Upgrade from 21.2 -> 21.3 on Remote Desktop via SSH

Write tutorials for Linux Mint here
More tutorials on https://github.com/orgs/linuxmint/discu ... /tutorials and (archive) on https://community.linuxmint.com/tutorial
Forum rules
Don't add support questions to tutorials; start your own topic in the appropriate sub-forum instead. Before you post read forum rules
Post Reply
scjet45
Level 4
Level 4
Posts: 335
Joined: Sat May 07, 2016 12:50 am
Location: Canada

Upgrade from 21.2 -> 21.3 on Remote Desktop via SSH

Post by scjet45 »

Note 1: At first I tried using the "mintupgrade" CLI/GUI on my Remote Mint Desktop but it failed with:
mintupgrade error
mintupgrade error
"mintupgrade" seems to only work for specific major version upgrades, and not minor ones.?

So instead, we'll use the "mintupdate" GUI on the Remote (headless) Desktop, via ssh, which worked for me, over my internal LAN. (see Note 3: at bottom).
------------------------------------------------------------------------------------------
Requirements:
-The Remote Mint Desktop must have a Mint 21.2 Desktop environment with the "openssh-server" pkg installed and SSHD enabled and running.
-It can be Headless,-(no Monitor, no Keyboard, no Mouse), but with the standard Linux Mint Xorg libs, ... installed).

RMD = IPADDRESS of Remote Mint 21.2 Desktop
LMD = IPADDRESS of Local Mint 21.* Desktop

1./
From LMD ssh into RMD:

Code: Select all

sudo apt update
sudo apt upgrade
sudo reboot
2./
From LMD ssh back into RMD:

Code: Select all

sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.orig
( after Step 3./ of this Upgrade process completes, you can simply restore the above with "sudo cp /etc/ssh/sshd_config.orig /etc/ssh/sshd_config" )

Code: Select all

sudo vi /etc/ssh/sshd_config

(and make sure the lines, PermitRootLogin, and X11Forwarding are set to yes)

Code: Select all

PermitRootLogin yes
X11Forwarding yes
( Reboot RMD, or restart the ssh(d) service with "sudo systemctl restart ssh.service", and exit. )

3./
From LMD ssh again into RMD:

Code: Select all

ssh -X -v $USER@RMD
export XAUTHORITY=$HOME/.Xauthority
sudo mintupdate
(the Update Manager window, from RMD, should now be displayed back onto your LMD):

Update Manager -> Edit -> Software Sources.
Sofware Sources -> Official Repositories -> select "Restore the default settings", then click OK to update APT cache.
Sofware Sources -> PPAs -> disable any 3rd-party PPAs, ..., for this Upgrade, then close the Software Sources window.
-(you can re-Add/Enable those PPAs after the Upgrade).
Update Manager -> Refresh.
Update Manager -> Edit -> Upgrade to "Linux Mint 21.3 Virginia".
...complete the Upgrade process...and Reboot.

see Note 2: below.
----------------------------------------------------------------------------------------
Note 2: See post-Upgrade Reference information here: https://blog.linuxmint.com/?p=4629
Note 3: If the Remote Mint 21.2 Desktop, that you want to upgrade, is external from your LAN/aka across the Internet, then obviously, a successful sshd connection, and X display back to local, will depend on the external Router/Firewall and the open sshd-enabled port(s)/virtual-server/trigger-over-NAT configurations, ...?, agreed upon, which is beyond this little tutorial, but yes, it can easily be accomplished.
Or, just use a (remotely and locally configured) Teamviewer app, or similar, but in either case you'll still need access to the Remote Mint Desktop. ;)

In the long run, I feel SSH is still a much more efficient, extremely light weight, secure, free\opensource built-in solution, for ALL Unix-based networked OS's.
MATE 21.3 | Lenovo Legion 5 17ACH6
Post Reply

Return to “Tutorials”