (proxmox-new.maurer-it.com [94.136.29.106]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by firstgate.proxmox.com (Proxmox) with ESMTPS; Thu, 22 Jun 2023 13:09:42 +0200 (CEST) Received: from proxmox-new.maurer-it.com (localhost.localdomain [127.0.0.1]) by proxmox-new.maurer-it.com (Proxmox) with ESMTP id 044A64297E; Thu, 22 Jun 2023 13:09:42 +0200 (CEST) Message-ID: <907dd075-a47a-3266-d70c-9bc968dcdb4d@proxmox.com> Date: Thu, 22 Jun 2023 13:09:39 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.12.0 To: pve-devel@lists.proxmox.com, pve-user@lists.proxmox.com Content-Language: en-US From: Martin Maurer Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-SPAM-LEVEL: Spam detection results: 0 AWL 0.006 Adjusted score from AWL reputation of From: address BAYES_00 -1.9 Bayes spam probability is 0 to 1% DMARC_MISSING 0.1 Missing DMARC policy KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record SPF_PASS -0.001 SPF: sender matches SPF record T_SCC_BODY_TEXT_LINE -0.01 - Subject: [pve-devel] Proxmox VE 8.0 released! X-BeenThere: pve-devel@lists.proxmox.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Proxmox VE development discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 22 Jun 2023 11:10:13 -0000 Hi all! We're very excited to announce the major release 8.0 of Proxmox Virtual Environment! It's based on the great Debian 12 "Bookworm" but using a newer Linux kernel 6.2, QEMU 8.0.2, LXC 5.0.2, and OpenZFS 2.1.12. Here is a selection of the highlights of the Proxmox VE 8.0 final version: - Debian 12, but using a newer Linux kernel 6.2 - QEMU 8.0.2, LXC 5.0.2, ZFS 2.1.12 - Ceph Server: Ceph Quincy 17.2 is the default and comes with continued support. There is now an enterprise repository for Ceph which can be accessed via any Proxmox VE subscription, providing the best stability for production systems. - Additional text-based user interface (TUI) for the installer ISO. - Integrate host network bridge and VNet access when configuring virtual guests into the ACL system of Proxmox VE. -Add access realm sync jobs to conveniently synchronize users and groups from an LDAP/AD server automatically at regular intervals. - New default CPU type for VMs: x86-64-v2-AES - Resource mappings: between PCI(e) or USB devices, and nodes in a Proxmox VE cluster. - Countless GUI and API improvements. As always, we have included countless bugfixes and improvements on many places; see the release notes for all details. Release notes https://pve.proxmox.com/wiki/Roadmap Press release https://www.proxmox.com/en/news/press-releases/ Video tutorial https://www.proxmox.com/en/training/video-tutorials/item/what-s-new-in-proxmox-ve-8-0 Download https://www.proxmox.com/en/downloads Alternate ISO download: https://enterprise.proxmox.com/iso Documentation https://pve.proxmox.com/pve-docs Community Forum https://forum.proxmox.com Bugtracker https://bugzilla.proxmox.com Source code https://git.proxmox.com There has been a lot of feedback from our community members and customers, and many of you reported bugs, submitted patches and were involved in testing - THANK YOU for your support! FAQ Q: Can I upgrade latest Proxmox VE 7 to 8 beta with apt? A: Yes, please follow the upgrade instructions on https://pve.proxmox.com/wiki/Upgrade_from_7_to_8 Q: Can I upgrade an 8.0 beta installation to the stable 8.0 via apt? A: Yes, upgrading from beta to stable installation can be done via apt. Q: Can I install Proxmox VE 8.0 on top of Debian 12 "Bookworm"? A: Yes, see https://pve.proxmox.com/wiki/Install_Proxmox_VE_on_Debian_12_Bookworm Q: Can I upgrade my Proxmox VE 7.4 cluster with Ceph Pacific to 8.0? A: This is a two-step process. First, you have to upgrade Ceph from Pacific to Quincy, and afterwards you can then upgrade Proxmox VE from 7.4 to 8.0. There are a lot of improvements and changes, so please follow exactly the upgrade documentation: https://pve.proxmox.com/wiki/Ceph_Pacific_to_Quincy https://pve.proxmox.com/wiki/Upgrade_from_7_to_8 Q: Where can I get more information about feature updates? A: Check the https://pve.proxmox.com/wiki/Roadmap, https://forum.proxmox.com/, the https://lists.proxmox.com/, and/or subscribe to our https://www.proxmox.com/en/news. -- Best Regards, Martin Maurer martin@proxmox.com https://www.proxmox.com