Debian 10 Buster to Debian 11 Bullseye Upgrade - Raspberry Pi Projects, Tutorials, Learning DIY Electronics - Makergenix

Breaking

 


Debian 10 Buster to Debian 11 Bullseye Upgrade

The latest Debian stable version, Debian 11 codenamed "Bullseye," was launched on August 14, 2021, after more than two years of development, and it will be supported for five years.

Debian 10 Buster to Debian 11 Bullseye Upgrade

This update includes a slew of new packages as well as significant software enhancements. Debian 11 bullseye features a newer version of desktop environments, as well as the Linux 5.10 LTS kernel with support for the exFAT disc.

This tutorial will teach you how to update your Debian 10 Buster system to Debian 11, Bullseye, using the command line.

Prerequisites

The upgrading action must be performed as a superuser. You must be signed in as root or as a user with sudo rights to utilise this feature.

BackUp: Make a copy of your data.

First and foremost, establish a backup of your data before beginning a large operating system upgrade. If you're running Debian in a virtual machine, you should take a full system snapshot so you can immediately restore your computer if something goes wrong with the upgrade.

Installed Packages Should Be Updated

It is advised that you update all of your currently installed packages to the most recent versions before beginning the release upgrade.

Packages that have been designated as held back cannot be installed, upgraded, or uninstalled automatically. This might cause problems during the upgrading. Run the following command to see whether any packages are being held back on your system:

sudo apt-mark showhold

If there are any packages on hold, you should either unhold them using sudo apt-mark unhold package_name or make sure they won't interfere with the upgrading.

Update all installed packages and refresh the packages index:

sudo apt updatesudo apt upgrade

To execute a major version update of the installed packages and maybe delete any superfluous packages, run apt full-upgrade:

sudo apt full-upgrade

Remove any package's automatically installed dependencies that are no longer required:

sudo apt autoremove

Debian 10 Buster should be upgraded to Debian 11 Bullseye.

The first step is to change the source-list files in APT.

To do so, open your text editor and change each instance of stretch with buster and buster/updates with bullseye-security in the /etc/apt/sources.list file. If you have other source-list files in /etc/apt/sources.list.d, you'll need to update those as well.

This is what the /etc/apt/sources.list file looks like by default.

/etc/apt/sources.list
deb http://deb.debian.org/debian bullseye main
deb-src http://deb.debian.org/debian bullseye main
deb http://security.debian.org/debian-security bullseye-security main
deb-src http://security.debian.org/debian-security bullseye-security main
deb http://deb.debian.org/debian bullseye-updates main
deb-src http://deb.debian.org/debian bullseye-updates main

Instead of manually altering the files, you may use the sed commands shown below:

sudo sed -i 's/buster/bullseye/g' /etc/apt/sources.listsudo sed -i 's/buster/bullseye/g' /etc/apt/sources.list.d/*.listsudo sed -i 's#/debian-security bullseye/updates# bullseye-security#g' /etc/apt/sources.list

Change the terminal output to exclusively English:

export LC_ALL=C

Once that's done, go ahead and change the packages index:

sudo apt update

If a third-party repository causes problems or warning messages, try to resolve the problem or disable the repository.

Update the installed packages to begin the system upgrade. This will update just those packages that do not need the installation or removal of any other packages:

sudo apt upgrade

You'll be asked if you want the services to be resumed automatically during the update.

Restart services during package upgrades without asking?

Various other options may be asked throughout the upgrading process, such as whether you want to preserve an existing configuration file or install the package maintainer's version. Read the information carefully, and type Y if you haven't made any special changes to the file; otherwise, press N to maintain the present setup.

Depending on the quantity of changes and your Internet speed, the upgrading may take some time.

Then run apt full-upgrade, which will upgrade the system completely, install the most recent versions of the packages, and address package dependency changes between releases. This command will upgrade any packages that were not updated previously.

sudo apt full-upgrade

The command may install new packages while removing outdated and conflicting programmes.

Once that's done, tidy up the extra packages with:

sudo apt autoremove

Finally, type: to activate the updated kernel and reboot your system.

sudo systemctl reboot

Verify the Upgrade

Wait a few seconds for your system to power up before logging in.

Using the following command, you may determine the Debian version:

lsb_release -a
No LSB modules are available.
Distributor ID:	Debian
Description:	Debian GNU/Linux 11 (bullseye)
Release:	11
Codename:	bullseye

That is all there is to it. You may now use Debian 11 to your heart's content.

Conclusion

It's quite simple and straightforward to upgrade from Debian 10 to Debian 11.

If you encounter any errors, go to the Debian 11 (bullseye) Release Notes page, which details the known issues that may arise during an upgrade from Debian 10 bullseye.

Posts You May like

 


Most Viewed Posts

Write For Us

Name

Email *

Message *

All Blogs