45Drives Knowledge Base
KB450413 - Updating PetaSAN to Latest Version
https://knowledgebase.45drives.com/kb/kb450413-updating-petasan-to-latest-version/

KB450413 - Updating PetaSAN to Latest Version

Posted on April 5, 2021 by Archie Blanchard


Scope/Description

This article will cover how to update your PetaSAN nodes to the latest version. It may be necessary to perform this when standing up a second cluster with the intent of replicating data between the two.

Prerequisites

Steps

cat /etc/apt/sources.list

 

apt update

This command gives us a list of all the packages that can be updated and prepares everything to be updated.

export DEBIAN_FRONTEND=noninteractive


Since it's likely there will be many packages that need to be updated, we'll be making this update process occur without user input.

apt -o Dpkg::Options::="--force-confdef" upgrade

apt install petasan

Verification

Make sure everything is installed with the following command

dpkg -s petasan | grep Version

 

KB450413 - Updating PetaSAN to Latest Version - 45Drives Knowledge Base
Did you know  45Drives offers free  public and private  webinars ? Click here to learn more  & register! Build & Price

KB450413 – Updating PetaSAN to Latest Version

You are here:

Scope/Description

This article will cover how to update your PetaSAN nodes to the latest version. It may be necessary to perform this when standing up a second cluster with the intent of replicating data between the two.

Prerequisites

  • An installed and configured PetaSAN based Ceph cluster
  • PuTTy or similar SSH utility to SSH into the PetaSAN nodes
  • Admin credentials for each node
  • Internet access

Steps

  • SSH into the terminal via PuTTy or another preferred SSH utility and log in with Admin credentials

  • Ensure the nodes are pointing towards our dedicated 45Drives repository under “PetaSAN updates” by running the following command:
cat /etc/apt/sources.list

 

  • Once this is verified, we run the command:
apt update

This command gives us a list of all the packages that can be updated and prepares everything to be updated.

  • To make updating easier and require less interaction from the user, we’ll be applying the following
export DEBIAN_FRONTEND=noninteractive


Since it’s likely there will be many packages that need to be updated, we’ll be making this update process occur without user input.

  • Now it’s time to apply the updates to everything. Run the following command and type “y” to continue.
apt -o Dpkg::Options::="--force-confdef" upgrade

  • We will now install the PetaSAN update with the following command:
apt install petasan

Verification

Make sure everything is installed with the following command

dpkg -s petasan | grep Version

 

Was this article helpful?
Dislike 0
Views: 676
© 2024 - 45Drives Knowledge Base
Unboxing Racking Storage Drives Cable Setup Power UPS Sizing Remote Access