Mitaka (nsxv3): security group creation fails

Bug #1633729 reported by Gary Kotton
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
vmware-nsx
New
Undecided
Unassigned

Bug Description

Rally Report: http://10.172.97.177/rally-tests/rally_results-10-14-16_13-36-13/basic_scenarios_nsxt.json.html#/NovaSecGroup.boot_and_delete_server_with_secgroups-2/failures

Test:
Iteration: 15 Concurrency:7

1. Create 10 security groups
2. Create 4 rules/sg
3. nova boot servers
4. nova verify attached SGs
5. nova delete servers
6. delete 10 security groups

Though platform is returning below error, assigning bug to openstack to start with.

2016-10-14 14:22:34.882 WARNING vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] The HTTP request returned error code 404, whereas 201/200 response codes were expected. Response body {u'error_code': 202, u'error_message': u'The requested object : ExpressionNode/3fa36680-06d7-434a-9e62-29688a1d52c5 could not be found. Object identifiers are case sensitive.', u'httpStatus': u'NOT_FOUND', u'module_name': u'common-services'}
2016-10-14 14:22:34.883 ERROR vmware_nsx.plugins.nsx_v3.plugin [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Failed to create backend firewall rules for security-group s_rally_72e0b083_kdA5CWCf (293eb74f-5a70-4650-85dc-48627cb3026a), rolling back changes.
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin Traceback (most recent call last):

Required logs attached to bug.

Nova:
2016-10-14 14:22:35.123 DEBUG keystoneauth.session [req-c5a122fe-63df-4a23-a872-86c126ed2a8d c_rally_72e0b083_OdcCbPYe c_rally_72e0b083_lb9yypsE] REQ: curl -g -i -X POST http://192.168.2.141:9696/v2.0/security-groups.json -H "User-Agent: python-neutronclient" -H "Content-Type: application/json" -H "Accept: application/json" -H "X-Auth-Token: {SHA1}350cdcc250b2dc53f8a6551a415946ed8613a078" -d '{"security_group": {"name": "s_rally_72e0b083_NyVnUIfg", "description": "s_rally_72e0b083_NyVnUIfg"}}' from (pid=3981) _http_log_request /usr/local/lib/python2.7/dist-packages/keystoneauth1/session.py:248
2016-10-14 14:22:35.132 DEBUG keystoneauth.session [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] RESP: [500] Date: Fri, 14 Oct 2016 08:52:35 GMT Connection: keep-alive Content-Type: application/json; charset=UTF-8 Content-Length: 214 X-Openstack-Request-Id: req-c99c2d15-c8fb-431f-87e7-6af6fc7041de
2016-10-14 14:22:35.133 DEBUG neutronclient.v2_0.client [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] Error message: {"NeutronError": {"message": "Resource could not be found on backend (['192.168.4.28']) for POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS", "type": "ResourceNotFound", "detail": ""}} from (pid=3983) _handle_fault_response /usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py:263
2016-10-14 14:22:35.133 ERROR nova.network.security_group.neutron_driver [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] Neutron Error creating security group s_rally_72e0b083_kdA5CWCf
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver Traceback (most recent call last):
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/opt/stack/nova/nova/network/security_group/neutron_driver.py", line 52, in create_security_group
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver body).get('security_group')
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 97, in with_params
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver ret = self.function(instance, *args, **kwargs)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 853, in create_security_group
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver return self.post(self.security_groups_path, body=body)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 363, in post
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver headers=headers, params=params)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 298, in do_request
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver self._handle_fault_response(status_code, replybody, resp)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 273, in _handle_fault_response
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver exception_handler_v20(status_code, error_body)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 84, in exception_handler_v20
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver request_ids=request_ids)
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver InternalServerError: Resource could not be found on backend (['192.168.4.28']) for POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver Neutron server returns request_ids: ['req-c99c2d15-c8fb-431f-87e7-6af6fc7041de']
2016-10-14 14:22:35.133 TRACE nova.network.security_group.neutron_driver
2016-10-14 14:22:35.139 ERROR nova.api.openstack.extensions [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] Unexpected exception in API method
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions Traceback (most recent call last):
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/opt/stack/nova/nova/api/openstack/extensions.py", line 478, in wrapped
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions return f(*args, **kwargs)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/opt/stack/nova/nova/api/openstack/compute/security_groups.py", line 190, in create
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions context, group_name, group_description)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/opt/stack/nova/nova/network/security_group/neutron_driver.py", line 66, in create_security_group
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions six.reraise(*exc_info)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/opt/stack/nova/nova/network/security_group/neutron_driver.py", line 52, in create_security_group
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions body).get('security_group')
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 97, in with_params
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions ret = self.function(instance, *args, **kwargs)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 853, in create_security_group
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions return self.post(self.security_groups_path, body=body)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 363, in post
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions headers=headers, params=params)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 298, in do_request
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions self._handle_fault_response(status_code, replybody, resp)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 273, in _handle_fault_response
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions exception_handler_v20(status_code, error_body)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions File "/usr/local/lib/python2.7/dist-packages/neutronclient/v2_0/client.py", line 84, in exception_handler_v20
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions request_ids=request_ids)
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions InternalServerError: Resource could not be found on backend (['192.168.4.28']) for POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions Neutron server returns request_ids: ['req-c99c2d15-c8fb-431f-87e7-6af6fc7041de']
2016-10-14 14:22:35.139 TRACE nova.api.openstack.extensions
2016-10-14 14:22:35.142 INFO nova.api.openstack.wsgi [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] HTTP exception thrown: Unexpected API Error. Please report this at http://bugs.launchpad.net/nova/ and attach the Nova API log if possible.
2016-10-14 14:22:35.144 DEBUG nova.api.openstack.wsgi [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] Returning 500 to user: Unexpected API Error. Please report this at http://bugs.launchpad.net/nova/ and attach the Nova API log if possible.
2016-10-14 14:22:35.146 DEBUG keystoneauth.session [req-1adf9a8e-ea52-49dd-9592-56927575f462 c_rally_72e0b083_FYDqIv8s c_rally_72e0b083_15mc7xdw] RESP: [204] Date: Fri, 14 Oct 2016 08:52:35 GMT Connection: keep-alive Content-Length: 0 X-Openstack-Request-Id: req-2497f059-12a6-4715-825a-4e464923fc44 from (pid=3982) _http_log_response /usr/local/lib/python2.7/dist-packages/keystoneauth1/session.py:277
2016-10-14 14:22:35.147 INFO nova.osapi_compute.wsgi.server [req-0c4eaeae-5304-4269-9665-6f81ec7647fc c_rally_72e0b083_5Xi8Mslo c_rally_72e0b083_GTsgz3La] 192.168.2.121 "POST /v2.1/492d63cf36f646f0a4c37e74e4d7b383/os-security-groups HTTP/1.1" status: 500 len: 527 time: 0.8144228

Neutron:

2016-10-14 14:22:34.861 DEBUG vmware_nsx.nsxlib.v3.cluster [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] API cluster proxy DELETE /api/v1/ns-groups/788cecf9-e9d1-4ebb-ad0f-421467c4f1ef?force=true to https://192.168.4.28/api/v1/ns-groups/788cecf9-e9d1-4ebb-ad0f-421467c4f1ef?force=true from (pid=4714) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:34.882 DEBUG vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS
2016-10-14 14:22:34.882 WARNING vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] The HTTP request returned error code 404, whereas 201/200 response codes were expected. Response body {u'error_code': 202, u'error_message': u'The requested object : ExpressionNode/3fa36680-06d7-434a-9e62-29688a1d52c5 could not be found. Object identifiers are case sensitive.', u'httpStatus': u'NOT_FOUND', u'module_name': u'common-services'}
2016-10-14 14:22:34.883 ERROR vmware_nsx.plugins.nsx_v3.plugin [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Failed to create backend firewall rules for security-group s_rally_72e0b083_kdA5CWCf (293eb74f-5a70-4650-85dc-48627cb3026a), rolling back changes.
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin Traceback (most recent call last):
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/plugins/nsx_v3/plugin.py", line 1808, in create_security_group
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin self.nsgroup_manager.add_nsgroup(ns_group['id'])
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/security.py", line 363, in add_nsgroup
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin nsgroup_id)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/dfw_api.py", line 128, in add_nsgroup_member
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return _update_nsgroup_with_members(nsgroup_id, members, ADD_MEMBERS)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 49, in wrapped_f
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return Retrying(*dargs, **dkw).call(f, *args, **kw)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 206, in call
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return attempt.get(self._wrap_exception)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 247, in get
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin six.reraise(self.value[0], self.value[1], self.value[2])
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 200, in call
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin attempt = Attempt(fn(*args, **kwargs), attempt_number, False)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/dfw_api.py", line 121, in _update_nsgroup_with_members
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return nsxclient.create_resource(members_update, members)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 222, in create_resource
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return _get_client(client).url_post(resource, body=data)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 82, in url_post
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin return self._rest_call(url, method='POST', body=body, headers=headers)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 164, in _rest_call
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin result = super(JSONRESTClient, self)._rest_call(*args, **kwargs)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 141, in _rest_call
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin _("%(verb)s %(url)s") % {'verb': method, 'url': request_url})
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 102, in _validate_result
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin details=result_msg)
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin ResourceNotFound: Resource could not be found on backend (['192.168.4.28']) for POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS
2016-10-14 14:22:34.883 TRACE vmware_nsx.plugins.nsx_v3.plugin
2016-10-14 14:22:34.892 INFO neutron.wsgi [req-14e4a018-14bf-497e-8a38-2580f39b36f5 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] 192.168.2.141 - - [14/Oct/2016 14:22:34] "GET /v2.0/security-groups/5855889e-17cf-4b21-ac76-7dee8a867869.json HTTP/1.1" 200 2485 0.104467
2016-10-14 14:22:34.909 DEBUG neutron.callbacks.manager [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Notify callbacks for security_group, before_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:34.910 DEBUG neutron.callbacks.manager [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Notify callbacks for security_group, precommit_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:34.927 DEBUG neutron.callbacks.manager [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Notify callbacks for security_group, after_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:34.928 DEBUG vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: DELETE api/v1/ns-groups/13a45e17-cefd-4f4a-9699-81b3968c34fc?force=true
2016-10-14 14:22:34.928 DEBUG vmware_nsx.nsxlib.v3.cluster [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] API cluster proxy DELETE /api/v1/ns-groups/13a45e17-cefd-4f4a-9699-81b3968c34fc?force=true to https://192.168.4.28/api/v1/ns-groups/13a45e17-cefd-4f4a-9699-81b3968c34fc?force=true from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:34.987 DEBUG vmware_nsx.nsxlib.v3.client [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] REST call: DELETE api/v1/firewall/sections/1ace0264-2ca4-4869-95d9-9111fcd56e84?cascade=true
2016-10-14 14:22:34.987 DEBUG vmware_nsx.nsxlib.v3.client [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] REST call: DELETE api/v1/ns-groups/a00ba9fd-e906-48f6-b1d5-f2672be29102?force=true
2016-10-14 14:22:34.988 DEBUG vmware_nsx.nsxlib.v3.cluster [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] API cluster proxy DELETE /api/v1/ns-groups/a00ba9fd-e906-48f6-b1d5-f2672be29102?force=true to https://192.168.4.28/api/v1/ns-groups/a00ba9fd-e906-48f6-b1d5-f2672be29102?force=true from (pid=4714) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.012 DEBUG vmware_nsx.nsxlib.v3.client [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/ns-groups/9eff0a7e-9fdc-496b-9b45-ace6244e6352?action=ADD_MEMBERS
2016-10-14 14:22:35.016 DEBUG neutron.callbacks.manager [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Notify callbacks for security_group, before_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:35.016 DEBUG neutron.callbacks.manager [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Notify callbacks for security_group, precommit_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:35.017 DEBUG vmware_nsx.nsxlib.v3.client [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] REST call: DELETE api/v1/ns-groups/a00ba9fd-e906-48f6-b1d5-f2672be29102?force=true
2016-10-14 14:22:35.017 DEBUG vmware_nsx.nsxlib.v3.client [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] REST call: POST api/v1/ns-groups/8cf4bc1e-d9c3-4b2e-aafc-08c648d0930b?action=REMOVE_MEMBERS
2016-10-14 14:22:35.018 DEBUG vmware_nsx.nsxlib.v3.cluster [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] API cluster proxy POST /api/v1/ns-groups/8cf4bc1e-d9c3-4b2e-aafc-08c648d0930b?action=REMOVE_MEMBERS to https://192.168.4.28/api/v1/ns-groups/8cf4bc1e-d9c3-4b2e-aafc-08c648d0930b?action=REMOVE_MEMBERS from (pid=4714) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.023 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:d24785df454740af9bd738c5a6448201 on resource:security_group_rule from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.025 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:dfffda2fff474e0abdefa4231ff89c3a on resource:security_group_rule from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.027 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:e4757ac453774fedbadd73bd6d380dc6 on resource:security_group_rule from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.029 DEBUG vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: DELETE api/v1/ns-groups/13a45e17-cefd-4f4a-9699-81b3968c34fc?force=true
2016-10-14 14:22:35.029 DEBUG vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: DELETE api/v1/firewall/sections/27aad87e-4f53-4a7d-9747-bf94941b555f?cascade=true
2016-10-14 14:22:35.030 DEBUG vmware_nsx.nsxlib.v3.cluster [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] API cluster proxy DELETE /api/v1/firewall/sections/27aad87e-4f53-4a7d-9747-bf94941b555f?cascade=true to https://192.168.4.28/api/v1/firewall/sections/27aad87e-4f53-4a7d-9747-bf94941b555f?cascade=true from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.030 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:d24785df454740af9bd738c5a6448201 on resource:security_group from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.031 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:dfffda2fff474e0abdefa4231ff89c3a on resource:security_group from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.033 DEBUG neutron.quota.resource [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Persisted dirty status for tenant:e4757ac453774fedbadd73bd6d380dc6 on resource:security_group from (pid=4714) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.040 INFO neutron.wsgi [req-9db8730b-9a8b-4547-bbaf-c75660ac2b76 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] 192.168.2.141 - - [14/Oct/2016 14:22:35] "POST /v2.0/security-groups.json HTTP/1.1" 201 1117 0.828013
2016-10-14 14:22:35.044 DEBUG neutron.callbacks.manager [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Notify callbacks for security_group, after_delete from (pid=4713) _notify_loop /opt/stack/neutron/neutron/callbacks/manager.py:138
2016-10-14 14:22:35.044 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: DELETE api/v1/firewall/sections/7b80caa9-fe35-45b6-b2ed-a9a724f1af3a?cascade=true
2016-10-14 14:22:35.045 DEBUG vmware_nsx.nsxlib.v3.cluster [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] API cluster proxy DELETE /api/v1/firewall/sections/7b80caa9-fe35-45b6-b2ed-a9a724f1af3a?cascade=true to https://192.168.4.28/api/v1/firewall/sections/7b80caa9-fe35-45b6-b2ed-a9a724f1af3a?cascade=true from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.052 DEBUG vmware_nsx.nsxlib.v3.client [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] REST call: DELETE api/v1/ns-groups/788cecf9-e9d1-4ebb-ad0f-421467c4f1ef?force=true
2016-10-14 14:22:35.053 DEBUG vmware_nsx.nsxlib.v3.client [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] REST call: POST api/v1/ns-groups/01542890-f6ae-4473-b935-7d3f65aab518?action=REMOVE_MEMBERS
2016-10-14 14:22:35.053 DEBUG vmware_nsx.nsxlib.v3.cluster [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] API cluster proxy POST /api/v1/ns-groups/01542890-f6ae-4473-b935-7d3f65aab518?action=REMOVE_MEMBERS to https://192.168.4.28/api/v1/ns-groups/01542890-f6ae-4473-b935-7d3f65aab518?action=REMOVE_MEMBERS from (pid=4714) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.067 DEBUG vmware_nsx.nsxlib.v3.client [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: POST api/v1/ns-groups/8cf4bc1e-d9c3-4b2e-aafc-08c648d0930b?action=REMOVE_MEMBERS
2016-10-14 14:22:35.071 DEBUG neutron.quota.resource [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Persisted dirty status for tenant:d24785df454740af9bd738c5a6448201 on resource:security_group_rule from (pid=4713) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.073 DEBUG neutron.quota.resource [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Persisted dirty status for tenant:492d63cf36f646f0a4c37e74e4d7b383 on resource:security_group_rule from (pid=4713) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.077 DEBUG neutron.quota.resource [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Persisted dirty status for tenant:d24785df454740af9bd738c5a6448201 on resource:security_group from (pid=4713) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.080 DEBUG neutron.quota.resource [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] Persisted dirty status for tenant:492d63cf36f646f0a4c37e74e4d7b383 on resource:security_group from (pid=4713) mark_dirty /opt/stack/neutron/neutron/quota/resource.py:196
2016-10-14 14:22:35.086 INFO neutron.wsgi [req-818d9353-f714-43b8-9575-b93b1039bb03 c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] 192.168.2.141 - - [14/Oct/2016 14:22:35] "DELETE /v2.0/security-groups/f577a284-281b-4741-b455-e7eb1b4659c0.json HTTP/1.1" 204 173 0.659267
2016-10-14 14:22:35.103 DEBUG vmware_nsx.nsxlib.v3.client [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] REST call: DELETE api/v1/firewall/sections/27aad87e-4f53-4a7d-9747-bf94941b555f?cascade=true
2016-10-14 14:22:35.113 DEBUG vmware_nsx.nsxlib.v3.client [req-e437ff5e-11f9-4528-b0e5-703f40f1f351 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] REST call: POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=REMOVE_MEMBERS
2016-10-14 14:22:35.115 INFO neutron.wsgi [req-e437ff5e-11f9-4528-b0e5-703f40f1f351 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] 192.168.2.141 - - [14/Oct/2016 14:22:35] "DELETE /v2.0/security-groups/a79e64f6-b4f6-4409-8f7d-e6d623c28ac2.json HTTP/1.1" 204 173 0.691751
2016-10-14 14:22:35.116 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: DELETE api/v1/firewall/sections/7b80caa9-fe35-45b6-b2ed-a9a724f1af3a?cascade=true
2016-10-14 14:22:35.116 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: DELETE api/v1/ns-groups/3e6b4f18-71f3-4215-9b6f-c374c1cd8cfa?force=true
2016-10-14 14:22:35.117 DEBUG vmware_nsx.nsxlib.v3.cluster [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] API cluster proxy DELETE /api/v1/ns-groups/3e6b4f18-71f3-4215-9b6f-c374c1cd8cfa?force=true to https://192.168.4.28/api/v1/ns-groups/3e6b4f18-71f3-4215-9b6f-c374c1cd8cfa?force=true from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.128 ERROR neutron.api.v2.resource [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] create failed
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource Traceback (most recent call last):
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/neutron/neutron/api/v2/resource.py", line 84, in resource
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource result = method(request=request, **args)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/neutron/neutron/api/v2/base.py", line 410, in create
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return self._create(request, body, **kwargs)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_db/api.py", line 148, in wrapper
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource ectxt.value = e.inner_exc
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 220, in __exit__
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource self.force_reraise()
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 196, in force_reraise
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource six.reraise(self.type_, self.value, self.tb)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_db/api.py", line 138, in wrapper
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return f(*args, **kwargs)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/neutron/neutron/api/v2/base.py", line 521, in _create
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource obj = do_create(body)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/neutron/neutron/api/v2/base.py", line 503, in do_create
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource request.context, reservation.reservation_id)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 220, in __exit__
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource self.force_reraise()
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 196, in force_reraise
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource six.reraise(self.type_, self.value, self.tb)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/neutron/neutron/api/v2/base.py", line 496, in do_create
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return obj_creator(request.context, **kwargs)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/plugins/nsx_v3/plugin.py", line 1820, in create_security_group
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource firewall.delete_section(firewall_section['id'])
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 220, in __exit__
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource self.force_reraise()
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/oslo_utils/excutils.py", line 196, in force_reraise
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource six.reraise(self.type_, self.value, self.tb)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/plugins/nsx_v3/plugin.py", line 1808, in create_security_group
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource self.nsgroup_manager.add_nsgroup(ns_group['id'])
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/security.py", line 363, in add_nsgroup
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource nsgroup_id)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/dfw_api.py", line 128, in add_nsgroup_member
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return _update_nsgroup_with_members(nsgroup_id, members, ADD_MEMBERS)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 49, in wrapped_f
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return Retrying(*dargs, **dkw).call(f, *args, **kw)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 206, in call
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return attempt.get(self._wrap_exception)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 247, in get
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource six.reraise(self.value[0], self.value[1], self.value[2])
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/usr/local/lib/python2.7/dist-packages/retrying.py", line 200, in call
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource attempt = Attempt(fn(*args, **kwargs), attempt_number, False)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/dfw_api.py", line 121, in _update_nsgroup_with_members
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return nsxclient.create_resource(members_update, members)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 222, in create_resource
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return _get_client(client).url_post(resource, body=data)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 82, in url_post
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource return self._rest_call(url, method='POST', body=body, headers=headers)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 164, in _rest_call
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource result = super(JSONRESTClient, self)._rest_call(*args, **kwargs)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 141, in _rest_call
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource _("%(verb)s %(url)s") % {'verb': method, 'url': request_url})
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource File "/opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/client.py", line 102, in _validate_result
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource details=result_msg)
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource ResourceNotFound: Resource could not be found on backend (['192.168.4.28']) for POST api/v1/ns-groups/56f94485-7906-43ba-8f62-6c06e3534463?action=ADD_MEMBERS
2016-10-14 14:22:35.128 TRACE neutron.api.v2.resource
2016-10-14 14:22:35.131 INFO neutron.wsgi [req-c99c2d15-c8fb-431f-87e7-6af6fc7041de c_rally_72e0b083_5Xi8Mslo 492d63cf36f646f0a4c37e74e4d7b383] 192.168.2.141 - - [14/Oct/2016 14:22:35] "POST /v2.0/security-groups.json HTTP/1.1" 500 447 0.676790
2016-10-14 14:22:35.143 DEBUG vmware_nsx.nsxlib.v3.client [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] REST call: POST api/v1/ns-groups/8cf4bc1e-d9c3-4b2e-aafc-08c648d0930b?action=REMOVE_MEMBERS
2016-10-14 14:22:35.145 INFO neutron.wsgi [req-2497f059-12a6-4715-825a-4e464923fc44 c_rally_72e0b083_FYDqIv8s e4757ac453774fedbadd73bd6d380dc6] 192.168.2.141 - - [14/Oct/2016 14:22:35] "DELETE /v2.0/security-groups/32a5e6ff-2161-4f07-b27c-781855eefe8f.json HTTP/1.1" 204 173 0.771945
2016-10-14 14:22:35.148 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: DELETE api/v1/ns-groups/3e6b4f18-71f3-4215-9b6f-c374c1cd8cfa?force=true
2016-10-14 14:22:35.149 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/ns-groups/ab13087e-c81e-447b-85f6-939b0e375515?action=REMOVE_MEMBERS
2016-10-14 14:22:35.149 DEBUG vmware_nsx.nsxlib.v3.cluster [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] API cluster proxy POST /api/v1/ns-groups/ab13087e-c81e-447b-85f6-939b0e375515?action=REMOVE_MEMBERS to https://192.168.4.28/api/v1/ns-groups/ab13087e-c81e-447b-85f6-939b0e375515?action=REMOVE_MEMBERS from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.155 DEBUG vmware_nsx.nsxlib.v3.client [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] REST call: POST api/v1/ns-groups/01542890-f6ae-4473-b935-7d3f65aab518?action=REMOVE_MEMBERS
2016-10-14 14:22:35.156 INFO neutron.wsgi [req-c0dc933f-219f-4e63-9fea-f3c0d2bcaca0 c_rally_72e0b083_L5Oonikm dfffda2fff474e0abdefa4231ff89c3a] 192.168.2.141 - - [14/Oct/2016 14:22:35] "DELETE /v2.0/security-groups/0b9d8ebe-59d0-45e8-90eb-a92cfbe6ad4d.json HTTP/1.1" 204 173 0.794003
2016-10-14 14:22:35.186 DEBUG vmware_nsx.nsxlib.v3.client [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/ns-groups/ab13087e-c81e-447b-85f6-939b0e375515?action=REMOVE_MEMBERS
2016-10-14 14:22:35.188 INFO neutron.wsgi [req-816c9019-bc7b-4288-a723-307cb204e5bc c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] 192.168.2.141 - - [14/Oct/2016 14:22:35] "DELETE /v2.0/security-groups/5855889e-17cf-4b21-ac76-7dee8a867869.json HTTP/1.1" 204 173 0.288123
2016-10-14 14:22:35.202 DEBUG neutron.api.v2.base [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Request body: {u'security_group': {u'name': u's_rally_72e0b083_NyVnUIfg', u'description': u's_rally_72e0b083_NyVnUIfg'}} from (pid=4713) prepare_request_body /opt/stack/neutron/neutron/api/v2/base.py:662
2016-10-14 14:22:35.208 DEBUG neutron.db.quota.driver [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] Resources subnet,network,subnetpool,security_group_rule,security_group,router have unlimited quota limit. It is not required to calculated headroom from (pid=4713) make_reservation /opt/stack/neutron/neutron/db/quota/driver.py:170
2016-10-14 14:22:35.237 DEBUG vmware_nsx.nsxlib.v3.client [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/ns-groups
2016-10-14 14:22:35.238 DEBUG vmware_nsx.nsxlib.v3.cluster [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] API cluster proxy POST /api/v1/ns-groups to https://192.168.4.28/api/v1/ns-groups from (pid=4713) _proxy /opt/stack/vmware-nsx/vmware_nsx/nsxlib/v3/cluster.py:427
2016-10-14 14:22:35.258 DEBUG vmware_nsx.nsxlib.v3.client [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/ns-groups
2016-10-14 14:22:35.259 DEBUG vmware_nsx.nsxlib.v3.client [req-725423a7-2da5-4fa6-a0b6-67b8c15ddcc7 c_rally_72e0b083_OdcCbPYe d24785df454740af9bd738c5a6448201] REST call: POST api/v1/firewall/sections?operation=insert_before&id=916c789b-3998-47a5-a525-d4e0600ca3a4

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to vmware-nsx (stable/mitaka)

Fix proposed to branch: stable/mitaka
Review: https://review.openstack.org/386950

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to vmware-nsx (stable/mitaka)

Reviewed: https://review.openstack.org/386947
Committed: https://git.openstack.org/cgit/openstack/vmware-nsx/commit/?id=fffa4952f2e127810cede21d27033a052e0b0e7d
Submitter: Jenkins
Branch: stable/mitaka

commit fffa4952f2e127810cede21d27033a052e0b0e7d
Author: Roey Chen <email address hidden>
Date: Mon May 23 01:58:51 2016 -0700

    NSXv3: Support CH nsgroup membership using dynamic criteria tags

    CH release adds new way to associate resources with nsgroups by
    creating specific tags on the resources.
    We would like to support this feature in the plugin for better performance.
    This patch make use of this feature to associate logical-ports with nsgroups
    (Neutron ports with security-groups), for every LP-NSGroup association,
    a special tag will be added to the LP.
    The plugin will use this NSX feature only when supported by the NSX
    version, and given that the designated boolean config option is set to True.

    Partial-Bug: #1633729
    Change-Id: I16c301cdad84c57a4b8b91635d05d0e1cb1fb20e

tags: added: in-stable-mitaka
Revision history for this message
OpenStack Infra (hudson-openstack) wrote :

Reviewed: https://review.openstack.org/386950
Committed: https://git.openstack.org/cgit/openstack/vmware-nsx/commit/?id=34616b5ba1bebf2cfd968438a55b4a0d4d74ef5f
Submitter: Jenkins
Branch: stable/mitaka

commit 34616b5ba1bebf2cfd968438a55b4a0d4d74ef5f
Author: Roey Chen <email address hidden>
Date: Thu Jun 30 05:41:25 2016 -0700

    NSX-V: Re-raise exception if failed to assign security-group to port

    We want to stop port-update request if it fails to add the vnic
    to one of the security-groups at the backend.

    Change-Id: I3bcd47c27cc19c444d45ab15a591efd7fbf7b1ce
    Closes-Bug: #1633729

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.