* [PVE-User] Cannot delete snapshot from aborted snapshot creation process
@ 2023-03-30 16:52 Frank Thommen
[not found] ` <c7617126-2a6b-5723-02e2-594b8224478e@gmail.com>
0 siblings, 1 reply; 3+ messages in thread
From: Frank Thommen @ 2023-03-30 16:52 UTC (permalink / raw)
To: PROXMOX VE User List
Hi,
I aborted the creation of a snapshot (started and stopped through web
UI, PROXMOX version is 7.3-3). No I cannot delete this snapshot any more:
# qm unlock 118
# qm delsnapshot 118 pre_db_migration_to_postgres
VM 118 qmp command 'blockdev-snapshot-delete-internal-sync' failed -
Snapshot with id 'null' and name 'pre_db_migration_to_postgres' does not
exist on device 'drive-scsi0'
#
but the snapshot /is/ listed:
# qm listsnapshot 118
`-> pre_db_migration_to_postgres 2023-03-30 17:58:38 no-description
`-> current You are here!
#
Similar errors appear when trying it through the web UI. I tried this
several times (UI and CLI). I attach a screenshot of how the snapshot
presents itself in the web UI
I must add, that while I created the snapshot (and aborted the process),
the VM was in HA-mode. I took it out of HA after the first few tries to
delete the snapshot, to avoid, that this is a HA side effect.
Also while starting the the snapshot creation, the VM was running, but
it was off once I had aborted the process and checked the VM status.
Any idea, how I can get rid of this snapshot (or the snapshot being
listed, in case this is just a ghost entry)?
Frank
From lindsay.mathieson@gmail.com Fri Mar 31 01:27:58 2023
Return-Path: <lindsay.mathieson@gmail.com>
X-Original-To: pve-user@lists.proxmox.com
Delivered-To: pve-user@lists.proxmox.com
Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256)
(No client certificate requested)
by lists.proxmox.com (Postfix) with ESMTPS id 7039C90A1E
for <pve-user@lists.proxmox.com>; Fri, 31 Mar 2023 01:27:58 +0200 (CEST)
Received: from firstgate.proxmox.com (localhost [127.0.0.1])
by firstgate.proxmox.com (Proxmox) with ESMTP id 577AB20D8B
for <pve-user@lists.proxmox.com>; Fri, 31 Mar 2023 01:27:58 +0200 (CEST)
Received: from mail-pl1-x62e.google.com (mail-pl1-x62e.google.com
[IPv6:2607:f8b0:4864:20::62e])
(using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)
key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256)
(No client certificate requested)
by firstgate.proxmox.com (Proxmox) with ESMTPS
for <pve-user@lists.proxmox.com>; Fri, 31 Mar 2023 01:27:57 +0200 (CEST)
Received: by mail-pl1-x62e.google.com with SMTP id u10so19623033plz.7
for <pve-user@lists.proxmox.com>; Thu, 30 Mar 2023 16:27:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20210112; t=1680218869;
h=content-transfer-encoding:in-reply-to:from:references:to
:content-language:subject:user-agent:mime-version:date:message-id
:from:to:cc:subject:date:message-id:reply-to;
bh=Xp9udPI4XfUSEAK2RusCgSGQIIqKl2wB3/0zWh+aq7A=;
b=S72C6UdIDNNkcCLgYqMMx7mwkMHxUbH5xAHrAEzmTLCB01wrSzp3qb+wKzQJBBaK03
nbb6qW6GCRPb+ibM2NLCCjqp2Z8+APKlY5UK+scZHkM9i81sWEjNBksZYGYPM91DqVyh
fSwZ2CrBGRa3Q7+d7QS7uu3fdfHY9IHTnX0uhp3+91DD1AyWzu13A0zcE54g1C4KV7Y/
RoNSFsDEJ3Qc01bXCa7U2myWEew+HYHrp62dsjh9o0N4dCgS0FqxCcXvrV6AbDBE8/VX
D/JpnMIsB+aJIMZUFLVhuuTEV2AtoX0gVtcLvxwYCU5Q7U7riajn3fgp5g5Ut7pzfb52
+Byg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20210112; t=1680218869;
h=content-transfer-encoding:in-reply-to:from:references:to
:content-language:subject:user-agent:mime-version:date:message-id
:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to;
bh=Xp9udPI4XfUSEAK2RusCgSGQIIqKl2wB3/0zWh+aq7A=;
b=MvzohyN6G9I2id9U9IsQAAATN3e72pLzKnk5VFRN81/G3jtSczxK3/uf/REZateLzL
hltPU4BQ1ZbSTPG5vdwhjHRE9dv1B5C3gVd0GOXmmdWz3ObfvrVVyLzVsFSplldHrsMi
yNvD0zcGSzA/w7Z2poLyPx/d+DFJFeubYfRf5jI9Ex2igQ9nmuFxmqNN8mJgNVvT9/T+
rnhhgwRdsEIgaS/3qPdwSFnqQmUg+3GbW9xVelO53xxlGL8PPFt/B6tZwqmKoftnpHah
sD6e5PFZIaho5clSu5+TZqxNeAaiutV8qd5f7SQH91byws/uSdFpWTQ5woVuDTlNxBtm
g0Vw==
X-Gm-Message-State: AAQBX9eTsxwF6kSAXfMhMurt4VJK4g+8iWeG1P4dS/AFSVo+nYnAnJFT
ldKcyts5T+GoW91s6m+ZmH3MT2wlNPXaEw==
X-Google-Smtp-Source: AKy350bkYkk0vYAyXfC2lRY6fy/zh5eoYrFT8EaJ6Umc6/WXKqknfWyi272miq0Q+XPR4yclXI66GQ==
X-Received: by 2002:a17:903:1c9:b0:1a2:8626:6a21 with SMTP id
e9-20020a17090301c900b001a286266a21mr5134503plh.58.1680218869011;
Thu, 30 Mar 2023 16:27:49 -0700 (PDT)
Received: from [192.168.1.161] (167-179-176-9.a7b3b0.bne.nbn.aussiebb.net.
[167.179.176.9]) by smtp.gmail.com with ESMTPSA id
az6-20020a170902a58600b001a1deff606fsm250480plb.125.2023.03.30.16.27.47
for <pve-user@lists.proxmox.com>
(version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128);
Thu, 30 Mar 2023 16:27:48 -0700 (PDT)
Message-ID: <c7617126-2a6b-5723-02e2-594b8224478e@gmail.com>
Date: Fri, 31 Mar 2023 09:27:45 +1000
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.9.0
Content-Language: en-US
To: pve-user@lists.proxmox.com
References: <78e2e3ac-e77e-78e6-48d2-395c66384857@dkfz-heidelberg.de>
From: Lindsay Mathieson <lindsay.mathieson@gmail.com>
In-Reply-To: <78e2e3ac-e77e-78e6-48d2-395c66384857@dkfz-heidelberg.de>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-SPAM-LEVEL: Spam detection results: 0
AWL 0.757 Adjusted score from AWL reputation of From: address
BAYES_00 -1.9 Bayes spam probability is 0 to 1%
DKIM_SIGNED 0.1 Message has a DKIM or DK signature,
not necessarily valid
DKIM_VALID -0.1 Message has at least one valid DKIM or DK signature
DKIM_VALID_AU -0.1 Message has a valid DKIM or DK signature from author's
domain
DKIM_VALID_EF -0.1 Message has a valid DKIM or DK signature from envelope-from
domain DMARC_PASS -0.1 DMARC pass policy
FREEMAIL_FROM 0.001 Sender email is commonly abused enduser mail provider
NICE_REPLY_A -0.001 Looks like a legit reply (A)
RCVD_IN_DNSWL_NONE -0.0001 Sender listed at https://www.dnswl.org/,
no trust
SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record
SPF_PASS -0.001 SPF: sender matches SPF record
Subject: Re: [PVE-User] Cannot delete snapshot from aborted snapshot
creation process
X-BeenThere: pve-user@lists.proxmox.com
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Proxmox VE user list <pve-user.lists.proxmox.com>
List-Unsubscribe: <https://lists.proxmox.com/cgi-bin/mailman/options/pve-user>,
<mailto:pve-user-request@lists.proxmox.com?subject=unsubscribe>
List-Archive: <http://lists.proxmox.com/pipermail/pve-user/>
List-Post: <mailto:pve-user@lists.proxmox.com>
List-Help: <mailto:pve-user-request@lists.proxmox.com?subject=help>
List-Subscribe: <https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user>,
<mailto:pve-user-request@lists.proxmox.com?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2023 23:27:58 -0000
Whats the underlying storage? zfs? ceph?
On 31/03/2023 2:52 am, Frank Thommen wrote:
> I aborted the creation of a snapshot (started and stopped through web
> UI, PROXMOX version is 7.3-3). No I cannot delete this snapshot any more:
--
Lindsay Mathieson
^ permalink raw reply [flat|nested] 3+ messages in thread
* Re: [PVE-User] Cannot delete snapshot from aborted snapshot creation process
[not found] ` <c7617126-2a6b-5723-02e2-594b8224478e@gmail.com>
@ 2023-03-31 6:34 ` Frank Thommen
[not found] ` <2B638193-F28F-4F96-BE6E-9E6DE9F8F7CA@elchaka.de>
0 siblings, 1 reply; 3+ messages in thread
From: Frank Thommen @ 2023-03-31 6:34 UTC (permalink / raw)
To: Proxmox VE user list, Lindsay Mathieson
it's ceph
On 31.03.23 01:27, Lindsay Mathieson wrote:
> Whats the underlying storage? zfs? ceph?
>
> On 31/03/2023 2:52 am, Frank Thommen wrote:
>> I aborted the creation of a snapshot (started and stopped through web
>> UI, PROXMOX version is 7.3-3). No I cannot delete this snapshot any more:
>
^ permalink raw reply [flat|nested] 3+ messages in thread
* Re: [PVE-User] Cannot delete snapshot from aborted snapshot creation process
[not found] ` <2B638193-F28F-4F96-BE6E-9E6DE9F8F7CA@elchaka.de>
@ 2023-04-03 9:58 ` Frank Thommen
0 siblings, 0 replies; 3+ messages in thread
From: Frank Thommen @ 2023-04-03 9:58 UTC (permalink / raw)
To: Proxmox VE user list
Thanks for the hint, but I am still at a loss here. I haven't
(knowingly) configured any pools (*). The VM has two virtual disks,
listed as
Hard Disk (scsi0): ceph-rbd:vm-118-disk-0
Hard Disk (scsi1): ceph-rbd:vm-118-disk-1
in the dashboard (Hardware tab). But with a similar `rbd` command I get
an error:
$ rbd snap ls ceph-rbd/vm-118-disk-0
rbd: error opening pool 'ceph-rbd': (2) No such file or directory
$ rbd snap ls ceph-rbd/vm-118-disk-1
rbd: error opening pool 'ceph-rbd': (2) No such file or directory
$
I could not find an `rbd` subcommand to list all available pools.
(*) well, there is one resource pool "mypool" which I have created when
playing around a long time ago, but there are no members in that pool
(see attached screenshot)
Any hint on how to proceed from here?
Frank
On 01.04.23 01:35, Mehmet wrote:
> The you should look if the snap really exist.
> I.e.
>
> Rbd snap ls yourpoo/vm-123-disk-0
>
> Of it realy not exist you can manualy edit the .conf file of your vm
> under /etc/pve/qemu-server/123.conf
>
> Hth
> Mehmet
>
> Am 31. März 2023 08:34:04 MESZ schrieb Frank Thommen
> <f.thommen@dkfz-heidelberg.de>:
>
> it's ceph
>
> On 31.03.23 01:27, Lindsay Mathieson wrote:
>
> Whats the underlying storage? zfs? ceph?
>
> On 31/03/2023 2:52 am, Frank Thommen wrote:
>
> I aborted the creation of a snapshot (started and stopped
> through web UI, PROXMOX version is 7.3-3). No I cannot
> delete this snapshot any more:
>
>
> ------------------------------------------------------------------------
> pve-user mailing list
> pve-user@lists.proxmox.com
> https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user <https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user>
>
From f.thommen@dkfz-heidelberg.de Mon Apr 3 12:26:07 2023
Return-Path: <f.thommen@dkfz-heidelberg.de>
X-Original-To: pve-user@lists.proxmox.com
Delivered-To: pve-user@lists.proxmox.com
Received: from firstgate.proxmox.com (firstgate.proxmox.com [212.224.123.68])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519 server-signature RSA-PSS (2048 bits))
(No client certificate requested)
by lists.proxmox.com (Postfix) with ESMTPS id 93F22917C4
for <pve-user@lists.proxmox.com>; Mon, 3 Apr 2023 12:26:07 +0200 (CEST)
Received: from firstgate.proxmox.com (localhost [127.0.0.1])
by firstgate.proxmox.com (Proxmox) with ESMTP id 6F80F3E873
for <pve-user@lists.proxmox.com>; Mon, 3 Apr 2023 12:25:37 +0200 (CEST)
Received: from mailhost2.inet.dkfz-heidelberg.de
(mailhost2.inet.dkfz-heidelberg.de [193.174.53.133])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(No client certificate requested)
by firstgate.proxmox.com (Proxmox) with ESMTPS
for <pve-user@lists.proxmox.com>; Mon, 3 Apr 2023 12:25:36 +0200 (CEST)
Received: from mx-ext.inet.dkfz-heidelberg.de (mx-ext.inet.dkfz-heidelberg.de
[192.54.49.101])
by mailhost2.inet.dkfz-heidelberg.de (8.14.7/8.14.7) with ESMTP id
333APawo010466
(version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL)
for <pve-user@lists.proxmox.com>; Mon, 3 Apr 2023 12:25:36 +0200
X-Virus-Scanned-DKFZ: amavisd-new at dkfz-heidelberg.de
X-External-Client-Name: addr16.inet.dkfz-heidelberg.de
DKIM-Filter: OpenDKIM Filter v2.11.0 mx-ext.inet.dkfz-heidelberg.de
333APX8g022952
Received: from [172.22.47.211] (addr16.inet.dkfz-heidelberg.de
[193.174.55.143]) (authenticated bits=0)
by mx-ext.inet.dkfz-heidelberg.de (8.14.7/8.14.7/smtpin) with ESMTP id
333APX8g022952
(version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO)
for <pve-user@lists.proxmox.com>; Mon, 3 Apr 2023 12:25:34 +0200
Message-ID: <ad5a17bd-deb3-0d0c-085b-4498de08012b@dkfz-heidelberg.de>
Date: Mon, 3 Apr 2023 12:25:33 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0)
Gecko/20100101 Thunderbird/102.9.1
To: pve-user@lists.proxmox.com
References: <78e2e3ac-e77e-78e6-48d2-395c66384857@dkfz-heidelberg.de>
<c7617126-2a6b-5723-02e2-594b8224478e@gmail.com>
<1b67a412-cf53-0b44-6e74-c1ee4c6223a6@dkfz-heidelberg.de>
<2B638193-F28F-4F96-BE6E-9E6DE9F8F7CA@elchaka.de>
<87f8c27c-0446-ee42-42fd-effd9fc75f59@dkfz-heidelberg.de>
From: Frank Thommen <f.thommen@dkfz-heidelberg.de>
Organization: DKFZ Heidelberg, Omics IT and Data Management Core Facility
(ODCF)
In-Reply-To: <87f8c27c-0446-ee42-42fd-effd9fc75f59@dkfz-heidelberg.de>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.6.2
(mx-ext.inet.dkfz-heidelberg.de [192.54.49.101]);
Mon, 03 Apr 2023 12:25:34 +0200 (CEST)
X-Spam-Status: No, score=-102.4 required=5.0 tests=ALL_TRUSTED,NICE_REPLY_A,
URIBL_BLOCKED autolearn=disabled version=3.4.0
X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
mx-ext.inet.dkfz-heidelberg.de
X-SPAM-LEVEL: Spam detection results: 0
AWL 0.595 Adjusted score from AWL reputation of From: address
BAYES_00 -1.9 Bayes spam probability is 0 to 1%
DMARC_MISSING 0.1 Missing DMARC policy
KAM_ASCII_DIVIDERS 0.8 Email that uses ascii formatting dividers and possible
spam tricks
KAM_DMARC_STATUS 0.01 Test Rule for DKIM or SPF Failure with Strict Alignment
NICE_REPLY_A -2.37 Looks like a legit reply (A)
RCVD_IN_DNSWL_MED -2.3 Sender listed at https://www.dnswl.org/,
medium trust
SPF_HELO_NONE 0.001 SPF: HELO does not publish an SPF Record
SPF_PASS -0.001 SPF: sender matches SPF record
Subject: Re: [PVE-User] Cannot delete snapshot from aborted snapshot
creation process
X-BeenThere: pve-user@lists.proxmox.com
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Proxmox VE user list <pve-user.lists.proxmox.com>
List-Unsubscribe: <https://lists.proxmox.com/cgi-bin/mailman/options/pve-user>,
<mailto:pve-user-request@lists.proxmox.com?subject=unsubscribe>
List-Archive: <http://lists.proxmox.com/pipermail/pve-user/>
List-Post: <mailto:pve-user@lists.proxmox.com>
List-Help: <mailto:pve-user-request@lists.proxmox.com?subject=help>
List-Subscribe: <https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user>,
<mailto:pve-user-request@lists.proxmox.com?subject=subscribe>
X-List-Received-Date: Mon, 03 Apr 2023 10:26:07 -0000
In the meantime I found `ceph osd lspools`, which lists
1 pve-pool1
2 cephfs_data
3 cephfs_metadata
4 device_health_metrics
(shouldn't one be able to see that somewhere in the PVE UI?)
and there doesn't seem to be any snapshots there:
$ rbd snap ls pve-pool1/vm-118-disk-1
$ rbd snap ls pve-pool1/vm-118-disk-0
$
I have deleted the snapshot from /etc/pve/qemu-server/118.conf and now
it's also gone from the UI.
Thanks a lot, Frank
On 03.04.23 11:58, Frank Thommen wrote:
> Thanks for the hint, but I am still at a loss here. I haven't
> (knowingly) configured any pools (*). The VM has two virtual disks,
> listed as
>
> Hard Disk (scsi0): ceph-rbd:vm-118-disk-0
> Hard Disk (scsi1): ceph-rbd:vm-118-disk-1
>
> in the dashboard (Hardware tab). But with a similar `rbd` command I get
> an error:
>
> $ rbd snap ls ceph-rbd/vm-118-disk-0
> rbd: error opening pool 'ceph-rbd': (2) No such file or directory
> $ rbd snap ls ceph-rbd/vm-118-disk-1
> rbd: error opening pool 'ceph-rbd': (2) No such file or directory
> $
>
> I could not find an `rbd` subcommand to list all available pools.
>
>
> (*) well, there is one resource pool "mypool" which I have created when
> playing around a long time ago, but there are no members in that pool
> (see attached screenshot)
>
>
> Any hint on how to proceed from here?
>
> Frank
>
>
>
> On 01.04.23 01:35, Mehmet wrote:
>> The you should look if the snap really exist.
>> I.e.
>>
>> Rbd snap ls yourpoo/vm-123-disk-0
>>
>> Of it realy not exist you can manualy edit the .conf file of your vm
>> under /etc/pve/qemu-server/123.conf
>>
>> Hth
>> Mehmet
>>
>> Am 31. März 2023 08:34:04 MESZ schrieb Frank Thommen
>> <f.thommen@dkfz-heidelberg.de>:
>>
>> it's ceph
>>
>> On 31.03.23 01:27, Lindsay Mathieson wrote:
>>
>> Whats the underlying storage? zfs? ceph?
>>
>> On 31/03/2023 2:52 am, Frank Thommen wrote:
>>
>> I aborted the creation of a snapshot (started and stopped
>> through web UI, PROXMOX version is 7.3-3). No I cannot
>> delete this snapshot any more:
>>
>>
>>
>> ------------------------------------------------------------------------
>> pve-user mailing list
>> pve-user@lists.proxmox.com
>> https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user
>> <https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user>
>>
> _______________________________________________
> pve-user mailing list
> pve-user@lists.proxmox.com
> https://lists.proxmox.com/cgi-bin/mailman/listinfo/pve-user
^ permalink raw reply [flat|nested] 3+ messages in thread
end of thread, other threads:[~2023-04-03 9:58 UTC | newest]
Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-03-30 16:52 [PVE-User] Cannot delete snapshot from aborted snapshot creation process Frank Thommen
[not found] ` <c7617126-2a6b-5723-02e2-594b8224478e@gmail.com>
2023-03-31 6:34 ` Frank Thommen
[not found] ` <2B638193-F28F-4F96-BE6E-9E6DE9F8F7CA@elchaka.de>
2023-04-03 9:58 ` Frank Thommen
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox