Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c189' (ED25519) to the list of known hosts. cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading python-keystoneclient-5.4.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o python-keystoneclient-5.4.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/python-pluggy/python-keystoneclient/python-keystoneclient-5.4.0.tar.gz/md5/979afb64a510d34186fe606fd9df19d1/python-keystoneclient-5.4.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 316k 100 316k 0 0 4620k 0 --:--:-- --:--:-- --:--:-- 4655k INFO: Reading stdout from command: md5sum python-keystoneclient-5.4.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.143044 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient/python-keystoneclient.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1714982692.143044 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient/python-keystoneclient.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1714982692.143044/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 16.5 MiB/s | 20.9 MiB | 00m01s Copr repository 100% | 4.0 MiB/s | 1.8 MiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.5-1.fc41 fedora 5.5 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 41-0.9 fedora 19.2 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39.9000-17.fc41 fedora 0.0 B grep x86_64 3.11-8.fc41 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 288-1.fc41 fedora 183.3 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc41 fedora 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-13.fc41 fedora 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 1:5.4.6-3.fc41 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-15.fc41 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc41 fedora 327.3 KiB authselect x86_64 1.5.0-5.fc41 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc41 fedora 818.2 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.42.50-6.fc41 fedora 27.2 MiB binutils-gold x86_64 2.42.50-6.fc41 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.5-1.fc41 fedora 11.2 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240320-1.git58e3d95.fc41 copr_base 119.2 KiB curl x86_64 8.7.1-1.fc41 fedora 758.1 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-15.fc41 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.2-1.fc41 fedora 146.8 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-7.fc41 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-7.fc41 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-7.fc41 fedora 1.8 KiB elfutils-libelf x86_64 0.191-7.fc41 fedora 1.2 MiB elfutils-libs x86_64 0.191-7.fc41 fedora 646.1 KiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.9 fedora 0.0 B fedora-release-identity-basic noarch 41-0.9 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file x86_64 5.45-5.fc41 fedora 103.5 KiB file-libs x86_64 5.45-5.fc41 fedora 9.9 MiB filesystem x86_64 3.18-9.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.1-1.fc41 copr_base 39.0 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-6.fc41 fedora 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 fedora 747.0 B glibc x86_64 2.39.9000-17.fc41 fedora 6.7 MiB glibc-common x86_64 2.39.9000-17.fc41 fedora 1.0 MiB glibc-gconv-extra x86_64 2.39.9000-17.fc41 fedora 7.8 MiB gmp x86_64 1:6.3.0-1.fc41 fedora 803.4 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-1.fc41 fedora 60.8 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.4-1.fc41 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-13.fc41 fedora 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 fedora 829.5 KiB libcap x86_64 2.69-8.fc41 fedora 219.7 KiB libcap-ng x86_64 0.8.5-1.fc41 fedora 69.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.7.1-1.fc41 fedora 793.5 KiB libeconf x86_64 0.6.2-1.fc41 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-13.fc41 fedora 362.9 KiB libffi x86_64 3.4.6-1.fc41 fedora 82.4 KiB libgcc x86_64 14.0.1-0.16.fc41 fedora 270.6 KiB libgomp x86_64 14.0.1-0.16.fc41 fedora 519.3 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-13.fc41 fedora 351.8 KiB libnghttp2 x86_64 1.61.0-1.fc41 fedora 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 fedora 417.8 KiB libselinux x86_64 3.6-4.fc40 fedora 173.0 KiB libsemanage x86_64 3.6-3.fc40 fedora 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-13.fc41 fedora 180.4 KiB libssh x86_64 0.10.6-6.fc41 fedora 513.3 KiB libssh-config noarch 0.10.6-6.fc41 fedora 277.0 B libstdc++ x86_64 14.0.1-0.16.fc41 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc41 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc41 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-13.fc41 fedora 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.6-1.fc41 fedora 1.7 MiB libzstd x86_64 1.5.6-1.fc41 fedora 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 fedora 112.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-6.fc41 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.1-1.fc41 fedora 1.8 MiB pam-libs x86_64 1.6.1-1.fc41 fedora 135.0 KiB pcre2 x86_64 10.43-2.fc41 fedora 653.5 KiB pcre2-syntax noarch 10.43-2.fc41 fedora 249.0 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc41 copr_base 1.5 KiB python-srpm-macros noarch 3.12-9.fc41 fedora 50.5 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 fedora 492.0 B qt6-srpm-macros noarch 6.7.0-1.fc41 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.3-1.fc41 fedora 1.4 MiB systemd-libs x86_64 256~rc1-4.fc41 copr_base 2.0 MiB util-linux-core x86_64 2.40-13.fc41 fedora 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc41 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.6-1.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 179 MiB will be used (install 179 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-18.fc40.x86_64 100% | 173.9 KiB/s | 52.4 KiB | 00m00s [ 2/153] cpio-0:2.15-1.fc40.x86_64 100% | 554.5 KiB/s | 292.2 KiB | 00m01s [ 3/153] coreutils-0:9.5-1.fc41.x86_64 100% | 1.2 MiB/s | 1.1 MiB | 00m01s [ 4/153] bash-0:5.2.26-3.fc40.x86_64 100% | 1.9 MiB/s | 1.8 MiB | 00m01s [ 5/153] fedora-release-common-0:41-0. 100% | 256.3 KiB/s | 21.5 KiB | 00m00s [ 6/153] diffutils-0:3.10-5.fc40.x86_6 100% | 2.1 MiB/s | 405.5 KiB | 00m00s [ 7/153] findutils-1:4.9.0-8.fc40.x86_ 100% | 4.8 MiB/s | 491.9 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.39 100% | 1.3 MiB/s | 111.0 KiB | 00m00s [ 9/153] gzip-0:1.13-1.fc40.x86_64 100% | 1.9 MiB/s | 170.6 KiB | 00m00s [ 10/153] grep-0:3.11-8.fc41.x86_64 100% | 1.7 MiB/s | 299.3 KiB | 00m00s [ 11/153] info-0:7.1-2.fc40.x86_64 100% | 1.1 MiB/s | 182.3 KiB | 00m00s [ 12/153] patch-0:2.7.6-24.fc40.x86_64 100% | 1.6 MiB/s | 130.7 KiB | 00m00s [ 13/153] redhat-rpm-config-0:288-1.fc4 100% | 967.7 KiB/s | 82.3 KiB | 00m00s [ 14/153] rpm-build-0:4.19.1.1-1.fc40.x 100% | 909.6 KiB/s | 78.2 KiB | 00m00s [ 15/153] sed-0:4.9-1.fc40.x86_64 100% | 1.8 MiB/s | 318.2 KiB | 00m00s [ 16/153] tar-2:1.35-3.fc40.x86_64 100% | 5.6 MiB/s | 856.6 KiB | 00m00s [ 17/153] unzip-0:6.0-63.fc40.x86_64 100% | 2.1 MiB/s | 184.5 KiB | 00m00s [ 18/153] shadow-utils-2:4.15.1-2.fc41. 100% | 5.7 MiB/s | 1.3 MiB | 00m00s [ 19/153] which-0:2.21-41.fc40.x86_64 100% | 538.3 KiB/s | 41.4 KiB | 00m00s [ 20/153] xz-1:5.4.6-3.fc41.x86_64 100% | 5.3 MiB/s | 557.5 KiB | 00m00s [ 21/153] gawk-0:5.3.0-3.fc40.x86_64 100% | 8.9 MiB/s | 1.1 MiB | 00m00s [ 22/153] util-linux-0:2.40-13.fc41.x86 100% | 7.7 MiB/s | 1.2 MiB | 00m00s [ 23/153] filesystem-0:3.18-9.fc41.x86_ 100% | 7.8 MiB/s | 1.1 MiB | 00m00s [ 24/153] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 64.3 KiB/s | 40.9 KiB | 00m01s [ 25/153] ncurses-libs-0:6.4-12.2024012 100% | 463.7 KiB/s | 332.5 KiB | 00m01s [ 26/153] glibc-0:2.39.9000-17.fc41.x86 100% | 2.8 MiB/s | 2.2 MiB | 00m01s [ 27/153] libacl-0:2.3.2-1.fc40.x86_64 100% | 330.1 KiB/s | 24.4 KiB | 00m00s [ 28/153] libattr-0:2.5.2-3.fc40.x86_64 100% | 246.5 KiB/s | 18.0 KiB | 00m00s [ 29/153] coreutils-common-0:9.5-1.fc41 100% | 12.7 MiB/s | 2.1 MiB | 00m00s [ 30/153] libcap-0:2.69-8.fc41.x86_64 100% | 1.1 MiB/s | 85.5 KiB | 00m00s [ 31/153] libselinux-0:3.6-4.fc40.x86_6 100% | 1.2 MiB/s | 87.5 KiB | 00m00s [ 32/153] fedora-repos-0:41-0.1.noarch 100% | 126.3 KiB/s | 9.3 KiB | 00m00s [ 33/153] openssl-libs-1:3.2.1-6.fc41.x 100% | 21.1 MiB/s | 2.3 MiB | 00m00s [ 34/153] glibc-common-0:2.39.9000-17.f 100% | 4.9 MiB/s | 398.4 KiB | 00m00s [ 35/153] ed-0:1.20.2-1.fc41.x86_64 100% | 1.1 MiB/s | 81.9 KiB | 00m00s [ 36/153] pcre2-0:10.43-2.fc41.x86_64 100% | 2.8 MiB/s | 242.0 KiB | 00m00s [ 37/153] ansible-srpm-macros-0:1-15.fc 100% | 289.8 KiB/s | 20.9 KiB | 00m00s [ 38/153] dwz-0:0.15-6.fc40.x86_64 100% | 1.8 MiB/s | 137.8 KiB | 00m00s [ 39/153] efi-srpm-macros-0:5-11.fc40.n 100% | 301.3 KiB/s | 22.3 KiB | 00m00s [ 40/153] file-0:5.45-5.fc41.x86_64 100% | 681.7 KiB/s | 49.1 KiB | 00m00s [ 41/153] fonts-srpm-macros-1:2.0.5-14. 100% | 368.3 KiB/s | 26.5 KiB | 00m00s [ 42/153] fpc-srpm-macros-0:1.3-12.fc40 100% | 107.3 KiB/s | 7.8 KiB | 00m00s [ 43/153] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 124.6 KiB/s | 9.0 KiB | 00m00s [ 44/153] gnat-srpm-macros-0:6-5.fc40.n 100% | 122.5 KiB/s | 8.8 KiB | 00m00s [ 45/153] go-srpm-macros-0:3.6.0-1.fc41 100% | 376.4 KiB/s | 27.9 KiB | 00m00s [ 46/153] kernel-srpm-macros-0:1.0-23.f 100% | 135.6 KiB/s | 9.8 KiB | 00m00s [ 47/153] lua-srpm-macros-0:1-13.fc40.n 100% | 121.3 KiB/s | 8.7 KiB | 00m00s [ 48/153] ocaml-srpm-macros-0:9-3.fc40. 100% | 124.3 KiB/s | 9.1 KiB | 00m00s [ 49/153] openblas-srpm-macros-0:2-17.f 100% | 106.4 KiB/s | 7.7 KiB | 00m00s [ 50/153] package-notes-srpm-macros-0:0 100% | 138.1 KiB/s | 9.9 KiB | 00m00s [ 51/153] perl-srpm-macros-0:1-53.fc40. 100% | 114.8 KiB/s | 8.4 KiB | 00m00s [ 52/153] python-srpm-macros-0:3.12-9.f 100% | 328.5 KiB/s | 24.0 KiB | 00m00s [ 53/153] qt5-srpm-macros-0:5.15.13-1.f 100% | 117.7 KiB/s | 8.5 KiB | 00m00s [ 54/153] qt6-srpm-macros-0:6.7.0-1.fc4 100% | 121.2 KiB/s | 9.0 KiB | 00m00s [ 55/153] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 6.5 MiB/s | 540.1 KiB | 00m00s [ 56/153] zig-srpm-macros-0:1-2.fc40.no 100% | 111.7 KiB/s | 8.0 KiB | 00m00s [ 57/153] zip-0:3.0-40.fc40.x86_64 100% | 3.1 MiB/s | 264.8 KiB | 00m00s [ 58/153] debugedit-0:5.0-15.fc41.x86_6 100% | 1.1 MiB/s | 78.8 KiB | 00m00s [ 59/153] elfutils-0:0.191-7.fc41.x86_6 100% | 6.5 MiB/s | 530.0 KiB | 00m00s [ 60/153] popt-0:1.19-6.fc40.x86_64 100% | 913.4 KiB/s | 66.7 KiB | 00m00s [ 61/153] elfutils-libelf-0:0.191-7.fc4 100% | 2.5 MiB/s | 208.5 KiB | 00m00s [ 62/153] readline-0:8.2-8.fc40.x86_64 100% | 2.8 MiB/s | 213.3 KiB | 00m00s [ 63/153] rpm-build-libs-0:4.19.1.1-1.f 100% | 1.3 MiB/s | 95.0 KiB | 00m00s [ 64/153] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 3.5 MiB/s | 308.9 KiB | 00m00s [ 65/153] zstd-0:1.5.6-1.fc41.x86_64 100% | 5.9 MiB/s | 479.3 KiB | 00m00s [ 66/153] audit-libs-0:4.0.1-1.fc41.x86 100% | 1.7 MiB/s | 125.6 KiB | 00m00s [ 67/153] libeconf-0:0.6.2-1.fc41.x86_6 100% | 431.4 KiB/s | 31.9 KiB | 00m00s [ 68/153] libsemanage-0:3.6-3.fc40.x86_ 100% | 1.6 MiB/s | 116.4 KiB | 00m00s [ 69/153] libxcrypt-0:4.4.36-5.fc40.x86 100% | 1.6 MiB/s | 118.1 KiB | 00m00s [ 70/153] pam-libs-0:1.6.1-1.fc41.x86_6 100% | 758.7 KiB/s | 56.9 KiB | 00m00s [ 71/153] setup-0:2.14.5-2.fc40.noarch 100% | 2.0 MiB/s | 154.7 KiB | 00m00s [ 72/153] xz-libs-1:5.4.6-3.fc41.x86_64 100% | 1.4 MiB/s | 110.2 KiB | 00m00s [ 73/153] mpfr-0:4.2.1-3.fc40.x86_64 100% | 3.9 MiB/s | 349.0 KiB | 00m00s [ 74/153] libblkid-0:2.40-13.fc41.x86_6 100% | 1.6 MiB/s | 124.3 KiB | 00m00s [ 75/153] libcap-ng-0:0.8.5-1.fc41.x86_ 100% | 380.3 KiB/s | 32.3 KiB | 00m00s [ 76/153] libfdisk-0:2.40-13.fc41.x86_6 100% | 1.9 MiB/s | 159.3 KiB | 00m00s [ 77/153] libmount-0:2.40-13.fc41.x86_6 100% | 2.0 MiB/s | 154.7 KiB | 00m00s [ 78/153] libsmartcols-0:2.40-13.fc41.x 100% | 1.1 MiB/s | 83.3 KiB | 00m00s [ 79/153] libutempter-0:1.2.1-13.fc40.x 100% | 347.4 KiB/s | 26.4 KiB | 00m00s [ 80/153] libuuid-0:2.40-13.fc41.x86_64 100% | 389.5 KiB/s | 28.4 KiB | 00m00s [ 81/153] util-linux-core-0:2.40-13.fc4 100% | 6.5 MiB/s | 536.0 KiB | 00m00s [ 82/153] zlib-ng-compat-0:2.1.6-2.fc40 100% | 1.0 MiB/s | 77.1 KiB | 00m00s [ 83/153] glibc-gconv-extra-0:2.39.9000 100% | 15.7 MiB/s | 1.7 MiB | 00m00s [ 84/153] basesystem-0:11-20.fc40.noarc 100% | 93.4 KiB/s | 7.2 KiB | 00m00s [ 85/153] libgcc-0:14.0.1-0.16.fc41.x86 100% | 1.6 MiB/s | 127.1 KiB | 00m00s [ 86/153] ncurses-base-0:6.4-12.2024012 100% | 1.2 MiB/s | 88.9 KiB | 00m00s [ 87/153] libsepol-0:3.6-3.fc40.x86_64 100% | 4.2 MiB/s | 340.1 KiB | 00m00s [ 88/153] ca-certificates-0:2023.2.62_v 100% | 7.6 MiB/s | 862.1 KiB | 00m00s [ 89/153] fedora-gpg-keys-0:41-0.1.noar 100% | 1.7 MiB/s | 131.8 KiB | 00m00s [ 90/153] fedora-repos-rawhide-0:41-0.1 100% | 123.9 KiB/s | 8.9 KiB | 00m00s [ 91/153] pcre2-syntax-0:10.43-2.fc41.n 100% | 1.8 MiB/s | 148.9 KiB | 00m00s [ 92/153] file-libs-0:5.45-5.fc41.x86_6 100% | 8.7 MiB/s | 763.0 KiB | 00m00s [ 93/153] curl-0:8.7.1-1.fc41.x86_64 100% | 3.8 MiB/s | 305.9 KiB | 00m00s [ 94/153] libarchive-0:3.7.4-1.fc41.x86 100% | 4.3 MiB/s | 407.6 KiB | 00m00s [ 95/153] elfutils-debuginfod-client-0: 100% | 516.8 KiB/s | 38.2 KiB | 00m00s [ 96/153] elfutils-libs-0:0.191-7.fc41. 100% | 3.3 MiB/s | 258.1 KiB | 00m00s [ 97/153] libgomp-0:14.0.1-0.16.fc41.x8 100% | 4.3 MiB/s | 347.6 KiB | 00m00s [ 98/153] libstdc++-0:14.0.1-0.16.fc41. 100% | 9.8 MiB/s | 882.3 KiB | 00m00s [ 99/153] libzstd-0:1.5.6-1.fc41.x86_64 100% | 3.4 MiB/s | 308.9 KiB | 00m00s [100/153] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 1.8 MiB/s | 131.9 KiB | 00m00s [101/153] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 9.6 MiB/s | 847.5 KiB | 00m00s [102/153] sqlite-libs-0:3.45.3-1.fc41.x 100% | 6.6 MiB/s | 705.4 KiB | 00m00s [103/153] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 920.8 KiB/s | 67.2 KiB | 00m00s [104/153] libxml2-0:2.12.6-1.fc41.x86_6 100% | 8.1 MiB/s | 686.3 KiB | 00m00s [105/153] elfutils-default-yama-scope-0 100% | 180.4 KiB/s | 13.3 KiB | 00m00s [106/153] systemd-libs-0:256~rc1-4.fc41 100% | 9.1 MiB/s | 726.8 KiB | 00m00s [107/153] authselect-libs-0:1.5.0-5.fc4 100% | 2.8 MiB/s | 218.6 KiB | 00m00s [108/153] pam-0:1.6.1-1.fc41.x86_64 100% | 6.5 MiB/s | 553.5 KiB | 00m00s [109/153] authselect-0:1.5.0-5.fc41.x86 100% | 1.8 MiB/s | 146.2 KiB | 00m00s [110/153] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 769.4 KiB/s | 56.2 KiB | 00m00s [111/153] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 399.6 KiB/s | 29.6 KiB | 00m00s [112/153] libpwquality-0:1.4.5-9.fc40.x 100% | 1.5 MiB/s | 119.7 KiB | 00m00s [113/153] libtirpc-0:1.3.4-1.rc3.fc41.x 100% | 1.2 MiB/s | 92.5 KiB | 00m00s [114/153] cracklib-0:2.9.11-5.fc40.x86_ 100% | 1.2 MiB/s | 92.5 KiB | 00m00s [115/153] libcom_err-0:1.47.0-5.fc40.x8 100% | 352.1 KiB/s | 25.4 KiB | 00m00s [116/153] krb5-libs-0:1.21.2-5.fc40.x86 100% | 7.0 MiB/s | 756.1 KiB | 00m00s [117/153] keyutils-libs-0:1.6.3-3.fc40. 100% | 437.1 KiB/s | 31.5 KiB | 00m00s [118/153] libverto-0:0.3.2-8.fc40.x86_6 100% | 285.3 KiB/s | 20.5 KiB | 00m00s [119/153] alternatives-0:1.26-3.fc40.x8 100% | 447.9 KiB/s | 39.9 KiB | 00m00s [120/153] binutils-gold-0:2.42.50-6.fc4 100% | 9.0 MiB/s | 783.2 KiB | 00m00s [121/153] jansson-0:2.13.1-9.fc40.x86_6 100% | 613.6 KiB/s | 44.2 KiB | 00m00s [122/153] pkgconf-pkg-config-0:2.1.0-1. 100% | 132.9 KiB/s | 9.7 KiB | 00m00s [123/153] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 587.7 KiB/s | 43.5 KiB | 00m00s [124/153] binutils-0:2.42.50-6.fc41.x86 100% | 21.2 MiB/s | 6.3 MiB | 00m00s [125/153] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 163.8 KiB/s | 13.9 KiB | 00m00s [126/153] pyproject-srpm-macros-0:1.12. 100% | 1.4 MiB/s | 14.2 KiB | 00m00s [127/153] forge-srpm-macros-0:0.3.1-1.f 100% | 1.8 MiB/s | 20.0 KiB | 00m00s [128/153] libpkgconf-0:2.1.0-1.fc40.x86 100% | 525.4 KiB/s | 37.8 KiB | 00m00s [129/153] rust-srpm-macros-0:26.2-1.fc4 100% | 1.6 MiB/s | 13.1 KiB | 00m00s [130/153] crypto-policies-0:20240320-1. 100% | 7.1 MiB/s | 65.5 KiB | 00m00s [131/153] gdbm-1:1.23-6.fc40.x86_64 100% | 2.0 MiB/s | 152.5 KiB | 00m00s [132/153] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 5.8 MiB/s | 489.8 KiB | 00m00s [133/153] libffi-0:3.4.6-1.fc41.x86_64 100% | 500.5 KiB/s | 40.0 KiB | 00m00s [134/153] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 995.8 KiB/s | 73.7 KiB | 00m00s [135/153] fedora-release-0:41-0.9.noarc 100% | 150.8 KiB/s | 11.0 KiB | 00m00s [136/153] p11-kit-trust-0:0.25.3-4.fc40 100% | 1.7 MiB/s | 131.5 KiB | 00m00s [137/153] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 506.1 KiB/s | 36.9 KiB | 00m00s [138/153] gmp-1:6.3.0-1.fc41.x86_64 100% | 4.0 MiB/s | 316.8 KiB | 00m00s [139/153] fedora-release-identity-basic 100% | 161.7 KiB/s | 11.8 KiB | 00m00s [140/153] libcurl-0:8.7.1-1.fc41.x86_64 100% | 4.5 MiB/s | 352.2 KiB | 00m00s [141/153] gdb-minimal-0:14.2-6.fc41.x86 100% | 19.2 MiB/s | 4.3 MiB | 00m00s [142/153] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 4.3 MiB/s | 338.4 KiB | 00m00s [143/153] libidn2-0:2.3.7-1.fc40.x86_64 100% | 1.6 MiB/s | 118.7 KiB | 00m00s [144/153] libnghttp2-0:1.61.0-1.fc41.x8 100% | 1.0 MiB/s | 76.3 KiB | 00m00s [145/153] libpsl-0:0.21.5-3.fc40.x86_64 100% | 875.3 KiB/s | 63.9 KiB | 00m00s [146/153] libssh-0:0.10.6-6.fc41.x86_64 100% | 2.8 MiB/s | 211.5 KiB | 00m00s [147/153] openldap-0:2.6.7-1.fc40.x86_6 100% | 3.3 MiB/s | 254.3 KiB | 00m00s [148/153] libunistring-0:1.1-7.fc41.x86 100% | 6.5 MiB/s | 545.4 KiB | 00m00s [149/153] publicsuffix-list-dafsa-0:202 100% | 785.0 KiB/s | 58.1 KiB | 00m00s [150/153] libssh-config-0:0.10.6-6.fc41 100% | 126.9 KiB/s | 9.1 KiB | 00m00s [151/153] libevent-0:2.1.12-12.fc40.x86 100% | 3.3 MiB/s | 257.2 KiB | 00m00s [152/153] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 9.1 MiB/s | 789.3 KiB | 00m00s [153/153] libtool-ltdl-0:2.4.7-10.fc40. 100% | 488.6 KiB/s | 36.2 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 9.0 MiB/s | 52.8 MiB | 00m06s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/155] Verify package files 100% | 588.0 B/s | 153.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 [ 2/155] Prepare transaction 100% | 1.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.0.1-0. 100% | 133.0 MiB/s | 272.3 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.16.fc41.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.16.fc41.x86_64 [ 4/155] Installing crypto-policies-0: 100% | 14.3 MiB/s | 146.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41.no [ 5/155] Installing fedora-release-ide 100% | 929.7 KiB/s | 952.0 B | 00m00s [ 6/155] Installing fedora-repos-rawhi 100% | 2.4 MiB/s | 2.4 KiB | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 18.5 MiB/s | 170.1 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 5.6 MiB/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 11.4 MiB/s | 23.3 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.14.5-2.f 100% | 44.3 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/155] Installing filesystem-0:3.18- 100% | 1.6 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing libssh-config-0:0. 100% | 796.9 KiB/s | 816.0 B | 00m00s [ 15/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [ 17/155] Installing pkgconf-m4-0:2.1.0 100% | 14.0 MiB/s | 14.3 KiB | 00m00s [ 18/155] Installing pcre2-syntax-0:10. 100% | 122.8 MiB/s | 251.5 KiB | 00m00s [ 19/155] Installing ncurses-base-0:6.4 100% | 34.3 MiB/s | 351.6 KiB | 00m00s [ 20/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 21/155] Installing ncurses-libs-0:6.4 100% | 135.3 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 [ 22/155] Installing glibc-0:2.39.9000- 100% | 134.4 MiB/s | 6.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-17.fc41.x86_64 [ 23/155] Installing bash-0:5.2.26-3.fc 100% | 255.0 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 24/155] Installing glibc-common-0:2.3 100% | 114.2 MiB/s | 1.0 MiB | 00m00s [ 25/155] Installing glibc-gconv-extra- 100% | 131.1 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-17.fc41.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-17.fc41.x86_64 [ 26/155] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 27/155] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 28/155] Installing xz-libs-1:5.4.6-3. 100% | 103.0 MiB/s | 210.9 KiB | 00m00s [ 29/155] Installing popt-0:1.19-6.fc40 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 30/155] Installing readline-0:8.2-8.f 100% | 160.0 MiB/s | 491.4 KiB | 00m00s [ 31/155] Installing libuuid-0:2.40-13. 100% | 37.6 MiB/s | 38.5 KiB | 00m00s [ 32/155] Installing libstdc++-0:14.0.1 100% | 230.2 MiB/s | 2.8 MiB | 00m00s [ 33/155] Installing libblkid-0:2.40-13 100% | 128.7 MiB/s | 263.7 KiB | 00m00s [ 34/155] Installing libattr-0:2.5.2-3. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 35/155] Installing libacl-0:2.3.2-1.f 100% | 39.9 MiB/s | 40.8 KiB | 00m00s [ 36/155] Installing libxcrypt-0:4.4.36 100% | 129.7 MiB/s | 265.5 KiB | 00m00s [ 37/155] Installing libzstd-0:1.5.6-1. 100% | 192.7 MiB/s | 789.2 KiB | 00m00s [ 38/155] Installing elfutils-libelf-0: 100% | 233.9 MiB/s | 1.2 MiB | 00m00s [ 39/155] Installing gmp-1:6.3.0-1.fc41 100% | 262.2 MiB/s | 805.6 KiB | 00m00s [ 40/155] Installing libeconf-0:0.6.2-1 100% | 58.3 MiB/s | 59.6 KiB | 00m00s [ 41/155] Installing gdbm-libs-1:1.23-6 100% | 60.3 MiB/s | 123.6 KiB | 00m00s [ 42/155] Installing mpfr-0:4.2.1-3.fc4 100% | 203.5 MiB/s | 833.5 KiB | 00m00s [ 43/155] Installing gawk-0:5.3.0-3.fc4 100% | 172.8 MiB/s | 1.7 MiB | 00m00s [ 44/155] Installing dwz-0:0.15-6.fc40. 100% | 142.7 MiB/s | 292.3 KiB | 00m00s [ 45/155] Installing unzip-0:6.0-63.fc4 100% | 125.8 MiB/s | 386.3 KiB | 00m00s [ 46/155] Installing file-libs-0:5.45-5 100% | 451.4 MiB/s | 9.9 MiB | 00m00s [ 47/155] Installing file-0:5.45-5.fc41 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 48/155] Installing pcre2-0:10.43-2.fc 100% | 213.2 MiB/s | 654.9 KiB | 00m00s [ 49/155] Installing grep-0:3.11-8.fc41 100% | 111.0 MiB/s | 1.0 MiB | 00m00s [ 50/155] Installing xz-1:5.4.6-3.fc41. 100% | 143.0 MiB/s | 2.0 MiB | 00m00s [ 51/155] Installing libcap-ng-0:0.8.5- 100% | 69.3 MiB/s | 71.0 KiB | 00m00s [ 52/155] Installing audit-libs-0:4.0.1 100% | 107.2 MiB/s | 329.5 KiB | 00m00s [ 53/155] Installing pam-libs-0:1.6.1-1 100% | 67.1 MiB/s | 137.4 KiB | 00m00s [ 54/155] Installing libcap-0:2.69-8.fc 100% | 54.8 MiB/s | 224.7 KiB | 00m00s [ 55/155] Installing systemd-libs-0:256 100% | 252.2 MiB/s | 2.0 MiB | 00m00s [ 56/155] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 57/155] Installing libsepol-0:3.6-3.f 100% | 261.4 MiB/s | 803.0 KiB | 00m00s [ 58/155] Installing libselinux-0:3.6-4 100% | 85.1 MiB/s | 174.3 KiB | 00m00s [ 59/155] Installing sed-0:4.9-1.fc40.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 60/155] Installing findutils-1:4.9.0- 100% | 146.6 MiB/s | 1.5 MiB | 00m00s [ 61/155] Installing libmount-0:2.40-13 100% | 172.3 MiB/s | 352.9 KiB | 00m00s [ 62/155] Installing lua-libs-0:5.4.6-5 100% | 137.8 MiB/s | 282.3 KiB | 00m00s [ 63/155] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 64/155] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 65/155] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 66/155] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 67/155] Installing libtasn1-0:4.19.0- 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 68/155] Installing libunistring-0:1.1 100% | 247.2 MiB/s | 1.7 MiB | 00m00s [ 69/155] Installing libidn2-0:2.3.7-1. 100% | 65.4 MiB/s | 335.0 KiB | 00m00s [ 70/155] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 71/155] Installing zstd-0:1.5.6-1.fc4 100% | 239.4 MiB/s | 1.7 MiB | 00m00s [ 72/155] Installing util-linux-core-0: 100% | 123.6 MiB/s | 1.5 MiB | 00m00s [ 73/155] Installing tar-2:1.35-3.fc40. 100% | 210.8 MiB/s | 3.0 MiB | 00m00s [ 74/155] Installing libsemanage-0:3.6- 100% | 96.1 MiB/s | 295.3 KiB | 00m00s [ 75/155] Installing shadow-utils-2:4.1 100% | 80.2 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 76/155] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 77/155] Installing zip-0:3.0-40.fc40. 100% | 172.6 MiB/s | 707.1 KiB | 00m00s [ 78/155] Installing gdbm-1:1.23-6.fc40 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 79/155] Installing cyrus-sasl-lib-0:2 100% | 228.3 MiB/s | 2.3 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40-13 100% | 177.7 MiB/s | 363.9 KiB | 00m00s [ 81/155] Installing libxml2-0:2.12.6-1 100% | 242.9 MiB/s | 1.7 MiB | 00m00s [ 82/155] Installing bzip2-0:1.0.8-18.f 100% | 47.0 MiB/s | 96.2 KiB | 00m00s [ 83/155] Installing sqlite-libs-0:3.45 100% | 234.2 MiB/s | 1.4 MiB | 00m00s [ 84/155] Installing ed-0:1.20.2-1.fc41 100% | 72.8 MiB/s | 149.2 KiB | 00m00s [ 85/155] Installing patch-0:2.7.6-24.f 100% | 129.0 MiB/s | 264.3 KiB | 00m00s [ 86/155] Installing elfutils-default-y 100% | 204.3 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.noar [ 87/155] Installing cpio-0:2.15-1.fc40 100% | 137.5 MiB/s | 1.1 MiB | 00m00s [ 88/155] Installing diffutils-0:3.10-5 100% | 176.2 MiB/s | 1.6 MiB | 00m00s [ 89/155] Installing libgomp-0:14.0.1-0 100% | 169.5 MiB/s | 520.7 KiB | 00m00s [ 90/155] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 91/155] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 92/155] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 93/155] Installing pkgconf-0:2.1.0-1. 100% | 41.5 MiB/s | 84.9 KiB | 00m00s [ 94/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 95/155] Installing libffi-0:3.4.6-1.f 100% | 40.9 MiB/s | 83.8 KiB | 00m00s [ 96/155] Installing p11-kit-0:0.25.3-4 100% | 137.1 MiB/s | 2.2 MiB | 00m00s [ 97/155] Installing p11-kit-trust-0:0. 100% | 27.4 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 98/155] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [ 99/155] Installing libbrotli-0:1.1.0- 100% | 203.1 MiB/s | 831.8 KiB | 00m00s [100/155] Installing libnghttp2-0:1.61. 100% | 163.3 MiB/s | 167.2 KiB | 00m00s [101/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [102/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [103/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [104/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [105/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [106/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [107/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [108/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [109/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [110/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [111/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [112/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [113/155] Installing coreutils-common-0 100% | 248.7 MiB/s | 11.2 MiB | 00m00s [114/155] Installing openssl-libs-1:3.2 100% | 299.8 MiB/s | 7.8 MiB | 00m00s [115/155] Installing coreutils-0:9.5-1. 100% | 155.3 MiB/s | 5.6 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [116/155] Installing ca-certificates-0: 100% | 2.5 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [117/155] Installing krb5-libs-0:1.21.2 100% | 120.8 MiB/s | 2.3 MiB | 00m00s [118/155] Installing libtirpc-0:1.3.4-1 100% | 66.6 MiB/s | 204.6 KiB | 00m00s [119/155] Installing gzip-0:1.13-1.fc40 100% | 76.3 MiB/s | 390.6 KiB | 00m00s [120/155] Installing authselect-libs-0: 100% | 58.1 MiB/s | 833.2 KiB | 00m00s [121/155] Installing libarchive-0:3.7.4 100% | 127.9 MiB/s | 916.6 KiB | 00m00s [122/155] Installing authselect-0:1.5.0 100% | 30.8 MiB/s | 157.9 KiB | 00m00s [123/155] Installing cracklib-0:2.9.11- 100% | 22.2 MiB/s | 250.3 KiB | 00m00s [124/155] Installing libpwquality-0:1.4 100% | 32.3 MiB/s | 430.1 KiB | 00m00s [125/155] Installing libnsl2-0:2.0.1-1. 100% | 19.2 MiB/s | 59.0 KiB | 00m00s [126/155] Installing pam-0:1.6.1-1.fc41 100% | 51.9 MiB/s | 1.8 MiB | 00m00s [127/155] Installing libssh-0:0.10.6-6. 100% | 100.7 MiB/s | 515.4 KiB | 00m00s [128/155] Installing rpm-sequoia-0:1.6. 100% | 185.8 MiB/s | 2.2 MiB | 00m00s [129/155] Installing rpm-libs-0:4.19.1. 100% | 139.0 MiB/s | 711.4 KiB | 00m00s [130/155] Installing libevent-0:2.1.12- 100% | 125.5 MiB/s | 899.4 KiB | 00m00s [131/155] Installing openldap-0:2.6.7-1 100% | 104.0 MiB/s | 638.9 KiB | 00m00s [132/155] Installing libcurl-0:8.7.1-1. 100% | 129.3 MiB/s | 794.6 KiB | 00m00s [133/155] Installing elfutils-libs-0:0. 100% | 126.6 MiB/s | 648.0 KiB | 00m00s [134/155] Installing elfutils-debuginfo 100% | 21.8 MiB/s | 66.9 KiB | 00m00s [135/155] Installing binutils-gold-0:2. 100% | 75.2 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 [136/155] Installing binutils-0:2.42.50 100% | 197.4 MiB/s | 27.2 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 [137/155] Installing elfutils-0:0.191-7 100% | 159.5 MiB/s | 2.6 MiB | 00m00s [138/155] Installing gdb-minimal-0:14.2 100% | 226.0 MiB/s | 12.7 MiB | 00m00s [139/155] Installing debugedit-0:5.0-15 100% | 49.2 MiB/s | 201.7 KiB | 00m00s [140/155] Installing rpm-build-libs-0:4 100% | 64.8 MiB/s | 199.2 KiB | 00m00s [141/155] Installing curl-0:8.7.1-1.fc4 100% | 27.5 MiB/s | 760.6 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [142/155] Installing rpm-0:4.19.1.1-1.f 100% | 79.9 MiB/s | 2.4 MiB | 00m00s [143/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [144/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [145/155] Installing zig-srpm-macros-0: 100% | 1.6 MiB/s | 1.7 KiB | 00m00s [146/155] Installing python-srpm-macros 100% | 50.5 MiB/s | 51.7 KiB | 00m00s [147/155] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [148/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [149/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.3 KiB | 00m00s [150/155] Installing redhat-rpm-config- 100% | 61.8 MiB/s | 189.7 KiB | 00m00s [151/155] Installing rpm-build-0:4.19.1 100% | 44.4 MiB/s | 182.0 KiB | 00m00s [152/155] Installing pyproject-srpm-mac 100% | 1.0 MiB/s | 2.1 KiB | 00m00s [153/155] Installing util-linux-0:2.40- 100% | 84.9 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 [154/155] Installing which-0:2.21-41.fc 100% | 40.3 MiB/s | 82.4 KiB | 00m00s [155/155] Installing info-0:7.1-2.fc40. 100% | 277.0 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 5 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-15.fc41.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-15.fc41.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.2-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-7.fc41.x86_64 elfutils-debuginfod-client-0.191-7.fc41.x86_64 elfutils-default-yama-scope-0.191-7.fc41.noarch elfutils-libelf-0.191-7.fc41.x86_64 elfutils-libs-0.191-7.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.9.noarch fedora-release-common-41-0.9.noarch fedora-release-identity-basic-41-0.9.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-9.fc41.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.1-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-6.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-17.fc41.x86_64 glibc-common-2.39.9000-17.fc41.x86_64 glibc-gconv-extra-2.39.9000-17.fc41.x86_64 glibc-minimal-langpack-2.39.9000-17.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.6.0-1.fc41.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-8.fc41.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.4-1.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.5-1.fc41.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.16.fc41.x86_64 libgomp-14.0.1-0.16.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-4.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.16.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.1-1.fc41.x86_64 pam-libs-1.6.1-1.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-2.fc41.x86_64 pcre2-syntax-10.43-2.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc41.noarch python-srpm-macros-3.12-9.fc41.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-288-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.3-1.fc41.x86_64 systemd-libs-256~rc1-4.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc41.x86_64 xz-libs-5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-x86_64-1714982692.143044/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1714982692.143044/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-_dg2bgtl/python-keystoneclient/python-keystoneclient.spec) Config(child) 0 minutes 23 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc41.src.rpm) Config(fedora-rawhide-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1714982692.143044/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for python-keystoneclient-5.4.0-1.fc41.src.rpm Start: build setup for python-keystoneclient-5.4.0-1.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Updating and loading repositories: fedora 100% | 790.2 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 49.6 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing: git-core x86_64 2.45.0-1.fc41 fedora 21.9 MiB gnupg2 x86_64 2.4.5-1.fc41 fedora 9.5 MiB openssl x86_64 1:3.2.1-6.fc41 fedora 1.7 MiB pyproject-rpm-macros noarch 1.12.0-1.fc41 copr_base 99.3 KiB python3-devel x86_64 3.12.3-2.fc41 fedora 1.2 MiB Installing dependencies: expat x86_64 2.6.2-1.fc41 fedora 280.8 KiB gnutls x86_64 3.8.5-1.fc41 fedora 3.2 MiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB less x86_64 643-4.fc40 fedora 368.6 KiB libassuan x86_64 2.5.7-1.fc41 fedora 163.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libcbor x86_64 0.11.0-1.fc40 fedora 73.9 KiB libedit x86_64 3.1-50.20230828cvs.fc40 fedora 243.9 KiB libfido2 x86_64 1.14.0-4.fc40 fedora 237.8 KiB libgcrypt x86_64 1.10.3-4.fc41 fedora 1.3 MiB libgpg-error x86_64 1.49-1.fc41 fedora 875.2 KiB libksba x86_64 1.6.6-1.fc41 fedora 392.9 KiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc41 fedora 49.4 KiB openssh x86_64 9.6p1-1.fc41.9 fedora 1.8 MiB openssh-clients x86_64 9.6p1-1.fc41.9 fedora 2.6 MiB python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 MiB python-rpm-macros noarch 3.12-9.fc41 fedora 22.1 KiB python3 x86_64 3.12.3-2.fc41 fedora 31.5 KiB python3-libs x86_64 3.12.3-2.fc41 fedora 40.9 MiB python3-packaging noarch 24.0-1.fc41 copr_base 424.8 KiB python3-rpm-generators noarch 14-10.fc40 fedora 81.7 KiB python3-rpm-macros noarch 3.12-9.fc41 fedora 6.4 KiB tpm2-tss x86_64 4.1.0-1.fc41 fedora 1.5 MiB tzdata noarch 2024a-5.fc41 fedora 1.6 MiB Transaction Summary: Installing: 31 packages Total size of inbound packages is 25 MiB. Need to download 25 MiB. After this operation 93 MiB will be used (install 93 MiB, remove 0 B). [ 1/31] openssl-1:3.2.1-6.fc41.x86_64 100% | 3.6 MiB/s | 1.1 MiB | 00m00s [ 2/31] pyproject-rpm-macros-0:1.12.0-1 100% | 1.1 MiB/s | 42.1 KiB | 00m00s [ 3/31] gnupg2-0:2.4.5-1.fc41.x86_64 100% | 6.2 MiB/s | 2.7 MiB | 00m00s [ 4/31] git-core-0:2.45.0-1.fc41.x86_64 100% | 10.4 MiB/s | 4.7 MiB | 00m00s [ 5/31] python3-devel-0:3.12.3-2.fc41.x 100% | 2.0 MiB/s | 313.0 KiB | 00m00s [ 6/31] libassuan-0:2.5.7-1.fc41.x86_64 100% | 997.7 KiB/s | 66.8 KiB | 00m00s [ 7/31] libgpg-error-0:1.49-1.fc41.x86_ 100% | 2.9 MiB/s | 232.4 KiB | 00m00s [ 8/31] gnutls-0:3.8.5-1.fc41.x86_64 100% | 5.9 MiB/s | 1.1 MiB | 00m00s [ 9/31] libksba-0:1.6.6-1.fc41.x86_64 100% | 2.2 MiB/s | 158.7 KiB | 00m00s [10/31] libgcrypt-0:1.10.3-4.fc41.x86_6 100% | 2.2 MiB/s | 504.1 KiB | 00m00s [11/31] npth-0:1.7-1.fc41.x86_64 100% | 205.7 KiB/s | 24.9 KiB | 00m00s [12/31] tpm2-tss-0:4.1.0-1.fc41.x86_64 100% | 4.6 MiB/s | 411.7 KiB | 00m00s [13/31] expat-0:2.6.2-1.fc41.x86_64 100% | 2.6 MiB/s | 113.2 KiB | 00m00s [14/31] less-0:643-4.fc40.x86_64 100% | 4.0 MiB/s | 174.1 KiB | 00m00s [15/31] python-rpm-macros-0:3.12-9.fc41 100% | 333.7 KiB/s | 18.0 KiB | 00m00s [16/31] openssh-clients-0:9.6p1-1.fc41. 100% | 9.1 MiB/s | 746.8 KiB | 00m00s [17/31] python3-rpm-macros-0:3.12-9.fc4 100% | 246.1 KiB/s | 12.8 KiB | 00m00s [18/31] json-c-0:0.17-3.fc40.x86_64 100% | 733.7 KiB/s | 44.0 KiB | 00m00s [19/31] nettle-0:3.9.1-6.fc40.x86_64 100% | 4.0 MiB/s | 424.9 KiB | 00m00s [20/31] libedit-0:3.1-50.20230828cvs.fc 100% | 1.8 MiB/s | 105.0 KiB | 00m00s [21/31] libfido2-0:1.14.0-4.fc40.x86_64 100% | 1.2 MiB/s | 97.6 KiB | 00m00s [22/31] openssh-0:9.6p1-1.fc41.9.x86_64 100% | 5.5 MiB/s | 426.1 KiB | 00m00s [23/31] libb2-0:0.98.1-11.fc40.x86_64 100% | 471.7 KiB/s | 25.5 KiB | 00m00s [24/31] python3-libs-0:3.12.3-2.fc41.x8 100% | 34.1 MiB/s | 9.1 MiB | 00m00s [25/31] mpdecimal-0:2.5.1-9.fc40.x86_64 100% | 1.6 MiB/s | 88.6 KiB | 00m00s [26/31] tzdata-0:2024a-5.fc41.noarch 100% | 15.5 MiB/s | 716.0 KiB | 00m00s [27/31] libcbor-0:0.11.0-1.fc40.x86_64 100% | 811.1 KiB/s | 33.3 KiB | 00m00s [28/31] python3-rpm-generators-0:14-10. 100% | 510.4 KiB/s | 29.6 KiB | 00m00s [29/31] python3-0:3.12.3-2.fc41.x86_64 100% | 851.4 KiB/s | 27.2 KiB | 00m00s [30/31] python3-packaging-0:24.0-1.fc41 100% | 5.2 MiB/s | 116.9 KiB | 00m00s [31/31] python-pip-wheel-0:24.0-2.fc41. 100% | 35.1 MiB/s | 1.5 MiB | 00m00s -------------------------------------------------------------------------------- [31/31] Total 100% | 20.5 MiB/s | 25.0 MiB | 00m01s Running transaction [ 1/33] Verify package files 100% | 303.0 B/s | 31.0 B | 00m00s [ 2/33] Prepare transaction 100% | 574.0 B/s | 31.0 B | 00m00s [ 3/33] Installing libgpg-error-0:1.49- 100% | 107.6 MiB/s | 881.1 KiB | 00m00s [ 4/33] Installing python-rpm-macros-0: 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [ 5/33] Installing python3-rpm-macros-0 100% | 6.5 MiB/s | 6.7 KiB | 00m00s [ 6/33] Installing expat-0:2.6.2-1.fc41 100% | 138.1 MiB/s | 282.9 KiB | 00m00s [ 7/33] Installing pyproject-rpm-macros 100% | 98.9 MiB/s | 101.3 KiB | 00m00s [ 8/33] Installing libassuan-0:2.5.7-1. 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [ 9/33] Installing libgcrypt-0:1.10.3-4 100% | 216.0 MiB/s | 1.3 MiB | 00m00s [10/33] Installing libksba-0:1.6.6-1.fc 100% | 193.1 MiB/s | 395.4 KiB | 00m00s [11/33] Installing python-pip-wheel-0:2 100% | 509.3 MiB/s | 1.5 MiB | 00m00s [12/33] Installing libcbor-0:0.11.0-1.f 100% | 73.5 MiB/s | 75.3 KiB | 00m00s [13/33] Installing libfido2-0:1.14.0-4. 100% | 38.9 MiB/s | 239.3 KiB | 00m00s [14/33] Installing tzdata-0:2024a-5.fc4 100% | 27.1 MiB/s | 1.9 MiB | 00m00s [15/33] Installing mpdecimal-0:2.5.1-9. 100% | 197.3 MiB/s | 202.0 KiB | 00m00s [16/33] Installing libb2-0:0.98.1-11.fc 100% | 42.3 MiB/s | 43.3 KiB | 00m00s [17/33] Installing python3-0:3.12.3-2.f 100% | 5.4 MiB/s | 33.2 KiB | 00m00s [18/33] Installing python3-libs-0:3.12. 100% | 204.6 MiB/s | 41.3 MiB | 00m00s [19/33] Installing python3-packaging-0: 100% | 106.4 MiB/s | 435.6 KiB | 00m00s [20/33] Installing python3-rpm-generato 100% | 81.0 MiB/s | 82.9 KiB | 00m00s [21/33] Installing openssh-0:9.6p1-1.fc 100% | 260.0 MiB/s | 1.8 MiB | 00m00s [22/33] Installing libedit-0:3.1-50.202 100% | 119.9 MiB/s | 245.5 KiB | 00m00s [23/33] Installing openssh-clients-0:9. 100% | 124.2 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.x86_64 >>> Stop post-install scriptlet: openssh-clients-0:9.6p1-1.fc41.9.x86_64 [24/33] Installing json-c-0:0.17-3.fc40 100% | 2.6 MiB/s | 83.6 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.1.0-1.fc41.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.1.0-1.fc41.x86_64 [25/33] Installing tpm2-tss-0:4.1.0-1.f 100% | 155.3 MiB/s | 1.6 MiB | 00m00s [26/33] Installing nettle-0:3.9.1-6.fc4 100% | 193.7 MiB/s | 793.3 KiB | 00m00s [27/33] Installing gnutls-0:3.8.5-1.fc4 100% | 228.5 MiB/s | 3.2 MiB | 00m00s [28/33] Installing less-0:643-4.fc40.x8 100% | 121.1 MiB/s | 372.0 KiB | 00m00s [29/33] Installing npth-0:1.7-1.fc41.x8 100% | 24.7 MiB/s | 50.6 KiB | 00m00s [30/33] Installing gnupg2-0:2.4.5-1.fc4 100% | 226.6 MiB/s | 9.5 MiB | 00m00s [31/33] Installing git-core-0:2.45.0-1. 100% | 322.3 MiB/s | 21.9 MiB | 00m00s [32/33] Installing python3-devel-0:3.12 100% | 91.2 MiB/s | 1.3 MiB | 00m00s [33/33] Installing openssl-1:3.2.1-6.fc 100% | 14.1 MiB/s | 1.7 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 3 package(s). Finish: build setup for python-keystoneclient-5.4.0-1.fc41.src.rpm Start: rpmbuild python-keystoneclient-5.4.0-1.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.VnpJgC + umask 022 + cd /builddir/build/BUILD + /usr/lib/rpm/redhat/gpgverify --keyring=/builddir/build/SOURCES/0x2ef3fe0ec2b075ab7458b5f8b702b20b13df2318.txt --signature=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz.asc --data=/builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz gpgv: Signature made Fri Mar 1 13:53:51 2024 UTC gpgv: using EDDSA key 8DA01F8E458F7C4040037EF27A1014352C3D5B21 gpgv: Good signature from "OpenStack Infra (2024.1/Caracal Cycle) " + cd /builddir/build/BUILD + rm -rf python-keystoneclient-5.4.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/python-keystoneclient-5.4.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd python-keystoneclient-5.4.0 + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/bin/git init -q + /usr/bin/git config user.name rpm-build + /usr/bin/git config user.email '' + /usr/bin/git config gc.auto 0 + /usr/bin/git add --force . + /usr/bin/git commit -q --allow-empty -a --author 'rpm-build ' -m 'python-keystoneclient-5.4.0 base' + /usr/bin/git checkout --track -b rpm-build Switched to a new branch 'rpm-build' branch 'rpm-build' set up to track 'master'. + sed -i '/^[[:space:]]*-c{env:.*_CONSTRAINTS_FILE.*/d' tox.ini + sed -i 's/^deps = -c{env:.*_CONSTRAINTS_FILE.*/deps =/' tox.ini + sed -i '/^minversion.*/d' tox.ini + sed -i '/^requires.*virtualenv.*/d' tox.ini + sed -i '/sphinx-build/ s/-W//' tox.ini + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^doc8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^doc8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^bandit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^bandit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^pre-commit.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^pre-commit.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^hacking.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^hacking.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^flake8.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^flake8.*/d' test-requirements.txt + for pkg in doc8 bandit pre-commit hacking flake8 tempest + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f doc/requirements.txt ']' + sed -i '/^tempest.*/d' doc/requirements.txt + for reqfile in doc/requirements.txt test-requirements.txt + '[' -f test-requirements.txt ']' + sed -i '/^tempest.*/d' test-requirements.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.0Sc9Jz + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement not satisfied: setuptools >= 40.8 Handling wheel from default build backend Requirement not satisfied: wheel Exiting dependency generation pass: build backend + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 614.6 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 51.0 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc41.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-pip noarch 24.0-2.fc41 copr_base 14.2 MiB python3-setuptools noarch 69.2.0-2.fc41 copr_base 7.2 MiB python3-wheel noarch 1:0.43.0-1.fc41 copr_base 513.0 KiB Transaction Summary: Installing: 3 packages Total size of inbound packages is 4 MiB. Need to download 4 MiB. After this operation 22 MiB will be used (install 22 MiB, remove 0 B). [1/3] python3-wheel-1:0.43.0-1.fc41.noa 100% | 2.2 MiB/s | 149.3 KiB | 00m00s [2/3] python3-pip-0:24.0-2.fc41.noarch 100% | 23.9 MiB/s | 2.9 MiB | 00m00s [3/3] python3-setuptools-0:69.2.0-2.fc4 100% | 11.5 MiB/s | 1.4 MiB | 00m00s -------------------------------------------------------------------------------- [3/3] Total 100% | 35.9 MiB/s | 4.5 MiB | 00m00s Running transaction [1/5] Verify package files 100% | 150.0 B/s | 3.0 B | 00m00s [2/5] Prepare transaction 100% | 96.0 B/s | 3.0 B | 00m00s [3/5] Installing python3-wheel-1:0.43.0 100% | 57.7 MiB/s | 532.0 KiB | 00m00s [4/5] Installing python3-setuptools-0:6 100% | 126.1 MiB/s | 7.3 MiB | 00m00s [5/5] Installing python3-pip-0:24.0-2.f 100% | 94.3 MiB/s | 14.5 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 3 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.qlT2Bw + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement not satisfied: pbr>=2.0.0 Exiting dependency generation pass: get_requires_for_build_wheel + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 632.2 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 31.1 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc41.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package Arch Version Repository Size Installing: python3-pbr noarch 5.11.1-7.fc40~bootstrap fedora 660.1 KiB Transaction Summary: Installing: 1 packages Total size of inbound packages is 214 KiB. Need to download 214 KiB. After this operation 660 KiB will be used (install 660 KiB, remove 0 B). Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. [1/1] python3-pbr-0:5.11.1-7.fc40~boots 100% | 1.5 MiB/s | 213.8 KiB | 00m00s -------------------------------------------------------------------------------- [1/1] Total 100% | 1.3 MiB/s | 213.8 KiB | 00m00s Running transaction [1/3] Verify package files 100% | 500.0 B/s | 1.0 B | 00m00s [2/3] Prepare transaction 100% | 83.0 B/s | 1.0 B | 00m00s [3/3] Installing python3-pbr-0:5.11.1-7 100% | 17.8 MiB/s | 692.6 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.VJWYyE + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement not satisfied: tox-current-env >= 0.0.6 Exiting dependency generation pass: tox itself + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv '*.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 790.2 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 48.3 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc41.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-tox-current-env noarch 0.0.11-9.fc41 copr_base 69.9 KiB Installing dependencies: python-setuptools-wheel noarch 69.2.0-2.fc41 copr_base 750.3 KiB python-wheel-wheel noarch 1:0.43.0-1.fc41 copr_base 65.1 KiB python3-cachetools noarch 5.3.3-1.fc41 fedora 142.3 KiB python3-chardet noarch 5.2.0-8.fc41 fedora 2.1 MiB python3-colorama noarch 0.4.6-7.fc41 copr_base 190.5 KiB python3-distlib noarch 0.3.8-1.fc41 copr_base 1.2 MiB python3-filelock noarch 3.13.4-1.fc41 copr_base 57.4 KiB python3-platformdirs noarch 3.11.0-3.fc41 copr_base 162.4 KiB python3-pluggy noarch 1.5.0-1.fc41 copr_base 192.5 KiB python3-pyproject-api noarch 1.6.1-3.fc41 copr_base 80.4 KiB python3-virtualenv noarch 20.21.1-18.fc41 copr_base 685.6 KiB tox noarch 4.14.2-1.fc41 fedora 1.1 MiB Transaction Summary: Installing: 13 packages Total size of inbound packages is 2 MiB. Need to download 2 MiB. After this operation 7 MiB will be used (install 7 MiB, remove 0 B). [ 1/13] python3-tox-current-env-0:0.0.1 100% | 840.8 KiB/s | 30.3 KiB | 00m00s [ 2/13] python3-cachetools-0:5.3.3-1.fc 100% | 75.2 KiB/s | 36.9 KiB | 00m00s [ 3/13] python3-colorama-0:0.4.6-7.fc41 100% | 3.0 MiB/s | 63.5 KiB | 00m00s [ 4/13] python3-filelock-0:3.13.4-1.fc4 100% | 2.7 MiB/s | 31.0 KiB | 00m00s [ 5/13] python3-platformdirs-0:3.11.0-3 100% | 3.6 MiB/s | 40.0 KiB | 00m00s [ 6/13] python3-pluggy-0:1.5.0-1.fc41.n 100% | 330.0 KiB/s | 52.8 KiB | 00m00s [ 7/13] python3-pyproject-api-0:1.6.1-3 100% | 3.6 MiB/s | 37.2 KiB | 00m00s [ 8/13] python3-virtualenv-0:20.21.1-18 100% | 9.6 MiB/s | 255.2 KiB | 00m00s [ 9/13] python-setuptools-wheel-0:69.2. 100% | 3.4 MiB/s | 679.2 KiB | 00m00s [10/13] python-wheel-wheel-1:0.43.0-1.f 100% | 7.0 MiB/s | 71.4 KiB | 00m00s [11/13] python3-distlib-0:0.3.8-1.fc41. 100% | 22.6 MiB/s | 254.9 KiB | 00m00s [12/13] python3-chardet-0:5.2.0-8.fc41. 100% | 319.2 KiB/s | 298.4 KiB | 00m01s [13/13] tox-0:4.14.2-1.fc41.noarch 100% | 322.8 KiB/s | 396.4 KiB | 00m01s -------------------------------------------------------------------------------- [13/13] Total 100% | 1.7 MiB/s | 2.2 MiB | 00m01s Running transaction [ 1/15] Verify package files 100% | 1.1 KiB/s | 13.0 B | 00m00s [ 2/15] Prepare transaction 100% | 619.0 B/s | 13.0 B | 00m00s [ 3/15] Installing python3-platformdirs 100% | 41.3 MiB/s | 169.2 KiB | 00m00s [ 4/15] Installing python3-filelock-0:3 100% | 20.8 MiB/s | 63.8 KiB | 00m00s [ 5/15] Installing python3-distlib-0:0. 100% | 167.7 MiB/s | 1.2 MiB | 00m00s [ 6/15] Installing python-wheel-wheel-1 100% | 64.3 MiB/s | 65.8 KiB | 00m00s [ 7/15] Installing python-setuptools-wh 100% | 366.7 MiB/s | 751.0 KiB | 00m00s [ 8/15] Installing python3-virtualenv-0 100% | 32.2 MiB/s | 758.0 KiB | 00m00s [ 9/15] Installing python3-pyproject-ap 100% | 28.2 MiB/s | 86.5 KiB | 00m00s [10/15] Installing python3-pluggy-0:1.5 100% | 64.7 MiB/s | 198.8 KiB | 00m00s [11/15] Installing python3-colorama-0:0 100% | 48.9 MiB/s | 200.4 KiB | 00m00s [12/15] Installing python3-chardet-0:5. 100% | 149.2 MiB/s | 2.1 MiB | 00m00s [13/15] Installing python3-cachetools-0 100% | 35.7 MiB/s | 146.3 KiB | 00m00s [14/15] Installing tox-0:4.14.2-1.fc41. 100% | 54.2 MiB/s | 1.2 MiB | 00m00s [15/15] Installing python3-tox-current- 100% | 1.9 MiB/s | 74.2 KiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 10 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.L2ulhd + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: coverage!=4.4,>=4.0 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement not satisfied: keyring>=5.5.1 Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml>=4.5.0 Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement not satisfied: oauthlib>=0.6.2 Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement not satisfied: os-client-config>=1.28.0 Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslotest>=3.2.0 Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: requests-mock>=1.2.0 Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stestr>=2.0.0 Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testresources>=2.0.0 Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement not satisfied: testscenarios>=0.4 Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: testtools>=2.2.0 Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement not satisfied: openstackdocstheme>=2.2.1 Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinx>=2.0.0,!=2.1.0 Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: sphinxcontrib-apidoc>=0.2.0 Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement not satisfied: reno>=3.1.0 Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement not satisfied: lxml!=3.7.0,>=3.4.1 Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement not satisfied: fixtures>=3.0.0 Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: debtcollector>=1.2.0 Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement not satisfied: keystoneauth1>=3.4.0 Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.config>=5.2.0 Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.i18n>=3.15.3 Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.serialization!=2.19.1,>=2.18.0 Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement not satisfied: oslo.utils>=3.33.0 Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement not satisfied: requests>=2.14.2 Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement not satisfied: stevedore>=1.20.0 Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: debtcollector >=1.2.0 Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: keystoneauth1 >=3.4.0 Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.config >=5.2.0 Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.i18n >=3.15.3 Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.serialization !=2.19.1,>=2.18.0 Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: oslo.utils >=3.33.0 Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: requests >=2.14.2 Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement not satisfied: stevedore >=1.20.0 Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 763.0 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 38.2 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc41.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "tox-4.14.2-1.fc41.noarch" is already installed. Package "python3-tox-current-env-0.0.11-9.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Package Arch Version Repository Size Installing: python3-coverage x86_64 7.3.2-3.fc40 fedora 1.7 MiB python3-debtcollector noarch 2.5.0-8.fc40 fedora 85.5 KiB python3-fixtures noarch 4.0.1-8.fc41 copr_base 405.1 KiB python3-keyring noarch 25.2.0-1.fc41 copr_base 285.8 KiB python3-keystoneauth1 noarch 5.3.0-3.fc41 copr_base 2.5 MiB python3-lxml x86_64 5.2.1-1.fc41 fedora 4.9 MiB python3-oauthlib noarch 3.2.2-3.fc41 copr_base 1.0 MiB python3-openstackdocstheme noarch 3.0.0-6.fc40 fedora 2.2 MiB python3-os-client-config noarch 2.1.0-11.fc40 fedora 247.6 KiB python3-oslo-config noarch 2:9.2.0-3.fc41 copr_base 1.4 MiB python3-oslo-i18n noarch 6.1.0-3.fc41 copr_base 216.4 KiB python3-oslo-serialization noarch 5.2.0-3.fc41 copr_base 93.0 KiB python3-oslo-utils noarch 6.2.1-3.fc40 fedora 306.4 KiB python3-oslotest noarch 4.5.0-8.fc40 fedora 145.1 KiB python3-reno noarch 4.0.0-5.fc40 fedora 573.9 KiB python3-requests noarch 2.31.0-4.fc41 copr_base 462.4 KiB python3-requests-mock noarch 1.10.0-7.fc41 copr_base 136.9 KiB python3-sphinx noarch 1:7.2.6-7.fc41 copr_base 10.8 MiB python3-sphinxcontrib-apidoc noarch 0.3.0-12.fc41 copr_base 35.0 KiB python3-stestr noarch 4.1.0-3.fc41~bootstrap copr_base 808.5 KiB python3-stevedore noarch 5.1.0-3.fc41 copr_base 306.6 KiB python3-testresources noarch 2.0.1-13.fc40 fedora 308.1 KiB python3-testscenarios noarch 0.5.0-32.fc40 fedora 112.5 KiB python3-testtools noarch 2.7.1-3.fc41 copr_base 1.8 MiB Installing dependencies: libxslt x86_64 1.1.39-3.fc40 fedora 481.6 KiB libyaml x86_64 0.2.5-14.fc40 fedora 130.4 KiB python-oslo-i18n-lang noarch 6.1.0-3.fc41 copr_base 16.5 KiB python-oslo-utils-lang noarch 6.2.1-3.fc40 fedora 15.3 KiB python3-appdirs noarch 1.4.4-13.fc40 fedora 69.0 KiB python3-attrs noarch 23.2.0-7.fc41 copr_base 379.6 KiB python3-autopage noarch 0.5.2-4.fc41 copr_base 305.7 KiB python3-babel noarch 2.14.0-1.fc41 copr_base 34.3 MiB python3-cffi x86_64 1.16.0-4.fc41 copr_base 1.3 MiB python3-charset-normalizer noarch 3.3.2-3.fc41 copr_base 312.7 KiB python3-cliff noarch 4.3.0-1.fc40 fedora 322.2 KiB python3-cmd2 noarch 2.4.2-6.fc40 fedora 1.5 MiB python3-cryptography x86_64 42.0.5-1.fc41 copr_base 4.5 MiB python3-decorator noarch 5.1.1-9.fc40 fedora 77.3 KiB python3-docutils noarch 0.20.1-3.fc40 fedora 4.8 MiB python3-dogpile-cache noarch 1.3.1-1.fc41 copr_base 566.4 KiB python3-dulwich x86_64 0.21.7-3.fc40 fedora 2.8 MiB python3-extras noarch 1.0.0-29.fc39 fedora 12.3 KiB python3-idna noarch 3.7-1.fc41 copr_base 594.6 KiB python3-imagesize noarch 1.4.1-7.fc41 copr_base 34.7 KiB python3-importlib-metadata noarch 7.1.0-1.fc41 copr_base 207.0 KiB python3-iso8601 noarch 1.1.0-6.fc41 copr_base 63.8 KiB python3-jaraco noarch 10.1.0-1.fc41 fedora 3.2 KiB python3-jaraco-classes noarch 3.4.0-1.fc41 copr_base 38.8 KiB python3-jaraco-context noarch 4.3.0-3.fc41 copr_base 25.5 KiB python3-jaraco-functools noarch 4.0.1-1.fc41 copr_base 48.8 KiB python3-jeepney noarch 0.8.0-8.fc41 copr_base 1.6 MiB python3-jinja2 noarch 3.1.3-3.fc41 copr_base 3.0 MiB python3-jmespath noarch 1.0.1-6.fc41 copr_base 148.5 KiB python3-jsonpatch noarch 1.33-4.fc40 fedora 73.4 KiB python3-jsonpointer noarch 2.4-1.fc41 fedora 45.6 KiB python3-mako noarch 1.2.3-6.fc41 copr_base 700.8 KiB python3-markupsafe x86_64 2.1.5-1.fc41 copr_base 57.3 KiB python3-more-itertools noarch 10.1.0-5.fc41 copr_base 447.9 KiB python3-msgpack x86_64 1.0.7-3.fc41 copr_base 419.0 KiB python3-netaddr noarch 1.2.1-1.fc41 copr_base 11.5 MiB python3-netifaces x86_64 0.11.0-9.fc40 fedora 44.6 KiB python3-openstacksdk noarch 1.5.0-3.fc41 copr_base 5.6 MiB python3-os-service-types noarch 1.7.0-16.fc40 fedora 114.4 KiB python3-ply noarch 3.11-23.fc40 fedora 561.6 KiB python3-prettytable noarch 3.6.0-6.fc41 copr_base 355.2 KiB python3-pycparser noarch 2.20-14.fc40 fedora 839.5 KiB python3-pygments noarch 2.17.2-4.fc41 copr_base 10.3 MiB python3-pyparsing noarch 3.1.2-2.fc41 copr_base 1.0 MiB python3-pyperclip noarch 1.8.2-8.fc41 copr_base 98.7 KiB python3-pytz noarch 2024.1-1.fc41 copr_base 225.8 KiB python3-pyyaml x86_64 6.0.1-14.fc40 fedora 786.4 KiB python3-requestsexceptions noarch 1.4.0-18.fc40 fedora 16.9 KiB python3-rfc3986 noarch 1.5.0-8.fc41 copr_base 203.4 KiB python3-secretstorage noarch 3.3.3^20240314git3e5097c-6.fc41 fedora 112.6 KiB python3-six noarch 1.16.0-20.fc41 copr_base 117.7 KiB python3-snowballstemmer noarch 2.2.0-10.fc40 fedora 1.7 MiB python3-sphinx-theme-alabaster noarch 0.7.16-3.fc40 fedora 41.9 KiB python3-subunit noarch 1.4.4-2.fc40 fedora 436.4 KiB python3-tomlkit noarch 0.12.4-1.fc41 copr_base 442.2 KiB python3-urllib3 noarch 1.26.18-4.fc41 copr_base 996.2 KiB python3-voluptuous noarch 0.14.2-1.fc41 copr_base 352.8 KiB python3-wcwidth noarch 0.2.13-2.fc41 copr_base 560.1 KiB python3-wrapt x86_64 1.16.0-3.fc41 copr_base 196.0 KiB python3-zipp noarch 3.18.1-1.fc41 copr_base 51.8 KiB Transaction Summary: Installing: 84 packages Total size of inbound packages is 28 MiB. Need to download 28 MiB. After this operation 126 MiB will be used (install 126 MiB, remove 0 B). [ 1/84] python3-debtcollector-0:2.5.0-8 100% | 106.0 KiB/s | 42.2 KiB | 00m00s [ 2/84] python3-coverage-0:7.3.2-3.fc40 100% | 507.4 KiB/s | 382.6 KiB | 00m01s [ 3/84] python3-os-client-config-0:2.1. 100% | 905.5 KiB/s | 72.4 KiB | 00m00s [ 4/84] python3-oslo-utils-0:6.2.1-3.fc 100% | 743.6 KiB/s | 104.1 KiB | 00m00s [ 5/84] python3-oslotest-0:4.5.0-8.fc40 100% | 581.4 KiB/s | 66.3 KiB | 00m00s [ 6/84] python3-lxml-0:5.2.1-1.fc41.x86 100% | 1.2 MiB/s | 1.4 MiB | 00m01s [ 7/84] python3-openstackdocstheme-0:3. 100% | 1.1 MiB/s | 953.7 KiB | 00m01s [ 8/84] python3-testresources-0:2.0.1-1 100% | 559.9 KiB/s | 80.6 KiB | 00m00s [ 9/84] python3-reno-0:4.0.0-5.fc40.noa 100% | 711.6 KiB/s | 154.4 KiB | 00m00s [10/84] python3-oslo-serialization-0:5. 100% | 391.1 KiB/s | 37.5 KiB | 00m00s [11/84] python3-testscenarios-0:0.5.0-3 100% | 325.5 KiB/s | 47.2 KiB | 00m00s [12/84] python3-fixtures-0:4.0.1-8.fc41 100% | 549.2 KiB/s | 110.4 KiB | 00m00s [13/84] python3-keyring-0:25.2.0-1.fc41 100% | 269.6 KiB/s | 101.6 KiB | 00m00s [14/84] python3-sphinx-1:7.2.6-7.fc41.n 100% | 4.2 MiB/s | 2.5 MiB | 00m01s [15/84] python3-keystoneauth1-0:5.3.0-3 100% | 1.1 MiB/s | 511.4 KiB | 00m00s [16/84] python3-oauthlib-0:3.2.2-3.fc41 100% | 610.5 KiB/s | 208.8 KiB | 00m00s [17/84] python3-oslo-config-2:9.2.0-3.f 100% | 1.3 MiB/s | 278.4 KiB | 00m00s [18/84] python3-requests-0:2.31.0-4.fc4 100% | 13.8 MiB/s | 141.4 KiB | 00m00s [19/84] python3-oslo-i18n-0:6.1.0-3.fc4 100% | 724.0 KiB/s | 66.6 KiB | 00m00s [20/84] python3-sphinxcontrib-apidoc-0: 100% | 142.7 KiB/s | 20.1 KiB | 00m00s [21/84] python3-requests-mock-0:1.10.0- 100% | 191.2 KiB/s | 53.3 KiB | 00m00s [22/84] python3-stevedore-0:5.1.0-3.fc4 100% | 388.3 KiB/s | 80.8 KiB | 00m00s [23/84] python3-stestr-0:4.1.0-3.fc41~b 100% | 487.8 KiB/s | 195.1 KiB | 00m00s [24/84] python3-testtools-0:2.7.1-3.fc4 100% | 2.0 MiB/s | 406.1 KiB | 00m00s [25/84] python-oslo-utils-lang-0:6.2.1- 100% | 47.1 KiB/s | 13.7 KiB | 00m00s [26/84] libxslt-0:1.1.39-3.fc40.x86_64 100% | 355.2 KiB/s | 188.6 KiB | 00m01s [27/84] python3-netifaces-0:0.11.0-9.fc 100% | 148.0 KiB/s | 22.1 KiB | 00m00s [28/84] python3-subunit-0:1.4.4-2.fc40. 100% | 556.4 KiB/s | 137.4 KiB | 00m00s [29/84] python3-pyyaml-0:6.0.1-14.fc40. 100% | 615.7 KiB/s | 232.7 KiB | 00m00s [30/84] python3-docutils-0:0.20.1-3.fc4 100% | 2.8 MiB/s | 1.0 MiB | 00m00s [31/84] python3-snowballstemmer-0:2.2.0 100% | 1.0 MiB/s | 257.2 KiB | 00m00s [32/84] python3-sphinx-theme-alabaster- 100% | 212.8 KiB/s | 28.3 KiB | 00m00s [33/84] python3-secretstorage-0:3.3.3^2 100% | 296.6 KiB/s | 44.8 KiB | 00m00s [34/84] python3-os-service-types-0:1.7. 100% | 188.9 KiB/s | 49.3 KiB | 00m00s [35/84] python3-cliff-0:4.3.0-1.fc40.no 100% | 582.9 KiB/s | 124.7 KiB | 00m00s [36/84] libyaml-0:0.2.5-14.fc40.x86_64 100% | 778.8 KiB/s | 59.2 KiB | 00m00s [37/84] python3-extras-0:1.0.0-29.fc39. 100% | 112.0 KiB/s | 14.8 KiB | 00m00s [38/84] python3-tomlkit-0:0.12.4-1.fc41 100% | 2.7 MiB/s | 110.7 KiB | 00m00s [39/84] python3-voluptuous-0:0.14.2-1.f 100% | 1.2 MiB/s | 73.9 KiB | 00m00s [40/84] python3-cmd2-0:2.4.2-6.fc40.noa 100% | 1.4 MiB/s | 387.5 KiB | 00m00s [41/84] python3-dulwich-0:0.21.7-3.fc40 100% | 319.0 KiB/s | 605.4 KiB | 00m02s [42/84] python3-jinja2-0:3.1.3-3.fc41.n 100% | 19.7 MiB/s | 484.4 KiB | 00m00s [43/84] python3-babel-0:2.14.0-1.fc41.n 100% | 27.8 MiB/s | 7.4 MiB | 00m00s [44/84] python3-imagesize-0:1.4.1-7.fc4 100% | 148.5 KiB/s | 22.4 KiB | 00m00s [45/84] python3-pygments-0:2.17.2-4.fc4 100% | 28.2 MiB/s | 2.3 MiB | 00m00s [46/84] python3-six-0:1.16.0-20.fc41.no 100% | 4.5 MiB/s | 41.5 KiB | 00m00s [47/84] python3-charset-normalizer-0:3. 100% | 10.8 MiB/s | 99.4 KiB | 00m00s [48/84] python3-idna-0:3.7-1.fc41.noarc 100% | 10.8 MiB/s | 110.7 KiB | 00m00s [49/84] python3-urllib3-0:1.26.18-4.fc4 100% | 20.7 MiB/s | 254.1 KiB | 00m00s [50/84] python3-pytz-0:2024.1-1.fc41.no 100% | 3.2 MiB/s | 59.5 KiB | 00m00s [51/84] python-oslo-i18n-lang-0:6.1.0-3 100% | 336.3 KiB/s | 15.5 KiB | 00m00s [52/84] python3-msgpack-0:1.0.7-3.fc41. 100% | 819.3 KiB/s | 118.0 KiB | 00m00s [53/84] python3-netaddr-0:1.2.1-1.fc41. 100% | 13.4 MiB/s | 1.8 MiB | 00m00s [54/84] python3-iso8601-0:1.1.0-6.fc41. 100% | 1.0 MiB/s | 25.7 KiB | 00m00s [55/84] python3-jaraco-classes-0:3.4.0- 100% | 331.6 KiB/s | 21.6 KiB | 00m00s [56/84] python3-jaraco-context-0:4.3.0- 100% | 1.0 MiB/s | 18.2 KiB | 00m00s [57/84] python3-rfc3986-0:1.5.0-8.fc41. 100% | 274.6 KiB/s | 59.6 KiB | 00m00s [58/84] python3-jaraco-0:10.1.0-1.fc41. 100% | 63.6 KiB/s | 10.4 KiB | 00m00s [59/84] python3-markupsafe-0:2.1.5-1.fc 100% | 3.4 MiB/s | 30.9 KiB | 00m00s [60/84] python3-jaraco-functools-0:4.0. 100% | 233.9 KiB/s | 25.0 KiB | 00m00s [61/84] python3-more-itertools-0:10.1.0 100% | 9.0 MiB/s | 100.9 KiB | 00m00s [62/84] python3-pyparsing-0:3.1.2-2.fc4 100% | 21.3 MiB/s | 262.0 KiB | 00m00s [63/84] python3-cryptography-0:42.0.5-1 100% | 38.8 MiB/s | 1.2 MiB | 00m00s [64/84] python3-jeepney-0:0.8.0-8.fc41. 100% | 2.5 MiB/s | 266.8 KiB | 00m00s [65/84] python3-openstacksdk-0:1.5.0-3. 100% | 9.9 MiB/s | 985.9 KiB | 00m00s [66/84] python3-appdirs-0:1.4.4-13.fc40 100% | 82.6 KiB/s | 23.0 KiB | 00m00s [67/84] python3-decorator-0:5.1.1-9.fc4 100% | 102.8 KiB/s | 30.5 KiB | 00m00s [68/84] python3-jsonpointer-0:2.4-1.fc4 100% | 281.3 KiB/s | 20.8 KiB | 00m00s [69/84] python3-requestsexceptions-0:1. 100% | 136.9 KiB/s | 16.2 KiB | 00m00s [70/84] python3-attrs-0:23.2.0-7.fc41.n 100% | 10.9 MiB/s | 111.7 KiB | 00m00s [71/84] python3-jsonpatch-0:1.33-4.fc40 100% | 86.2 KiB/s | 30.9 KiB | 00m00s [72/84] python3-wcwidth-0:0.2.13-2.fc41 100% | 558.3 KiB/s | 48.0 KiB | 00m00s [73/84] python3-pyperclip-0:1.8.2-8.fc4 100% | 117.8 KiB/s | 32.7 KiB | 00m00s [74/84] python3-wrapt-0:1.16.0-3.fc41.x 100% | 151.8 KiB/s | 66.9 KiB | 00m00s [75/84] python3-importlib-metadata-0:7. 100% | 296.7 KiB/s | 56.7 KiB | 00m00s [76/84] python3-autopage-0:0.5.2-4.fc41 100% | 218.8 KiB/s | 75.7 KiB | 00m00s [77/84] python3-jmespath-0:1.0.1-6.fc41 100% | 4.8 MiB/s | 53.8 KiB | 00m00s [78/84] python3-dogpile-cache-0:1.3.1-1 100% | 4.6 MiB/s | 121.8 KiB | 00m00s [79/84] python3-prettytable-0:3.6.0-6.f 100% | 255.9 KiB/s | 67.3 KiB | 00m00s [80/84] python3-zipp-0:3.18.1-1.fc41.no 100% | 145.3 KiB/s | 27.7 KiB | 00m00s [81/84] python3-cffi-0:1.16.0-4.fc41.x8 100% | 19.2 MiB/s | 295.2 KiB | 00m00s [82/84] python3-mako-0:1.2.3-6.fc41.noa 100% | 726.0 KiB/s | 192.4 KiB | 00m00s [83/84] python3-pycparser-0:2.20-14.fc4 100% | 310.5 KiB/s | 156.8 KiB | 00m01s [84/84] python3-ply-0:3.11-23.fc40.noar 100% | 228.4 KiB/s | 136.3 KiB | 00m01s -------------------------------------------------------------------------------- [84/84] Total 100% | 4.3 MiB/s | 28.4 MiB | 00m07s Running transaction [ 1/86] Verify package files 100% | 636.0 B/s | 84.0 B | 00m00s [ 2/86] Prepare transaction 100% | 756.0 B/s | 84.0 B | 00m00s [ 3/86] Installing python3-iso8601-0:1. 100% | 33.0 MiB/s | 67.5 KiB | 00m00s [ 4/86] Installing python3-testtools-0: 100% | 120.8 MiB/s | 1.8 MiB | 00m00s [ 5/86] Installing python3-stevedore-0: 100% | 46.1 MiB/s | 330.2 KiB | 00m00s [ 6/86] Installing python3-six-0:1.16.0 100% | 58.6 MiB/s | 120.1 KiB | 00m00s [ 7/86] Installing python3-subunit-0:1. 100% | 73.8 MiB/s | 453.5 KiB | 00m00s [ 8/86] Installing python3-wcwidth-0:0. 100% | 138.1 MiB/s | 565.7 KiB | 00m00s [ 9/86] Installing python3-decorator-0: 100% | 39.1 MiB/s | 80.1 KiB | 00m00s [10/86] Installing python3-more-itertoo 100% | 147.1 MiB/s | 451.9 KiB | 00m00s [11/86] Installing python3-markupsafe-0 100% | 20.0 MiB/s | 61.4 KiB | 00m00s [12/86] Installing python3-jeepney-0:0. 100% | 116.6 MiB/s | 1.6 MiB | 00m00s [13/86] Installing python3-jaraco-0:10. 100% | 4.0 MiB/s | 4.1 KiB | 00m00s [14/86] Installing python3-netaddr-0:1. 100% | 256.7 MiB/s | 11.6 MiB | 00m00s [15/86] Installing python3-pytz-0:2024. 100% | 75.2 MiB/s | 231.1 KiB | 00m00s [16/86] Installing python3-idna-0:3.7-1 100% | 117.4 MiB/s | 600.9 KiB | 00m00s [17/86] Installing python3-urllib3-0:1. 100% | 90.7 MiB/s | 1.0 MiB | 00m00s [18/86] Installing python3-dulwich-0:0. 100% | 156.2 MiB/s | 2.8 MiB | 00m00s [19/86] Installing python3-babel-0:2.14 100% | 239.5 MiB/s | 34.5 MiB | 00m00s [20/86] Installing python3-os-service-t 100% | 30.6 MiB/s | 125.5 KiB | 00m00s [21/86] Installing python3-netifaces-0: 100% | 22.8 MiB/s | 46.7 KiB | 00m00s [22/86] Installing python3-fixtures-0:4 100% | 60.1 MiB/s | 430.7 KiB | 00m00s [23/86] Installing python3-jaraco-class 100% | 21.2 MiB/s | 43.4 KiB | 00m00s [24/86] Installing python3-jaraco-funct 100% | 25.3 MiB/s | 51.9 KiB | 00m00s [25/86] Installing python3-jinja2-0:3.1 100% | 200.0 MiB/s | 3.0 MiB | 00m00s [26/86] Installing python3-mako-0:1.2.3 100% | 59.4 MiB/s | 729.8 KiB | 00m00s [27/86] Installing python3-dogpile-cach 100% | 71.5 MiB/s | 585.6 KiB | 00m00s [28/86] Installing python3-prettytable- 100% | 116.9 MiB/s | 359.0 KiB | 00m00s [29/86] Installing python3-ply-0:3.11-2 100% | 138.4 MiB/s | 566.8 KiB | 00m00s [30/86] Installing python3-pycparser-0: 100% | 138.5 MiB/s | 850.9 KiB | 00m00s [31/86] Installing python3-cffi-0:1.16. 100% | 164.3 MiB/s | 1.3 MiB | 00m00s [32/86] Installing python3-cryptography 100% | 135.0 MiB/s | 4.6 MiB | 00m00s [33/86] Installing python3-secretstorag 100% | 38.6 MiB/s | 118.7 KiB | 00m00s [34/86] Installing python3-zipp-0:3.18. 100% | 18.3 MiB/s | 56.4 KiB | 00m00s [35/86] Installing python3-importlib-me 100% | 52.8 MiB/s | 216.1 KiB | 00m00s [36/86] Installing python3-jmespath-0:1 100% | 50.4 MiB/s | 155.0 KiB | 00m00s [37/86] Installing python3-autopage-0:0 100% | 76.9 MiB/s | 315.1 KiB | 00m00s [38/86] Installing python3-pyperclip-0: 100% | 33.2 MiB/s | 102.1 KiB | 00m00s [39/86] Installing python3-attrs-0:23.2 100% | 64.1 MiB/s | 394.1 KiB | 00m00s [40/86] Installing python3-cmd2-0:2.4.2 100% | 141.0 MiB/s | 1.6 MiB | 00m00s [41/86] Installing python3-wrapt-0:1.16 100% | 66.0 MiB/s | 202.8 KiB | 00m00s [42/86] Installing python3-debtcollecto 100% | 30.2 MiB/s | 92.9 KiB | 00m00s [43/86] Installing python3-jsonpointer- 100% | 23.6 MiB/s | 48.4 KiB | 00m00s [44/86] Installing python3-jsonpatch-0: 100% | 37.2 MiB/s | 76.1 KiB | 00m00s [45/86] Installing python3-requestsexce 100% | 9.7 MiB/s | 19.9 KiB | 00m00s [46/86] Installing python3-appdirs-0:1. 100% | 69.5 MiB/s | 71.1 KiB | 00m00s [47/86] Installing python3-pyparsing-0: 100% | 165.5 MiB/s | 1.0 MiB | 00m00s [48/86] Installing python3-jaraco-conte 100% | 27.7 MiB/s | 28.4 KiB | 00m00s [49/86] Installing python3-rfc3986-0:1. 100% | 51.9 MiB/s | 212.4 KiB | 00m00s [50/86] Installing python-oslo-i18n-lan 100% | 18.2 MiB/s | 18.7 KiB | 00m00s [51/86] Installing python3-oslo-i18n-0: 100% | 45.5 MiB/s | 232.7 KiB | 00m00s [52/86] Installing python3-msgpack-0:1. 100% | 103.9 MiB/s | 425.5 KiB | 00m00s [53/86] Installing python3-charset-norm 100% | 78.8 MiB/s | 322.7 KiB | 00m00s [54/86] Installing python3-requests-0:2 100% | 77.2 MiB/s | 474.5 KiB | 00m00s [55/86] Installing python3-keystoneauth 100% | 77.2 MiB/s | 2.6 MiB | 00m00s [56/86] Installing python3-pygments-0:2 100% | 162.1 MiB/s | 10.5 MiB | 00m00s [57/86] Installing python3-imagesize-0: 100% | 18.5 MiB/s | 37.8 KiB | 00m00s [58/86] Installing python3-voluptuous-0 100% | 116.7 MiB/s | 358.4 KiB | 00m00s [59/86] Installing python3-tomlkit-0:0. 100% | 110.2 MiB/s | 451.4 KiB | 00m00s [60/86] Installing libyaml-0:0.2.5-14.f 100% | 128.7 MiB/s | 131.8 KiB | 00m00s [61/86] Installing python3-pyyaml-0:6.0 100% | 111.6 MiB/s | 800.2 KiB | 00m00s [62/86] Installing python3-cliff-0:4.3. 100% | 37.0 MiB/s | 341.4 KiB | 00m00s [63/86] Installing python3-openstacksdk 100% | 75.6 MiB/s | 5.9 MiB | 00m00s [64/86] Installing python3-extras-0:1.0 100% | 7.3 MiB/s | 14.9 KiB | 00m00s [65/86] Installing python3-sphinx-theme 100% | 15.1 MiB/s | 46.3 KiB | 00m00s [66/86] Installing python3-snowballstem 100% | 154.8 MiB/s | 1.7 MiB | 00m00s [67/86] Installing python3-docutils-0:0 100% | 122.2 MiB/s | 4.9 MiB | 00m00s [68/86] Installing python3-sphinx-1:7.2 100% | 126.1 MiB/s | 11.0 MiB | 00m00s [69/86] Installing python-oslo-utils-la 100% | 15.8 MiB/s | 16.2 KiB | 00m00s [70/86] Installing python3-oslo-utils-0 100% | 62.4 MiB/s | 319.4 KiB | 00m00s [71/86] Installing libxslt-0:1.1.39-3.f 100% | 94.7 MiB/s | 484.7 KiB | 00m00s [72/86] Installing python3-lxml-0:5.2.1 100% | 206.1 MiB/s | 4.9 MiB | 00m00s [73/86] Installing python3-oslo-seriali 100% | 24.6 MiB/s | 100.8 KiB | 00m00s [74/86] Installing python3-openstackdoc 100% | 156.3 MiB/s | 2.2 MiB | 00m00s [75/86] Installing python3-sphinxcontri 100% | 12.8 MiB/s | 39.3 KiB | 00m00s [76/86] Installing python3-stestr-0:4.1 100% | 68.8 MiB/s | 845.8 KiB | 00m00s [77/86] Installing python3-os-client-co 100% | 50.7 MiB/s | 259.8 KiB | 00m00s [78/86] Installing python3-reno-0:4.0.0 100% | 72.4 MiB/s | 593.1 KiB | 00m00s [79/86] Installing python3-oslo-config- 100% | 144.3 MiB/s | 1.4 MiB | 00m00s [80/86] Installing python3-requests-moc 100% | 35.8 MiB/s | 146.5 KiB | 00m00s [81/86] Installing python3-keyring-0:25 100% | 37.4 MiB/s | 306.6 KiB | 00m00s [82/86] Installing python3-oslotest-0:4 100% | 31.2 MiB/s | 160.0 KiB | 00m00s [83/86] Installing python3-testscenario 100% | 29.5 MiB/s | 120.7 KiB | 00m00s [84/86] Installing python3-oauthlib-0:3 100% | 69.1 MiB/s | 1.0 MiB | 00m00s [85/86] Installing python3-testresource 100% | 61.8 MiB/s | 316.4 KiB | 00m00s [86/86] Installing python3-coverage-0:7 100% | 18.8 MiB/s | 1.7 MiB | 00m00s >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-17.fc41.x86_64 Warning: skipped PGP checks for 51 package(s). Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.dmHINP + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 25.2.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.2.1) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.2.1) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.buildreqs.nosrc.rpm INFO: Going to install missing dynamic buildrequires Updating and loading repositories: fedora 100% | 819.5 KiB/s | 22.1 KiB | 00m00s Copr repository 100% | 55.6 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "gnupg2-2.4.5-1.fc41.x86_64" is already installed. Package "openssl-1:3.2.1-6.fc41.x86_64" is already installed. Package "git-core-2.45.0-1.fc41.x86_64" is already installed. Package "pyproject-rpm-macros-1.12.0-1.fc41.noarch" is already installed. Package "python3-devel-3.12.3-2.fc41.x86_64" is already installed. Package "python3-debtcollector-2.5.0-8.fc40.noarch" is already installed. Package "python3-fixtures-4.0.1-8.fc41.noarch" is already installed. Package "python3-keyring-25.2.0-1.fc41.noarch" is already installed. Package "python3-keystoneauth1-5.3.0-3.fc41.noarch" is already installed. Package "python3-lxml-5.2.1-1.fc41.x86_64" is already installed. Package "python3-oauthlib-3.2.2-3.fc41.noarch" is already installed. Package "python3-openstackdocstheme-3.0.0-6.fc40.noarch" is already installed. Package "python3-os-client-config-2.1.0-11.fc40.noarch" is already installed. Package "python3-oslo-config-2:9.2.0-3.fc41.noarch" is already installed. Package "python3-oslo-i18n-6.1.0-3.fc41.noarch" is already installed. Package "python3-oslo-utils-6.2.1-3.fc40.noarch" is already installed. Package "python3-oslotest-4.5.0-8.fc40.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-packaging-24.0-1.fc41.noarch" is already installed. Package "python3-pbr-5.11.1-7.fc40~bootstrap.noarch" is already installed. Package "python3-pip-24.0-2.fc41.noarch" is already installed. Package "python3-reno-4.0.0-5.fc40.noarch" is already installed. Package "python3-requests-2.31.0-4.fc41.noarch" is already installed. Package "python3-requests-mock-1.10.0-7.fc41.noarch" is already installed. Package "python3-setuptools-69.2.0-2.fc41.noarch" is already installed. Package "python3-sphinxcontrib-apidoc-0.3.0-12.fc41.noarch" is already installed. Package "python3-stestr-4.1.0-3.fc41~bootstrap.noarch" is already installed. Package "python3-stevedore-5.1.0-3.fc41.noarch" is already installed. Package "python3-testresources-2.0.1-13.fc40.noarch" is already installed. Package "python3-testscenarios-0.5.0-32.fc40.noarch" is already installed. Package "python3-testtools-2.7.1-3.fc41.noarch" is already installed. Package "tox-4.14.2-1.fc41.noarch" is already installed. Package "python3-tox-current-env-0.0.11-9.fc41.noarch" is already installed. Package "python3-wheel-1:0.43.0-1.fc41.noarch" is already installed. Nothing to do. Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1714953600 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.WexRhr + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + echo -n + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + RPM_TOXENV=py312,docs + HOSTNAME=rpmbuild + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 --wheeldir /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires -t -e py312,docs Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 69.2.0) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.43.0) Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.43.0) Handling pbr>=2.0.0 from get_requires_for_build_wheel Requirement satisfied: pbr>=2.0.0 (installed: pbr 5.11.1) Handling tox-current-env >= 0.0.6 from tox itself Requirement satisfied: tox-current-env >= 0.0.6 (installed: tox-current-env 0.0.11) py312: OK ✔ in 0.01 seconds py312: OK (0.01 seconds) docs: OK (0.00 seconds) congratulations :) (0.07 seconds) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) Handling coverage!=4.4,>=4.0 from tox --print-deps-only: py312,docs Requirement satisfied: coverage!=4.4,>=4.0 (installed: coverage 7.3.2) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling keyring>=5.5.1 from tox --print-deps-only: py312,docs Requirement satisfied: keyring>=5.5.1 (installed: keyring 25.2.0) Handling lxml>=4.5.0 from tox --print-deps-only: py312,docs Requirement satisfied: lxml>=4.5.0 (installed: lxml 5.2.1) Handling oauthlib>=0.6.2 from tox --print-deps-only: py312,docs Requirement satisfied: oauthlib>=0.6.2 (installed: oauthlib 3.2.2) Handling os-client-config>=1.28.0 from tox --print-deps-only: py312,docs Requirement satisfied: os-client-config>=1.28.0 (installed: os-client-config 2.1.0) Handling oslotest>=3.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslotest>=3.2.0 (installed: oslotest 4.5.0) Handling requests-mock>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: requests-mock>=1.2.0 (installed: requests-mock 1.10.0) Handling stestr>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: stestr>=2.0.0 (installed: stestr 4.1.0) Handling testresources>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: testresources>=2.0.0 (installed: testresources 2.0.1) Handling testscenarios>=0.4 from tox --print-deps-only: py312,docs Requirement satisfied: testscenarios>=0.4 (installed: testscenarios 0.5.0) Handling testtools>=2.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: testtools>=2.2.0 (installed: testtools 2.7.1) Handling tox from tox --print-deps-only: py312,docs Requirement satisfied: tox (installed: tox 4.14.2) Handling openstackdocstheme>=2.2.1 from tox --print-deps-only: py312,docs Requirement satisfied: openstackdocstheme>=2.2.1 (installed: openstackdocstheme 3.0.0) Handling sphinx>=2.0.0,!=2.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinx>=2.0.0,!=2.1.0 (installed: sphinx 7.2.6) Handling sphinxcontrib-apidoc>=0.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: sphinxcontrib-apidoc>=0.2.0 (installed: sphinxcontrib-apidoc 0.3.0) Handling reno>=3.1.0 from tox --print-deps-only: py312,docs Requirement satisfied: reno>=3.1.0 (installed: reno 4.0.0) Handling lxml!=3.7.0,>=3.4.1 from tox --print-deps-only: py312,docs Requirement satisfied: lxml!=3.7.0,>=3.4.1 (installed: lxml 5.2.1) Handling fixtures>=3.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: fixtures>=3.0.0 (installed: fixtures 4.0.1) Handling pbr!=2.1.0,>=2.0.0 from tox --print-deps-only: py312,docs Requirement satisfied: pbr!=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector>=1.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: debtcollector>=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1>=3.4.0 from tox --print-deps-only: py312,docs Requirement satisfied: keystoneauth1>=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config>=5.2.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.config>=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n>=3.15.3 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.i18n>=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization!=2.19.1,>=2.18.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.serialization!=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils>=3.33.0 from tox --print-deps-only: py312,docs Requirement satisfied: oslo.utils>=3.33.0 (installed: oslo.utils 6.2.1) Handling requests>=2.14.2 from tox --print-deps-only: py312,docs Requirement satisfied: requests>=2.14.2 (installed: requests 2.31.0) Handling stevedore>=1.20.0 from tox --print-deps-only: py312,docs Requirement satisfied: stevedore>=1.20.0 (installed: stevedore 5.1.0) Handling packaging>=20.4 from tox --print-deps-only: py312,docs Requirement satisfied: packaging>=20.4 (installed: packaging 24.0) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/python_keystoneclient-5.4.0.dist-info' Handling pbr !=2.1.0,>=2.0.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: pbr !=2.1.0,>=2.0.0 (installed: pbr 5.11.1) Handling debtcollector >=1.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: debtcollector >=1.2.0 (installed: debtcollector 2.5.0) Handling keystoneauth1 >=3.4.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: keystoneauth1 >=3.4.0 (installed: keystoneauth1 5.3.0) Handling oslo.config >=5.2.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.config >=5.2.0 (installed: oslo.config 9.2.0) Handling oslo.i18n >=3.15.3 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.i18n >=3.15.3 (installed: oslo.i18n 6.1.0) Handling oslo.serialization !=2.19.1,>=2.18.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.serialization !=2.19.1,>=2.18.0 (installed: oslo.serialization 5.2.0) Handling oslo.utils >=3.33.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: oslo.utils >=3.33.0 (installed: oslo.utils 6.2.1) Handling requests >=2.14.2 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: requests >=2.14.2 (installed: requests 2.31.0) Handling stevedore >=1.20.0 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: stevedore >=1.20.0 (installed: stevedore 5.1.0) Handling packaging >=20.4 from hook generated metadata: Requires-Dist (python-keystoneclient) Requirement satisfied: packaging >=20.4 (installed: packaging 24.0) + cat /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-buildrequires + rm -rfv python_keystoneclient-5.4.0.dist-info/ removed 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' removed 'python_keystoneclient-5.4.0.dist-info/pbr.json' removed 'python_keystoneclient-5.4.0.dist-info/top_level.txt' removed 'python_keystoneclient-5.4.0.dist-info/METADATA' removed 'python_keystoneclient-5.4.0.dist-info/LICENSE' removed 'python_keystoneclient-5.4.0.dist-info/AUTHORS' removed directory 'python_keystoneclient-5.4.0.dist-info/' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.6wMTIj + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + mkdir -p /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -Bs /usr/lib/rpm/redhat/pyproject_wheel.py /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing /builddir/build/BUILD/python-keystoneclient-5.4.0 Preparing metadata (pyproject.toml): started Running command Preparing metadata (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running dist_info creating /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info writing /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/PKG-INFO writing dependency_links to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/dependency_links.txt writing entry points to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/entry_points.txt writing requirements to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/requires.txt writing top-level names to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/top_level.txt writing pbr to /builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/SOURCES.txt' [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-modern-metadata-hcpchpax/python_keystoneclient-5.4.0.dist-info' Preparing metadata (pyproject.toml): finished with status 'done' Building wheels for collected packages: python-keystoneclient Building wheel for python-keystoneclient (pyproject.toml): started Running command Building wheel for python-keystoneclient (pyproject.toml) /usr/lib/python3.12/site-packages/setuptools/command/develop.py:40: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! easy_install.initialize_options(self) running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/keystoneclient creating build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/__init__.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/base.py -> build/lib/keystoneclient/tests/functional copying keystoneclient/tests/functional/test_base.py -> build/lib/keystoneclient/tests/functional creating build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/__init__.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_access.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_auth.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_certificates.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_client.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_discovery.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_ec2.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_extensions.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_roles.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_services.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tenants.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_tokens.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/test_users.py -> build/lib/keystoneclient/tests/unit/v2_0 copying keystoneclient/tests/unit/v2_0/utils.py -> build/lib/keystoneclient/tests/unit/v2_0 creating build/lib/keystoneclient/v3 creating build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/__init__.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_filter.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/endpoint_policy.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/simple_cert.py -> build/lib/keystoneclient/v3/contrib copying keystoneclient/v3/contrib/trusts.py -> build/lib/keystoneclient/v3/contrib creating build/lib/keystoneclient/auth creating build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/__init__.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/base.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/cli.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/password.py -> build/lib/keystoneclient/auth/identity/generic copying keystoneclient/auth/identity/generic/token.py -> build/lib/keystoneclient/auth/identity/generic creating build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/__init__.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/client_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_access_rules.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_application_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_manager.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_client.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_credentials.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_discover.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_domains.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_ec2.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_endpoints.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_federation.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_groups.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_oauth1.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_policies.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_projects.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_regions.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_registered_limits.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_role_assignments.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_roles.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_service_catalog.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_services.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_simple_cert.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_tokens.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_trusts.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/test_users.py -> build/lib/keystoneclient/tests/unit/v3 copying keystoneclient/tests/unit/v3/utils.py -> build/lib/keystoneclient/tests/unit/v3 creating build/lib/keystoneclient/generic copying keystoneclient/generic/__init__.py -> build/lib/keystoneclient/generic copying keystoneclient/generic/client.py -> build/lib/keystoneclient/generic creating build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/__init__.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_access.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_auth.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_conf.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_default_cli.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_common.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v2.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_loading.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_password.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/lib/keystoneclient/tests/unit/auth copying keystoneclient/tests/unit/auth/utils.py -> build/lib/keystoneclient/tests/unit/auth creating build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/__init__.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/base.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/federated.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/password.py -> build/lib/keystoneclient/auth/identity/v3 copying keystoneclient/auth/identity/v3/token.py -> build/lib/keystoneclient/auth/identity/v3 creating build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/__init__.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/certificates.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/client.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/ec2.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/endpoints.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/extensions.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/roles.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/services.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tenants.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/tokens.py -> build/lib/keystoneclient/v2_0 copying keystoneclient/v2_0/users.py -> build/lib/keystoneclient/v2_0 creating build/lib/keystoneclient/common copying keystoneclient/common/__init__.py -> build/lib/keystoneclient/common copying keystoneclient/common/cms.py -> build/lib/keystoneclient/common creating build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/__init__.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/client_fixtures.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_credentials.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domain_configs.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_domains.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_ec2.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_endpoints.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_federation.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_groups.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_implied_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_policies.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_projects.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_regions.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_roles.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_services.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/tests/functional/v3/test_users.py -> build/lib/keystoneclient/tests/functional/v3 copying keystoneclient/__init__.py -> build/lib/keystoneclient copying keystoneclient/_discover.py -> build/lib/keystoneclient copying keystoneclient/access.py -> build/lib/keystoneclient copying keystoneclient/adapter.py -> build/lib/keystoneclient copying keystoneclient/base.py -> build/lib/keystoneclient copying keystoneclient/baseclient.py -> build/lib/keystoneclient copying keystoneclient/client.py -> build/lib/keystoneclient copying keystoneclient/discover.py -> build/lib/keystoneclient copying keystoneclient/exceptions.py -> build/lib/keystoneclient copying keystoneclient/httpclient.py -> build/lib/keystoneclient copying keystoneclient/i18n.py -> build/lib/keystoneclient copying keystoneclient/service_catalog.py -> build/lib/keystoneclient copying keystoneclient/session.py -> build/lib/keystoneclient copying keystoneclient/utils.py -> build/lib/keystoneclient creating build/lib/keystoneclient/contrib creating build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/__init__.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/oidc.py -> build/lib/keystoneclient/contrib/auth/v3 copying keystoneclient/contrib/auth/v3/saml2.py -> build/lib/keystoneclient/contrib/auth/v3 creating build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/__init__.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/contrib/ec2/utils.py -> build/lib/keystoneclient/contrib/ec2 copying keystoneclient/auth/identity/__init__.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/access.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/base.py -> build/lib/keystoneclient/auth/identity copying keystoneclient/auth/identity/v2.py -> build/lib/keystoneclient/auth/identity creating build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/__init__.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/auth.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/consumers.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/core.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/v3/contrib/oauth1/utils.py -> build/lib/keystoneclient/v3/contrib/oauth1 copying keystoneclient/auth/__init__.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/base.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/cli.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/conf.py -> build/lib/keystoneclient/auth copying keystoneclient/auth/token_endpoint.py -> build/lib/keystoneclient/auth copying keystoneclient/contrib/__init__.py -> build/lib/keystoneclient/contrib creating build/lib/keystoneclient/fixture copying keystoneclient/fixture/__init__.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/discovery.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/exception.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v2.py -> build/lib/keystoneclient/fixture copying keystoneclient/fixture/v3.py -> build/lib/keystoneclient/fixture copying keystoneclient/v3/__init__.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/access_rules.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/application_credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/auth.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/client.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/credentials.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domain_configs.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/domains.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/ec2.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoint_groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/endpoints.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/groups.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/policies.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/projects.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/regions.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/registered_limits.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/role_assignments.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/roles.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/services.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/system.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/tokens.py -> build/lib/keystoneclient/v3 copying keystoneclient/v3/users.py -> build/lib/keystoneclient/v3 copying keystoneclient/contrib/auth/__init__.py -> build/lib/keystoneclient/contrib/auth creating build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/__init__.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/base.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/core.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/domains.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/identity_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/mappings.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/projects.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/protocols.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/saml.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/v3/contrib/federation/service_providers.py -> build/lib/keystoneclient/v3/contrib/federation copying keystoneclient/tests/__init__.py -> build/lib/keystoneclient/tests creating build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/__init__.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/generic/test_client.py -> build/lib/keystoneclient/tests/unit/generic copying keystoneclient/tests/unit/__init__.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/client_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_base.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_cms.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_discovery.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_ec2utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_fixtures.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_http.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_https.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_keyring.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_session.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/test_utils.py -> build/lib/keystoneclient/tests/unit copying keystoneclient/tests/unit/utils.py -> build/lib/keystoneclient/tests/unit creating build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/__init__.py -> build/lib/keystoneclient/tests/unit/apiclient copying keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/lib/keystoneclient/tests/unit/apiclient running egg_info writing python_keystoneclient.egg-info/PKG-INFO writing dependency_links to python_keystoneclient.egg-info/dependency_links.txt writing entry points to python_keystoneclient.egg-info/entry_points.txt writing requirements to python_keystoneclient.egg-info/requires.txt writing top-level names to python_keystoneclient.egg-info/top_level.txt writing pbr to python_keystoneclient.egg-info/pbr.json [pbr] Processing SOURCES.txt [pbr] In git context, generating filelist from git warning: no previously-included files found matching '.gitignore' warning: no previously-included files found matching '.gitreview' warning: no previously-included files matching '*.pyc' found anywhere in distribution adding license file 'LICENSE' adding license file 'AUTHORS' writing manifest file 'python_keystoneclient.egg-info/SOURCES.txt' /usr/lib/python3.12/site-packages/setuptools/command/build_py.py:207: _Warning: Package 'keystoneclient.tests.unit.v3.examples.xml' is absent from the `packages` configuration. !! ******************************************************************************** ############################ # Package would be ignored # ############################ Python recognizes 'keystoneclient.tests.unit.v3.examples.xml' as an importable package[^1], but it is absent from setuptools' `packages` configuration. This leads to an ambiguous overall configuration. If you want to distribute this package, please make sure that 'keystoneclient.tests.unit.v3.examples.xml' is explicitly added to the `packages` configuration field. Alternatively, you can also rely on setuptools' discovery methods (for example by using `find_namespace_packages(...)`/`find_namespace:` instead of `find_packages(...)`/`find:`). You can read more about "package discovery" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/package_discovery.html If you don't want 'keystoneclient.tests.unit.v3.examples.xml' to be distributed and are already explicitly excluding 'keystoneclient.tests.unit.v3.examples.xml' via `find_namespace_packages(...)/find_namespace` or `find_packages(...)/find`, you can try to use `exclude_package_data`, or `include-package-data=False` in combination with a more fine grained `package-data` configuration. You can read more about "package data files" on setuptools documentation page: - https://setuptools.pypa.io/en/latest/userguide/datafiles.html [^1]: For Python, any directory (with suitable naming) can be imported, even if it does not contain any `.py` files. On the other hand, currently there is no concept of package data directory, all directories are treated like packages. ******************************************************************************** !! check.warn(importable) creating build/lib/keystoneclient/tests/unit/v3/examples creating build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml copying keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/lib/keystoneclient/tests/unit/v3/examples/xml installing to build/bdist.linux-x86_64/wheel running install [pbr] Writing ChangeLog [pbr] Generating ChangeLog [pbr] ChangeLog complete (0.0s) [pbr] Generating AUTHORS [pbr] AUTHORS complete (0.0s) running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional copying build/lib/keystoneclient/tests/functional/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_filters.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_implied_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 copying build/lib/keystoneclient/tests/functional/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/functional/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 copying build/lib/keystoneclient/tests/unit/v2_0/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/saml2_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_manager.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_auth_saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_federation.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_oauth1.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/test_users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 copying build/lib/keystoneclient/tests/unit/v3/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml copying build/lib/keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/v3/examples/xml creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_default_cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_common.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_identity_v3_federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_loading.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/test_token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth copying build/lib/keystoneclient/tests/unit/auth/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/generic/test_client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/generic copying build/lib/keystoneclient/tests/unit/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/client_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_ec2utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_fixtures.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_http.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_https.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_keyring.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_session.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/test_utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit copying build/lib/keystoneclient/tests/unit/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit creating build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/unit/apiclient/test_exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests/unit/apiclient copying build/lib/keystoneclient/tests/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/tests creating build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_filter.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/endpoint_policy.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/simple_cert.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib copying build/lib/keystoneclient/v3/contrib/trusts.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/access_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/consumers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/request_tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 copying build/lib/keystoneclient/v3/contrib/oauth1/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/oauth1 creating build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/core.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/identity_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/mappings.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/protocols.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/saml.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/contrib/federation/service_providers.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3/contrib/federation copying build/lib/keystoneclient/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/access_rules.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/application_credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/auth.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/credentials.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domain_configs.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/domains.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoint_groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/groups.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/policies.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/projects.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/regions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/registered_limits.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/role_assignments.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/system.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 copying build/lib/keystoneclient/v3/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v3 creating build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic copying build/lib/keystoneclient/auth/identity/generic/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/federated.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/password.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/v3/token.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity/v3 copying build/lib/keystoneclient/auth/identity/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/identity/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth/identity copying build/lib/keystoneclient/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/cli.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/conf.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth copying build/lib/keystoneclient/auth/token_endpoint.py -> build/bdist.linux-x86_64/wheel/keystoneclient/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic copying build/lib/keystoneclient/generic/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/generic creating build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/certificates.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/ec2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/endpoints.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/extensions.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/roles.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/services.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tenants.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/tokens.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 copying build/lib/keystoneclient/v2_0/users.py -> build/bdist.linux-x86_64/wheel/keystoneclient/v2_0 creating build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/common/cms.py -> build/bdist.linux-x86_64/wheel/keystoneclient/common copying build/lib/keystoneclient/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/_discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/access.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/adapter.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/base.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/baseclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/client.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/discover.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/exceptions.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/httpclient.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/i18n.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/service_catalog.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/session.py -> build/bdist.linux-x86_64/wheel/keystoneclient copying build/lib/keystoneclient/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/oidc.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/v3/saml2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth/v3 copying build/lib/keystoneclient/contrib/auth/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/auth creating build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/ec2/utils.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib/ec2 copying build/lib/keystoneclient/contrib/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/contrib creating build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/__init__.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/discovery.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/exception.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v2.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture copying build/lib/keystoneclient/fixture/v3.py -> build/bdist.linux-x86_64/wheel/keystoneclient/fixture running install_egg_info Copying python_keystoneclient.egg-info to build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0-py3.12.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/python_keystoneclient-5.4.0.dist-info/WHEEL creating '/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir/pip-wheel-v3q3c5eo/.tmp-v_og1wal/python_keystoneclient-5.4.0-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'keystoneclient/__init__.py' adding 'keystoneclient/_discover.py' adding 'keystoneclient/access.py' adding 'keystoneclient/adapter.py' adding 'keystoneclient/base.py' adding 'keystoneclient/baseclient.py' adding 'keystoneclient/client.py' adding 'keystoneclient/discover.py' adding 'keystoneclient/exceptions.py' adding 'keystoneclient/httpclient.py' adding 'keystoneclient/i18n.py' adding 'keystoneclient/service_catalog.py' adding 'keystoneclient/session.py' adding 'keystoneclient/utils.py' adding 'keystoneclient/auth/__init__.py' adding 'keystoneclient/auth/base.py' adding 'keystoneclient/auth/cli.py' adding 'keystoneclient/auth/conf.py' adding 'keystoneclient/auth/token_endpoint.py' adding 'keystoneclient/auth/identity/__init__.py' adding 'keystoneclient/auth/identity/access.py' adding 'keystoneclient/auth/identity/base.py' adding 'keystoneclient/auth/identity/v2.py' adding 'keystoneclient/auth/identity/generic/__init__.py' adding 'keystoneclient/auth/identity/generic/base.py' adding 'keystoneclient/auth/identity/generic/cli.py' adding 'keystoneclient/auth/identity/generic/password.py' adding 'keystoneclient/auth/identity/generic/token.py' adding 'keystoneclient/auth/identity/v3/__init__.py' adding 'keystoneclient/auth/identity/v3/base.py' adding 'keystoneclient/auth/identity/v3/federated.py' adding 'keystoneclient/auth/identity/v3/password.py' adding 'keystoneclient/auth/identity/v3/token.py' adding 'keystoneclient/common/__init__.py' adding 'keystoneclient/common/cms.py' adding 'keystoneclient/contrib/__init__.py' adding 'keystoneclient/contrib/auth/__init__.py' adding 'keystoneclient/contrib/auth/v3/__init__.py' adding 'keystoneclient/contrib/auth/v3/oidc.py' adding 'keystoneclient/contrib/auth/v3/saml2.py' adding 'keystoneclient/contrib/ec2/__init__.py' adding 'keystoneclient/contrib/ec2/utils.py' adding 'keystoneclient/fixture/__init__.py' adding 'keystoneclient/fixture/discovery.py' adding 'keystoneclient/fixture/exception.py' adding 'keystoneclient/fixture/v2.py' adding 'keystoneclient/fixture/v3.py' adding 'keystoneclient/generic/__init__.py' adding 'keystoneclient/generic/client.py' adding 'keystoneclient/tests/__init__.py' adding 'keystoneclient/tests/functional/__init__.py' adding 'keystoneclient/tests/functional/base.py' adding 'keystoneclient/tests/functional/test_base.py' adding 'keystoneclient/tests/functional/v3/__init__.py' adding 'keystoneclient/tests/functional/v3/client_fixtures.py' adding 'keystoneclient/tests/functional/v3/test_credentials.py' adding 'keystoneclient/tests/functional/v3/test_domain_configs.py' adding 'keystoneclient/tests/functional/v3/test_domains.py' adding 'keystoneclient/tests/functional/v3/test_ec2.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_filters.py' adding 'keystoneclient/tests/functional/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/functional/v3/test_endpoints.py' adding 'keystoneclient/tests/functional/v3/test_federation.py' adding 'keystoneclient/tests/functional/v3/test_groups.py' adding 'keystoneclient/tests/functional/v3/test_implied_roles.py' adding 'keystoneclient/tests/functional/v3/test_policies.py' adding 'keystoneclient/tests/functional/v3/test_projects.py' adding 'keystoneclient/tests/functional/v3/test_regions.py' adding 'keystoneclient/tests/functional/v3/test_roles.py' adding 'keystoneclient/tests/functional/v3/test_services.py' adding 'keystoneclient/tests/functional/v3/test_users.py' adding 'keystoneclient/tests/unit/__init__.py' adding 'keystoneclient/tests/unit/client_fixtures.py' adding 'keystoneclient/tests/unit/test_base.py' adding 'keystoneclient/tests/unit/test_cms.py' adding 'keystoneclient/tests/unit/test_discovery.py' adding 'keystoneclient/tests/unit/test_ec2utils.py' adding 'keystoneclient/tests/unit/test_fixtures.py' adding 'keystoneclient/tests/unit/test_http.py' adding 'keystoneclient/tests/unit/test_https.py' adding 'keystoneclient/tests/unit/test_keyring.py' adding 'keystoneclient/tests/unit/test_session.py' adding 'keystoneclient/tests/unit/test_utils.py' adding 'keystoneclient/tests/unit/utils.py' adding 'keystoneclient/tests/unit/apiclient/__init__.py' adding 'keystoneclient/tests/unit/apiclient/test_exceptions.py' adding 'keystoneclient/tests/unit/auth/__init__.py' adding 'keystoneclient/tests/unit/auth/test_access.py' adding 'keystoneclient/tests/unit/auth/test_auth.py' adding 'keystoneclient/tests/unit/auth/test_cli.py' adding 'keystoneclient/tests/unit/auth/test_conf.py' adding 'keystoneclient/tests/unit/auth/test_default_cli.py' adding 'keystoneclient/tests/unit/auth/test_identity_common.py' adding 'keystoneclient/tests/unit/auth/test_identity_v2.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3.py' adding 'keystoneclient/tests/unit/auth/test_identity_v3_federated.py' adding 'keystoneclient/tests/unit/auth/test_loading.py' adding 'keystoneclient/tests/unit/auth/test_password.py' adding 'keystoneclient/tests/unit/auth/test_token.py' adding 'keystoneclient/tests/unit/auth/test_token_endpoint.py' adding 'keystoneclient/tests/unit/auth/utils.py' adding 'keystoneclient/tests/unit/generic/__init__.py' adding 'keystoneclient/tests/unit/generic/test_client.py' adding 'keystoneclient/tests/unit/v2_0/__init__.py' adding 'keystoneclient/tests/unit/v2_0/client_fixtures.py' adding 'keystoneclient/tests/unit/v2_0/test_access.py' adding 'keystoneclient/tests/unit/v2_0/test_auth.py' adding 'keystoneclient/tests/unit/v2_0/test_certificates.py' adding 'keystoneclient/tests/unit/v2_0/test_client.py' adding 'keystoneclient/tests/unit/v2_0/test_discovery.py' adding 'keystoneclient/tests/unit/v2_0/test_ec2.py' adding 'keystoneclient/tests/unit/v2_0/test_endpoints.py' adding 'keystoneclient/tests/unit/v2_0/test_extensions.py' adding 'keystoneclient/tests/unit/v2_0/test_roles.py' adding 'keystoneclient/tests/unit/v2_0/test_service_catalog.py' adding 'keystoneclient/tests/unit/v2_0/test_services.py' adding 'keystoneclient/tests/unit/v2_0/test_tenants.py' adding 'keystoneclient/tests/unit/v2_0/test_tokens.py' adding 'keystoneclient/tests/unit/v2_0/test_users.py' adding 'keystoneclient/tests/unit/v2_0/utils.py' adding 'keystoneclient/tests/unit/v3/__init__.py' adding 'keystoneclient/tests/unit/v3/client_fixtures.py' adding 'keystoneclient/tests/unit/v3/saml2_fixtures.py' adding 'keystoneclient/tests/unit/v3/test_access.py' adding 'keystoneclient/tests/unit/v3/test_access_rules.py' adding 'keystoneclient/tests/unit/v3/test_application_credentials.py' adding 'keystoneclient/tests/unit/v3/test_auth.py' adding 'keystoneclient/tests/unit/v3/test_auth_manager.py' adding 'keystoneclient/tests/unit/v3/test_auth_oidc.py' adding 'keystoneclient/tests/unit/v3/test_auth_saml2.py' adding 'keystoneclient/tests/unit/v3/test_client.py' adding 'keystoneclient/tests/unit/v3/test_credentials.py' adding 'keystoneclient/tests/unit/v3/test_discover.py' adding 'keystoneclient/tests/unit/v3/test_domain_configs.py' adding 'keystoneclient/tests/unit/v3/test_domains.py' adding 'keystoneclient/tests/unit/v3/test_ec2.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_filter.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_groups.py' adding 'keystoneclient/tests/unit/v3/test_endpoint_policy.py' adding 'keystoneclient/tests/unit/v3/test_endpoints.py' adding 'keystoneclient/tests/unit/v3/test_federation.py' adding 'keystoneclient/tests/unit/v3/test_groups.py' adding 'keystoneclient/tests/unit/v3/test_limits.py' adding 'keystoneclient/tests/unit/v3/test_oauth1.py' adding 'keystoneclient/tests/unit/v3/test_policies.py' adding 'keystoneclient/tests/unit/v3/test_projects.py' adding 'keystoneclient/tests/unit/v3/test_regions.py' adding 'keystoneclient/tests/unit/v3/test_registered_limits.py' adding 'keystoneclient/tests/unit/v3/test_role_assignments.py' adding 'keystoneclient/tests/unit/v3/test_roles.py' adding 'keystoneclient/tests/unit/v3/test_service_catalog.py' adding 'keystoneclient/tests/unit/v3/test_services.py' adding 'keystoneclient/tests/unit/v3/test_simple_cert.py' adding 'keystoneclient/tests/unit/v3/test_tokens.py' adding 'keystoneclient/tests/unit/v3/test_trusts.py' adding 'keystoneclient/tests/unit/v3/test_users.py' adding 'keystoneclient/tests/unit/v3/utils.py' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_RequestSecurityTokenResponse.xml' adding 'keystoneclient/tests/unit/v3/examples/xml/ADFS_fault.xml' adding 'keystoneclient/v2_0/__init__.py' adding 'keystoneclient/v2_0/certificates.py' adding 'keystoneclient/v2_0/client.py' adding 'keystoneclient/v2_0/ec2.py' adding 'keystoneclient/v2_0/endpoints.py' adding 'keystoneclient/v2_0/extensions.py' adding 'keystoneclient/v2_0/roles.py' adding 'keystoneclient/v2_0/services.py' adding 'keystoneclient/v2_0/tenants.py' adding 'keystoneclient/v2_0/tokens.py' adding 'keystoneclient/v2_0/users.py' adding 'keystoneclient/v3/__init__.py' adding 'keystoneclient/v3/access_rules.py' adding 'keystoneclient/v3/application_credentials.py' adding 'keystoneclient/v3/auth.py' adding 'keystoneclient/v3/client.py' adding 'keystoneclient/v3/credentials.py' adding 'keystoneclient/v3/domain_configs.py' adding 'keystoneclient/v3/domains.py' adding 'keystoneclient/v3/ec2.py' adding 'keystoneclient/v3/endpoint_groups.py' adding 'keystoneclient/v3/endpoints.py' adding 'keystoneclient/v3/groups.py' adding 'keystoneclient/v3/limits.py' adding 'keystoneclient/v3/policies.py' adding 'keystoneclient/v3/projects.py' adding 'keystoneclient/v3/regions.py' adding 'keystoneclient/v3/registered_limits.py' adding 'keystoneclient/v3/role_assignments.py' adding 'keystoneclient/v3/roles.py' adding 'keystoneclient/v3/services.py' adding 'keystoneclient/v3/system.py' adding 'keystoneclient/v3/tokens.py' adding 'keystoneclient/v3/users.py' adding 'keystoneclient/v3/contrib/__init__.py' adding 'keystoneclient/v3/contrib/endpoint_filter.py' adding 'keystoneclient/v3/contrib/endpoint_policy.py' adding 'keystoneclient/v3/contrib/simple_cert.py' adding 'keystoneclient/v3/contrib/trusts.py' adding 'keystoneclient/v3/contrib/federation/__init__.py' adding 'keystoneclient/v3/contrib/federation/base.py' adding 'keystoneclient/v3/contrib/federation/core.py' adding 'keystoneclient/v3/contrib/federation/domains.py' adding 'keystoneclient/v3/contrib/federation/identity_providers.py' adding 'keystoneclient/v3/contrib/federation/mappings.py' adding 'keystoneclient/v3/contrib/federation/projects.py' adding 'keystoneclient/v3/contrib/federation/protocols.py' adding 'keystoneclient/v3/contrib/federation/saml.py' adding 'keystoneclient/v3/contrib/federation/service_providers.py' adding 'keystoneclient/v3/contrib/oauth1/__init__.py' adding 'keystoneclient/v3/contrib/oauth1/access_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/auth.py' adding 'keystoneclient/v3/contrib/oauth1/consumers.py' adding 'keystoneclient/v3/contrib/oauth1/core.py' adding 'keystoneclient/v3/contrib/oauth1/request_tokens.py' adding 'keystoneclient/v3/contrib/oauth1/utils.py' adding 'python_keystoneclient-5.4.0.dist-info/AUTHORS' adding 'python_keystoneclient-5.4.0.dist-info/LICENSE' adding 'python_keystoneclient-5.4.0.dist-info/METADATA' adding 'python_keystoneclient-5.4.0.dist-info/WHEEL' adding 'python_keystoneclient-5.4.0.dist-info/entry_points.txt' adding 'python_keystoneclient-5.4.0.dist-info/pbr.json' adding 'python_keystoneclient-5.4.0.dist-info/top_level.txt' adding 'python_keystoneclient-5.4.0.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Building wheel for python-keystoneclient (pyproject.toml): finished with status 'done' Created wheel for python-keystoneclient: filename=python_keystoneclient-5.4.0-py3-none-any.whl size=391181 sha256=1807c6a57f1a1007b2b54ae41715d6d44c7df4be1d756a455347b31f1d3e149b Stored in directory: /builddir/.cache/pip/wheels/11/ca/b7/3ba8c54a94b31963e45d6ee08b3195b2047881318399ece5c1 Successfully built python-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.PeL7di + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 ++ xargs basename --multiple ++ ls /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl ++ sed -E 's/([^-]+)-([^-]+)-.+\.whl/\1==\2/' + specifier=python_keystoneclient==5.4.0 + '[' -z python_keystoneclient==5.4.0 ']' + TMPDIR=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir + /usr/bin/python3 -m pip install --root /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 --prefix /usr --no-deps --disable-pip-version-check --progress-bar off --verbose --ignore-installed --no-warn-script-location --no-index --no-cache-dir --find-links /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir python_keystoneclient==5.4.0 Using pip 24.0 from /usr/lib/python3.12/site-packages/pip (python 3.12) Looking in links: /builddir/build/BUILD/python-keystoneclient-5.4.0/pyproject-wheeldir Processing ./pyproject-wheeldir/python_keystoneclient-5.4.0-py3-none-any.whl Installing collected packages: python_keystoneclient Successfully installed python_keystoneclient-5.4.0 + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin ']' + rm -f /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-ghost-distinfo + site_dirs=() + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages ']' + site_dirs+=("/usr/lib/python3.12/site-packages") + '[' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages '!=' /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages ']' + '[' -d /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages ']' + for site_dir in ${site_dirs[@]} + for distinfo in /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64$site_dir/*.dist-info + echo '%ghost /usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info' + sed -i s/pip/rpm/ /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/INSTALLER + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -B /usr/lib/rpm/redhat/pyproject_preprocess_record.py --buildroot /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 --record /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD --output /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-record + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/RECORD' + rm -fv /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED removed '/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages/python_keystoneclient-5.4.0.dist-info/REQUESTED' ++ wc -l /builddir/build/BUILD/python-keystoneclient-5.4.0-1.fc41.x86_64-pyproject-ghost-distinfo ++ cut -f1 '-d ' + lines=1 + '[' 1 -ne 1 ']' + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e docs Running Sphinx v7.2.6 [openstackdocstheme] version: 3.0.0 [openstackdocstheme] connecting html-page-context event handler making output directory... done [openstackdocstheme] overriding configured project name (Python) with name extracted from the package (python-keystoneclient); you can disable this behavior with the 'openstackdocs_auto_name' option Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.auth.identity.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.common.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.auth.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.contrib.ec2.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.generic.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v2_0.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.federation.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/keystoneclient.v3.contrib.oauth1.rst. Creating file /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/source/api/modules.rst. loading intersphinx inventory from https://docs.python.org/objects.inv... loading intersphinx inventory from https://docs.openstack.org/oslo.config/latest/objects.inv... loading intersphinx inventory from https://docs.openstack.org/keystoneauth/latest/objects.inv... WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/oslo.config/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /oslo.config/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.openstack.org/keystoneauth/latest/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.openstack.org', port=443): Max retries exceeded with url: /keystoneauth/latest/objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) WARNING: failed to reach any of the inventories with the following issues: intersphinx inventory 'https://docs.python.org/objects.inv' not fetchable due to : HTTPSConnectionPool(host='docs.python.org', port=443): Max retries exceeded with url: /objects.inv (Caused by NewConnectionError(': Failed to establish a new connection: [Errno -3] Temporary failure in name resolution')) [openstackdocstheme] using theme from /usr/lib/python3.12/site-packages/openstackdocstheme/theme [openstackdocstheme] no /builddir/build/BUILD/python-keystoneclient-5.4.0/.gitreview found building [mo]: targets for 0 po files that are out of date writing output... building [html]: targets for 4 source files that are out of date updating environment: [new config] 21 added, 0 changed, 0 removed reading sources... [100%] using-sessions looking for now-outdated files... none found pickling environment... done checking consistency... done preparing documents... done copying assets... copying static files... done copying extra files... done done /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.auth.identity.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.common' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.auth.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.contrib.ec2' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.generic' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v2_0' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.federation' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/keystoneclient.v3.contrib.oauth1' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') [openstackdocstheme] could not determine last_updated for 'api/modules' /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') writing output... [100%] using-sessions /usr/lib/python3.12/site-packages/openstackdocstheme/page_context.py:70: RemovedInSphinx80Warning: Sphinx 8 will drop support for representing paths as strings. Use "pathlib.Path" or "os.fspath" instead. src_file = full_src_file[len(app.builder.env.srcdir):].lstrip('/') generating indices... genindex py-modindex [openstackdocstheme] could not determine last_updated for 'py-modindex' done writing additional pages... search done dumping search index in English (code: en)... done dumping object inventory... done build succeeded, 3 warnings. The HTML pages are in doc/build/html. docs: OK (11.11 seconds) congratulations :) (11.18 seconds) + rm -fr doc/build/html/objects.inv + rm -fr doc/build/html/.doctrees doc/build/html/.buildinfo + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 5.4.0-1.fc41 --unique-debug-suffix -5.4.0-1.fc41.x86_64 --unique-debug-src-base python-keystoneclient-5.4.0-1.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/python-keystoneclient-5.4.0 find-debuginfo: starting Extracting debug info from 0 files Creating .debug symlinks for symlinks to ELF files find: ‘debug’: No such file or directory find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.LmIfRd + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd python-keystoneclient-5.4.0 + TOX_TESTENV_PASSENV='*' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + PATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/bin:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin + PYTHONPATH=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib64/python3.12/site-packages:/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/lib/python3.12/site-packages + PYTHONDONTWRITEBYTECODE=1 + PYTEST_ADDOPTS=' --ignore=/builddir/build/BUILD/python-keystoneclient-5.4.0/.pyproject-builddir' + PYTEST_XDIST_AUTO_NUM_WORKERS=2 + HOSTNAME=rpmbuild + /usr/bin/python3 -m tox --current-env -q --recreate -e py312 -- --exclude-regex '^.*test_cms.*' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'load_from_conf_options()' is deprecated in version '2.1.0' and will be removed in version '3.0.0': keystoneclient auth plugins are deprecated. Use keystoneauth. return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_known [0.000507s] ... ok {0} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_classes_in_available [0.000152s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_basic_params_added [0.001826s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_options [0.000969s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_multi_cli_options [0.000329s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_load_with_nothing [0.000339s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_string_value [0.000631s] ... ok {0} keystoneclient.tests.unit.auth.test_cli.CliTests.test_overrides_default_type_value [0.000638s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_diff_section [0.000858s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_named [0.000228s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.apiclient.test_exceptions.ExceptionsArgsTest.test_from_response_unknown [0.000571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_ref [0.001223s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_auth_url [0.000364s] ... ok {1} keystoneclient.tests.unit.auth.test_access.AccessInfoPluginTests.test_invalidate [0.000340s] ... ok {1} keystoneclient.tests.unit.auth.test_auth.AuthTests.test_plugin_names_in_available [0.000124s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_creating_with_no_args [0.003243s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_default_options [0.001661s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_cli_options [0.000530s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_deprecated_env_multi_options [0.001319s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_env_overrides_default_opt [0.000716s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_param_loading [0.001775s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_string_value [0.002299s] ... ok {1} keystoneclient.tests.unit.auth.test_cli.CliTests.test_with_default_type_value [0.001906s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_get_common [0.000344s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v2 [0.000256s] ... ok {1} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_plugins_are_all_opts [0.000217s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_no_auth_url [0.001940s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_password [0.003605s] ... ok {1} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_only_override [0.001922s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin [0.022823s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_v3 [0.000336s] ... ok {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_with_no_data [0.000330s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_other_params [0.000801s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_conf.ConfTests.test_same_section [0.000637s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_endpoint_override [0.000949s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_prompt_no_password [0.001596s] ... ok {0} keystoneclient.tests.unit.auth.test_default_cli.DefaultCliTests.test_token_endpoint_override [0.001520s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_returns_original_when_discover_fails [0.005443s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_connection_params [0.000677s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_headers [0.002700s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_asking_for_auth_endpoint_ignores_checks [0.000436s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering [0.006878s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_plugin_cache [0.006750s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovery_uses_session_cache [0.007375s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_invalidate [0.001662s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V2.test_no_reauthenticate [0.001426s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_asking_for_auth_endpoint_ignores_checks [0.000473s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering [0.003838s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_plugin_cache [0.002824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_get_auth_properties [0.001136s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_common.V3.test_no_reauthenticate [0.000611s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_token [0.000839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password_scoped [0.001239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password [0.001702s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.get()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.post()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.put()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_full_url_overrides_endpoint_filter [0.001325s] ... ok /usr/lib/python3.12/site-packages/testtools/testcase.py:1041: DeprecationWarning: Using function/method 'HTTPClient.delete()' is deprecated in version '1.7.0' and will be removed in version '2.0.0' return self._callable_object(*self._args, **self._kwargs) /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_dict [0.000773s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_password_with_no_user_id_or_name [0.000182s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_prompt_password [0.001189s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url [0.001643s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_domain_scoped [0.000934s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_project_scoped [0.001012s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password_unscoped [0.003511s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.001022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_dict [0.001036s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalidate_response [0.002411s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_request [0.001069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_unscoped_with_scope_data [0.000369s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms [0.001033s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_mechanisms_factory [0.000928s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_multiple_scopes [0.000421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_trust_id [0.001106s] ... ok {0} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_federated_url [0.000403s] ... ok {0} keystoneclient.tests.unit.auth.test_loading.TestOtherLoading.test_loading_getter [0.000222s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_disc_error_for_failure [0.001060s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_no_urls [0.001136s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v2 [0.001491s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_symbols [0.001127s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_unknown_discovery_version [0.001051s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v2_params_v3_url [0.006809s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_params_v2_url [0.003082s] ... ok {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_user_params_v2_url [0.001074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_with_user_domain_params [0.001649s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints [0.007215s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.CatalogHackTests.test_getting_endpoints_on_auth_interface [0.004185s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.GenericAuthPluginTests.test_setting_bad_connection_params [0.001007s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v3_if_domain_params [0.010244s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_no_urls [0.001043s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v2_params_v3_url [0.001570s] ... ok {0} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_plugin_from_failure [0.004152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_case [0.001664s] ... ok {0} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_options [0.000193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.generic.test_client.ClientDiscoveryTests.test_discover_extensions_v2 [0.001097s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_eq [0.000196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_base.BaseTest.test_human_id [0.000153s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_lazy_getattr [0.001740s] ... ok {0} keystoneclient.tests.unit.test_base.BaseTest.test_resource_repr [0.000141s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_find_resource [0.001315s] ... ok {0} keystoneclient.tests.unit.test_base.CrudManagerRequestIdTest.test_list [0.000883s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_delete [0.000835s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list [0.000804s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_discovering_with_no_data [0.011152s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_list_with_multiple_response_objects [0.000837s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_patch [0.000883s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_put [0.000985s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_update [0.002714s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_patch [0.001115s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_put [0.001206s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerTest.test_update [0.001390s] ... ok {0} keystoneclient.tests.unit.test_base.ManagerWithFindRequestIdTest.test_find_resource [0.001487s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_glance_data [0.000970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_get_auth_properties [0.004970s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V2.test_reauthenticate [0.003771s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_keystone_data [0.001564s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_bad_response [0.001583s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_200_response_fails [0.001683s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_response [0.000750s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v3 [0.001258s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v2 [0.001149s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v3 [0.001082s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v3 [0.001105s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_fail_for_missing_v3 [0.001162s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discovery_ignore_invalid [0.001082s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_links [0.001129s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_ignore_entry_without_status [0.001194s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovering_with_no_data [0.011818s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_overriding_stored_kwargs [0.001705s] ... ok {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_true [0.000970s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_unknown_client_version [0.001088s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_deprecated [0.000972s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_discovery_uses_session_cache [0.011585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_invalidate [0.003864s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_experimental [0.000802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_cinder_data [0.000844s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_1 [0.000151s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_strip [0.000263s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_false [0.000059s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_header [0.000052s] ... ok {0} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_v4_creds_param [0.000049s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_roles [0.000496s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_tenant_scoped [0.000386s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_unscoped [0.000541s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_catalog [0.000436s] ... ok {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_domain_scoped [0.000412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_unscoped [0.000398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_http.BasicRequestTests.test_body [0.000906s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_http.BasicRequestTests.test_headers [0.002868s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_client_deprecated [0.000138s] ... ok {0} keystoneclient.tests.unit.test_http.ClientTest.test_forwarded_for [0.001009s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_common.V3.test_reauthenticate [0.005664s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_user_id_password [0.000858s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_authenticate_with_username_password_scoped [0.001444s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_doesnt_log_password [0.001157s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_http.ClientTest.test_get [0.003193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_plaintext_resp [0.000903s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_http.ClientTest.test_unauthorized_client_requests [0.001551s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_get [0.001627s] ... ok {0} keystoneclient.tests.unit.test_https.ClientTest.test_post [0.000825s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_endpoint_filter_without_service_type_fails [0.008452s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_build_keyring_key [0.000686s] ... ok {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_no_keyring_key [0.000553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_and_get_keyring_expired [0.001468s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_connect_retries [0.001911s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_get_token [0.000225s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding_non_json_resp [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.AdapterTest.test_logger_object_passed [0.001405s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_methods [0.001789s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_get_endpoint [0.000404s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_variables_on_request [0.001024s] ... ok {0} keystoneclient.tests.unit.test_session.AdapterTest.test_user_and_project_id [0.000262s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_cacert [0.000522s] ... ok {0} keystoneclient.tests.unit.test_session.CliLoadingTests.test_insecure_timeout [0.000449s] ... ok {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_deprecated [0.000463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalid_auth_response_type [0.001050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_invalidate_response [0.004701s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_service_url_defaults_to_public [0.004085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v2.V2IdentityPlugin.test_with_trust_id [0.002331s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_token [0.003170s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_insecure_timeout [0.000641s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_get [0.001250s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.RedirectTests.test_history_matches_requests [0.007166s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_forever [0.002316s] ... ok {0} keystoneclient.tests.unit.test_session.RedirectTests.test_redirect_limit [0.003240s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_disable [0.000813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_ignore_full_url [0.000731s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin_overrides [0.001138s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_not_called [0.001047s] ... ok {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_requests_auth_plugin [0.000553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_type_urls [0.000712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionAuthTests.test_user_and_project_id [0.000371s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_connect_retries [0.002920s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_delete [0.000916s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_head [0.000877s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_logs_failed_output [0.000714s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_authenticate_with_username_password [0.001224s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_doesnt_log_password [0.003010s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_full_url_overrides_endpoint_filter [0.001789s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_invalid_auth_response_type [0.003395s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_prompt_password [0.003858s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_sends_nocatalog [0.004464s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_mask_password_in_http_log_response [0.001079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_patch [0.001030s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.test_session.SessionTests.test_server_error [0.001153s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_ssl_error_message [0.003382s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_session.SessionTests.test_user_agent [0.003617s] ... ok {0} keystoneclient.tests.unit.test_session.SessionTests.test_uses_tcp_keepalive_by_default [0.000203s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url [0.006394s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_service_url_defaults_to_public [0.004339s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_symbols [0.000419s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_domain_and_project_scoping [0.000966s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_identity_v3.V3IdentityPlugin.test_with_expired [0.001265s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_options [0.000511s] ... ok {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_scoped_behaviour [0.003740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_identity_v3_federated.V3FederatedPlugin.test_unscoped_behaviour [0.003785s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v2_if_no_domain_params [0.009934s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_create_v3_if_domain_params [0.007290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_options [0.001086s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_path_based_url_v3 [0.003959s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_prompt_password [0.005028s] ... ok {1} keystoneclient.tests.unit.auth.test_password.PasswordTests.test_v3_plugin_from_failure [0.004118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_create_v2_if_no_domain_params [0.012724s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_disc_error_for_failure [0.003801s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_options [0.002698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v2 [0.003152s] ... ok {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 [0.053670s] ... ok {0} keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_sha256 [0.008250s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_int_name [0.000405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_id [0.000117s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_unicode [0.000263s] ... ok {0} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_no_unique_match [0.000184s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_path_based_url_v3 [0.003814s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_symbols [0.000442s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_unknown_discovery_version [0.001058s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_scoped_accessinfo [0.009058s] ... ok {1} keystoneclient.tests.unit.auth.test_token.TokenTests.test_v3_params_v2_url [0.005130s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_basic_endpoint_case [0.001969s] ... ok {1} keystoneclient.tests.unit.auth.test_token_endpoint.TokenEndpointTest.test_token_endpoint_user_id [0.000207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_base.BaseTest.test_getid [0.000152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_base.BaseTest.test_non_ascii_attr [0.000148s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_get [0.004646s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token [0.007842s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_head [0.001262s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerRequestIdTest.test_post [0.000879s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_api [0.001459s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_get [0.001362s] ... ok {1} keystoneclient.tests.unit.test_base.ManagerTest.test_post [0.002739s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_cinder_data [0.000824s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_v2_roles [0.007978s] ... ok {0} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_will_expire_soon [0.007849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_basics [0.006985s] ... ok {1} keystoneclient.tests.unit.test_discovery.AvailableVersionsTests.test_available_versions_individual [0.000760s] ... ok {1} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_ignored_non_service_type [0.001648s] ... ok {1} keystoneclient.tests.unit.test_discovery.CatalogHackTests.test_version_hacks [0.000192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.001966s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_scoped [0.001548s] ... ok {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped [0.001302s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.001222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load [0.004087s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.001585s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.002193s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_available_versions [0.000973s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_bad_args [0.000239s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_endpoint_v2 [0.004751s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_fail_to_create_bad_individual_version [0.008006s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_forwards_original_ip [0.001436s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_endpoint_v3 [0.001023s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_individual_version_v2 [0.000841s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_invalid_major_version [0.004938s] ... ok {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_scoped_init [0.001559s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_unscoped_init [0.001984s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(original) [0.001507s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksc-session) [0.002869s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_delete(ksa-session) [0.003615s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(original) [0.001490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksc-session) [0.006794s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_minor_greater_than_available_fails [0.002414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_unstable_versions [0.003433s] ... ok {0} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_get(ksa-session) [0.003434s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(original) [0.002224s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksc-session) [0.003599s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_discover_v2 [0.003099s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_greater_version_than_required [0.004352s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params(ksa-session) [0.004234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(original) [0.001549s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_lesser_version_than_required [0.007057s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_pass_client_arguments [0.000894s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksc-session) [0.003730s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_without_optional_params(ksa-session) [0.003754s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(original) [0.003060s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksc-session) [0.006621s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_delete(ksa-session) [0.002549s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(original) [0.001275s] ... ok {1} keystoneclient.tests.unit.test_discovery.ClientDiscoveryTests.test_setting_authenticated_false [0.004569s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_allow_unknown [0.004201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_glance_data [0.002737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_available_keystone_data [0.001459s] ... ok {1} keystoneclient.tests.unit.test_discovery.DiscoverQueryTests.test_ignoring_invalid_lnks [0.002043s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_discovery.DiscoverUtils.test_version_number [0.000382s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_0 [0.000247s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA1 [0.000111s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v2_SHA256 [0.000081s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4 [0.000419s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port [0.000126s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_malformed_version [0.000152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksc-session) [0.003572s] ... ok {0} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_list(ksa-session) [0.002367s] ... ok {1} keystoneclient.tests.unit.test_ec2utils.Ec2SignerTest.test_generate_v4_port_nostrip [0.000168s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_services [0.000420s] ... ok {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(original) [0.003927s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V2TokenTests.test_trust_scoped [0.000192s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_oauth_scoped [0.000270s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_project_scoped [0.002689s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_roles [0.000990s] ... ok {1} keystoneclient.tests.unit.test_fixtures.V3TokenTests.test_trust_scoped [0.000235s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksc-session) [0.004776s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_http.BasicRequestTests.test_basic_params [0.004240s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_http.ClientTest.test_get_error_with_json_resp [0.002439s] ... ok {0} keystoneclient.tests.unit.v2_0.test_extensions.ExtensionTests.test_list(ksa-session) [0.005058s] ... ok {1} keystoneclient.tests.unit.test_http.ClientTest.test_post [0.003955s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_https.ClientTest.test_post_auth [0.001723s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_get_keyring [0.000582s] ... ok {1} keystoneclient.tests.unit.test_keyring.KeyringTest.test_set_keyring [0.000660s] ... ok {1} keystoneclient.tests.unit.test_session.AdapterTest.test_adapter_invalidate [0.000228s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(original) [0.003016s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksc-session) [0.007252s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_legacy_binding [0.002142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.AdapterTest.test_setting_endpoint_override [0.001916s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.CliLoadingTests.test_client_certs [0.001777s] ... ok {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_cacert [0.000619s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role_tenant(ksa-session) [0.004192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(original) [0.003378s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.ConfLoadingTests.test_client_certs [0.002485s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_cert [0.000397s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_pass_through [0.000375s] ... ok {1} keystoneclient.tests.unit.test_session.ConstructSessionFromArgsTests.test_verify [0.001512s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.RedirectTests.test_basic_post_keeps_correct_method [0.002723s] ... ok {1} keystoneclient.tests.unit.test_session.RedirectTests.test_no_redirect [0.000763s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_auth_plugin_default_with_plugin [0.001478s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_endpoint_override_overrides_filter [0.000772s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksc-session) [0.006075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_get(ksa-session) [0.006205s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_logger_object_passed [0.001429s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_passed_auth_plugin [0.000950s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_raises_exc_only_when_asked [0.001242s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(original) [0.001838s] ... ok {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksc-session) [0.005004s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_reauth_called [0.001902s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_auth_plugin [0.000724s] ... ok {1} keystoneclient.tests.unit.test_session.SessionAuthTests.test_service_url_raises_if_no_url_returned [0.000264s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_does_not_set_tcp_keepalive_on_custom_sessions [0.000749s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_get [0.000692s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_http_session_opts [0.000479s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_logging_body_only_for_specified_content_types [0.002437s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_logging_cacerts [0.000687s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role_tenant(ksa-session) [0.006121s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_not_found [0.000741s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.001645s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000933s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_post [0.002544s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_put [0.002128s] ... ok {1} keystoneclient.tests.unit.test_session.SessionTests.test_session_debug_output [0.000841s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.SessionTests.test_unicode_data_in_debug_output [0.001762s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.001355s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000407s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000299s] ... ok {0} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000589s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(original) [0.002489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager [0.001921s] ... ok {1} keystoneclient.tests.unit.test_session.TCPKeepAliveAdapter.test_init_poolmanager_all_options [0.002475s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_integer_id [0.000786s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_str_name [0.000140s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_by_uuid [0.000112s] ... ok {1} keystoneclient.tests.unit.test_utils.FindResourceTestCase.test_find_none [0.000165s] ... ok {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksc-session) [0.007977s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_with_description(ksa-session) [0.005219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(original) [0.003678s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksc-session) [0.005673s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_get(ksa-session) [0.005530s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(original) [0.003688s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksc-session) [0.006221s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_add_user(ksa-session) [0.004278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(original) [0.003163s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksc-session) [0.005740s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_create(ksa-session) [0.007766s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(original) [0.002332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksc-session) [0.005933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_duplicate_create(ksa-session) [0.005352s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(original) [0.002926s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.087638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksc-session) [0.008303s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_get(ksa-session) [0.001745s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(original) [0.001067s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_diablo_token [0.014652s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksc-session) [0.004980s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit_marker(ksa-session) [0.006940s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(original) [0.002434s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksc-session) [0.005147s] ... ok {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token [0.018278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_fallback_to_auth_url(ksa-session) [0.005321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(original) [0.002043s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_override_auth_token_in_factory [0.013748s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksc-session) [0.006435s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_tenants_use_admin_url(ksa-session) [0.005877s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(original) [0.003727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_trusts [0.012380s] ... ok {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.005201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksc-session) [0.009291s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.006712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.001367s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_list_users(ksa-session) [0.009221s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(original) [0.003377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksc-session) [0.005289s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_expired [0.006420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_remove_user(ksa-session) [0.004274s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.006806s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_scoped_trust [0.004453s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(original) [0.002739s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(original) [0.011355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksc-session) [0.012290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update(ksa-session) [0.004186s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksc-session) [0.013286s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(original) [0.002067s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_ca_certificate(ksa-session) [0.010438s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.009022s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.009620s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(original) [0.005459s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(original) [0.010532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksc-session) [0.011801s] ... ok {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksc-session) [0.012824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_certificates.CertificateTests.test_get_signing_certificate(ksa-session) [0.012573s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_params [0.000362s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_client_without_auth_params [0.000410s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token(ksa-session) [0.011628s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.001789s] ... ok {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.000699s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(original) [0.005013s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_client.KeystoneClientTest.test_management_url_is_updated [0.004228s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_version_local [0.002948s] ... ok {1} keystoneclient.tests.unit.v2_0.test_discovery.DiscoverKeystoneTests.test_get_versions [0.001538s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(original) [0.002855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksc-session) [0.006871s] ... ok {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksc-session) [0.004539s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_create(ksa-session) [0.003561s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(original) [0.001632s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_access_info(ksa-session) [0.008017s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(original) [0.001115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksc-session) [0.002419s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksc-session) [0.003832s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_ec2.EC2Tests.test_list(ksa-session) [0.003350s] ... ok {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(original) [0.002650s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksc-session) [0.003885s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_endpoints.EndpointTests.test_create_with_optional_params_as_none(ksa-session) [0.004100s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(original) [0.001816s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_access_info_with_token_id(ksa-session) [0.008931s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(original) [0.000989s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksc-session) [0.007269s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksc-session) [0.005329s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_add_user_role(ksa-session) [0.004193s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(original) [0.002660s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksc-session) [0.002605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_create(ksa-session) [0.005217s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_name(ksa-session) [0.008551s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(original) [0.002193s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksc-session) [0.005142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(original) [0.002251s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksc-session) [0.003531s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_token_id(ksa-session) [0.008420s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(original) [0.000400s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksc-session) [0.000509s] ... ok {0} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_without_auth_params(ksa-session) [0.003098s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_delete(ksa-session) [0.004538s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(original) [0.002359s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(original) [0.003643s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksc-session) [0.004632s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksc-session) [0.008769s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create(ksa-session) [0.004159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_list(ksa-session) [0.003617s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(original) [0.001906s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksc-session) [0.003596s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_remove_user_role(ksa-session) [0.003202s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(original) [0.000925s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksc-session) [0.002634s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(original) [0.002655s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksc-session) [0.005333s] ... ok {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_email(ksa-session) [0.007975s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user(ksa-session) [0.004241s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(original) [0.001412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(original) [0.002126s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksc-session) [0.006855s] ... ok {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksc-session) [0.006179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_roles.RoleTests.test_roles_for_user_tenant(ksa-session) [0.003102s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.001240s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.000261s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_multiple_service_types [0.001633s] ... ok {1} keystoneclient.tests.unit.v2_0.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.000547s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_marker(ksa-session) [0.003891s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(original) [0.004048s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(original) [0.002147s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksc-session) [0.004162s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_create_without_description(ksa-session) [0.005219s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(original) [0.001529s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksc-session) [0.009240s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksc-session) [0.005612s] ... ok {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_delete(ksa-session) [0.002579s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(original) [0.002383s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update_own_password(ksa-session) [0.006586s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_oauth_access [0.000357s] ... ok {0} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_override_auth_token [0.003249s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksc-session) [0.006115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_services.ServiceTests.test_list(ksa-session) [0.003611s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(original) [0.000524s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksc-session) [0.001262s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_create(ksa-session) [0.000612s] ... ok {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(original) [0.001496s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(original) [0.002342s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksc-session) [0.009111s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksc-session) [0.004147s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list(ksa-session) [0.006837s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_delete(ksa-session) [0.003187s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(original) [0.001014s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(original) [0.001196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksc-session) [0.005344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksc-session) [0.008277s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list(ksa-session) [0.003075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(original) [0.001469s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksc-session) [0.005698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create(ksa-session) [0.008128s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(original) [0.006089s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_limit(ksa-session) [0.004122s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(original) [0.001904s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksc-session) [0.005142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_list_marker(ksa-session) [0.003673s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(original) [0.002380s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksc-session) [0.008819s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_expires(ksa-session) [0.003425s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksc-session) [0.004453s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_remove_user(ksa-session) [0.003485s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(original) [0.002304s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(original) [0.004587s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksc-session) [0.006192s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksc-session) [0.005304s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_tenant_add_user(ksa-session) [0.003601s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(original) [0.001025s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_access_rules(ksa-session) [0.006001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(original) [0.001078s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksc-session) [0.004303s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksc-session) [0.010418s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_delete(ksa-session) [0.003958s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(original) [0.001725s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksc-session) [0.004324s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. {1} keystoneclient.tests.unit.v2_0.test_tenants.TenantTests.test_update_empty_description(ksa-session) [0.007068s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_get(ksa-session) [0.002271s] ... ok {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(original) [0.001302s] ... ok warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksc-session) [0.002096s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_by_id(ksa-session) [0.002246s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(original) [0.006402s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksc-session) [0.007412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_redirect [0.001867s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_failure [0.002273s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success [0.001202s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_fallback_to_auth_url(ksa-session) [0.008075s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_domain_username_password_scoped [0.003021s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_password_unscoped [0.002357s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_domain_scoped [0.001638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(original) [0.004278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_project_scoped [0.001698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_token_unscoped [0.002703s] ... ok {0} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_domain_scoped [0.001103s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksc-session) [0.008276s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(original) [0.004922s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksc-session) [0.004779s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_authenticate_use_admin_url(ksa-session) [0.004691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(original) [0.002396s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_domains(ksa-session) [0.002172s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(original) [0.001254s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksc-session) [0.005669s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_projects(ksa-session) [0.002553s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(original) [0.001611s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksc-session) [0.007903s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_delete(ksa-session) [0.005245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksc-session) [0.006378s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(original) [0.005298s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_manager.AuthProjectsTest.test_get_systems(ksa-session) [0.003674s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_access_sp_no_cookies_fail [0.001154s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_to [0.002262s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksc-session) [0.005945s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_check_valid_token_when_authenticated [0.002128s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_conf_params [0.000806s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_end_to_end_workflow [0.004836s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_user_password(ksa-session) [0.005237s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token [0.003700s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_authn_fail [0.001910s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_adfs_request_address [0.000730s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_prepare_sp_request [0.003017s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_conf_params [0.000317s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(original) [0.006649s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch [0.001183s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_consumer_url_mismatch_success [0.000296s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_get_unscoped_token_when_authenticated [0.002201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call [0.001651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_req_to_idp [0.001557s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch [0.001587s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_consumer_url_mismatch_success [0.001622s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksc-session) [0.009680s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_validate_token_invalid_token(ksa-session) [0.007143s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_303_redirection [0.002319s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_dont_set_project_nor_domain [0.001222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(original) [0.000960s] ... ok {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_fail_basicauth_idp_authentication [0.002489s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_when_saml_authenticated [0.002761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_domain [0.003108s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_response_to_sp [0.001692s] ... ok {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksc-session) [0.008551s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load [0.003848s] ... ok {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_params [0.000375s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_tokens.TokenTests.test_with_tenant_id(ksa-session) [0.007691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_with_region_name_passes_to_service_catalog [0.003550s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_domain [0.003989s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_trust_init [0.002060s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(original) [0.001235s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(original) [0.003482s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksc-session) [0.008769s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksc-session) [0.006849s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_create(ksa-session) [0.003216s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(original) [0.003177s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksc-session) [0.002663s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_create_user_without_password(ksa-session) [0.008094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(original) [0.000937s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_delete(ksa-session) [0.004813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(original) [0.001893s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksc-session) [0.012074s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksc-session) [0.005960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_get(ksa-session) [0.004201s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(original) [0.000415s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksc-session) [0.001165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_by_id(ksa-session) [0.000548s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_delete(ksa-session) [0.007872s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(original) [0.004142s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(original) [0.003450s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksc-session) [0.005280s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list_params(ksa-session) [0.002881s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(original) [0.001279s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksc-session) [0.006982s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksc-session) [0.005979s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_get(ksa-session) [0.007532s] ... ok {0} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_update(ksa-session) [0.003291s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(original) [0.003494s] ... ok {0} keystoneclient.tests.unit.v3.test_discover.DiscoverKeystoneTests.test_get_version_local [0.002284s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(original) [0.001483s] ... ok {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksc-session) [0.004195s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_create(ksa-session) [0.002890s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksc-session) [0.008270s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(original) [0.002381s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list(ksa-session) [0.006310s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksc-session) [0.004984s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_create(ksa-session) [0.003667s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(original) [0.002279s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(original) [0.002758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksc-session) [0.007918s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksc-session) [0.004537s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_delete(ksa-session) [0.003185s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(original) [0.000385s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksc-session) [0.001782s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit(ksa-session) [0.006581s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_filter_for_default_domain_by_id(ksa-session) [0.000579s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(original) [0.001001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksc-session) [0.005325s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_find(ksa-session) [0.003680s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(original) [0.001537s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(original) [0.005786s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksc-session) [0.010151s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksc-session) [0.005682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list(ksa-session) [0.004448s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(original) [0.000492s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksc-session) [0.000839s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_by_id(ksa-session) [0.001605s] ... ok {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(original) [0.001271s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_list_limit_marker(ksa-session) [0.006185s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksc-session) [0.003937s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_name(ksa-session) [0.004175s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(original) [0.001856s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksc-session) [0.002846s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update_enabled_defaults_to_none(ksa-session) [0.004385s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(original) [0.010194s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksc-session) [0.014290s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(original) [0.001924s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksc-session) [0.004413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_create(ksa-session) [0.004570s] ... ok {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(original) [0.001587s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksc-session) [0.002448s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_get(ksa-session) [0.004824s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(original) [0.000538s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksc-session) [0.002002s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_update(ksa-session) [0.011130s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project_value_error(ksa-session) [0.000952s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(original) [0.002377s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(original) [0.006621s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksc-session) [0.004111s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_id(ksa-session) [0.004062s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(original) [0.001043s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksc-session) [0.012971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksc-session) [0.004986s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project(ksa-session) [0.002090s] ... ok {1} keystoneclient.tests.unit.v2_0.test_users.UserTests.test_user_role_listing(ksa-session) [0.011929s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_domain_scoped_accessinfo [0.000260s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_project_scoped_accessinfo [0.000243s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(original) [0.002190s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksc-session) [0.004748s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_in_project(ksa-session) [0.002638s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(original) [0.001913s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_building_unscoped_accessinfo [0.004366s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_federated_property_standard_token [0.000270s] ... ok {1} keystoneclient.tests.unit.v3.test_access.AccessInfoTest.test_will_expire_soon [0.000222s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(original) [0.005231s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksc-session) [0.004321s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_from_project(ksa-session) [0.003374s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(original) [0.001015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksc-session) [0.006014s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksc-session) [0.004476s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project(ksa-session) [0.003609s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(original) [0.001066s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksc-session) [0.002339s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_delete_endpoint_group_from_project_value_error(ksa-session) [0.000639s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(original) [0.001893s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_delete(ksa-session) [0.009139s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(original) [0.001106s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksc-session) [0.005056s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint(ksa-session) [0.004133s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(original) [0.003000s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksc-session) [0.008672s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksc-session) [0.004186s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group(ksa-session) [0.004537s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_find(ksa-session) [0.008576s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(original) [0.005651s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(original) [0.001986s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksc-session) [0.004167s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_create(ksa-session) [0.004800s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksc-session) [0.008514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(original) [0.001462s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksc-session) [0.004285s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_delete(ksa-session) [0.003454s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(original) [0.002310s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksc-session) [0.003727s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_get(ksa-session) [0.009507s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(original) [0.001494s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_find(ksa-session) [0.004141s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksc-session) [0.003993s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(original) [0.002528s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksc-session) [0.002528s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_by_id(ksa-session) [0.003370s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(original) [0.004141s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list(ksa-session) [0.002293s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(original) [0.000367s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksc-session) [0.001206s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_by_id(ksa-session) [0.001553s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(original) [0.001504s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksc-session) [0.010268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksc-session) [0.006409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_list_params(ksa-session) [0.003259s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(original) [0.001331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksc-session) [0.004963s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_list_params(ksa-session) [0.009528s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(original) [0.000369s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksc-session) [0.003996s] ... ok {1} keystoneclient.tests.unit.v3.test_access_rules.AccessRuleTests.test_update(ksa-session) [0.001477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(original) [0.001910s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_obj(ksa-session) [0.003307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(original) [0.002333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksc-session) [0.004808s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksc-session) [0.009499s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_id(ksa-session) [0.004800s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(original) [0.002893s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksc-session) [0.004165s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_region_and_service_via_obj(ksa-session) [0.002936s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_unrestricted(ksa-session) [0.008774s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(original) [0.001600s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksc-session) [0.004130s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(original) [0.006364s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_obj(ksa-session) [0.004030s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(original) [0.001545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksc-session) [0.005161s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksc-session) [0.008060s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_list_endpoints_for_policy(ksa-session) [0.002035s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_role_id_and_names(ksa-session) [0.007951s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(original) [0.001883s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksc-session) [0.002896s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create(ksa-session) [0.003708s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(original) [0.002201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(original) [0.005445s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksc-session) [0.005153s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksc-session) [0.007750s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_admin_interface(ksa-session) [0.004427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(original) [0.002071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_create_with_roles(ksa-session) [0.009840s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksc-session) [0.005519s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(original) [0.005039s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_internal_interface(ksa-session) [0.003811s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(original) [0.000422s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksc-session) [0.001465s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_invalid_interface(ksa-session) [0.000762s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(original) [0.000971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksc-session) [0.003327s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksc-session) [0.005716s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_find(ksa-session) [0.008152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(original) [0.003761s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_delete(ksa-session) [0.004086s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(original) [0.002244s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksc-session) [0.004860s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_find(ksa-session) [0.001988s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(original) [0.002605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksc-session) [0.005423s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksc-session) [0.008657s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_get(ksa-session) [0.003469s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list(ksa-session) [0.006733s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(original) [0.002477s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(original) [0.001096s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksc-session) [0.005659s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_filtered_by_region(ksa-session) [0.004856s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(original) [0.002424s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksc-session) [0.008426s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksc-session) [0.004511s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_list_params(ksa-session) [0.006861s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_public_interface(ksa-session) [0.005494s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(original) [0.001812s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(original) [0.003782s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksc-session) [0.002392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksc-session) [0.004980s] ... ok {1} keystoneclient.tests.unit.v3.test_application_credentials.ApplicationCredentialTests.test_update(ksa-session) [0.003022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_internal_interface(ksa-session) [0.003408s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(original) [0.000921s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksc-session) [0.001015s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_invalid_interface(ksa-session) [0.000803s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(original) [0.002901s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_allow_override_of_auth_token [0.011789s] ... ok {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_auth_url_token_authentication [0.005066s] ... ok {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksc-session) [0.004603s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_public_interface(ksa-session) [0.002728s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(original) [0.002017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksc-session) [0.000629s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_federated_property_federated_token(ksa-session) [0.000706s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(original) [0.001321s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksc-session) [0.000621s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth.AuthenticateAgainstKeystoneTests.test_authenticate_success_userid_password_project_scoped [0.007278s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_conf_params ... SKIPPED: TypeError: __init__() got an unexpected keyword argument 'project_name' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_id(ksa-session) [0.004399s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(original) [0.000471s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksc-session) [0.000597s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.FederatedTokenTests.test_get_user_domain_name(ksa-session) [0.002424s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_end_to_end_workflow [0.007666s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_initial_call_to_get_access_token [0.000875s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(original) [0.002155s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksc-session) [0.003942s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_oidc.AuthenticateOIDCTests.test_second_call_to_protected_url [0.004654s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.FederationDomainTests.test_list_accessible_domains(ksa-session) [0.003307s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(original) [0.001125s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_password [0.006460s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksc-session) [0.004945s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_adfs_request_user [0.003727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_get_adfs_security_token_bad_response [0.001645s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.FederationProjectTests.test_list_accessible_projects(ksa-session) [0.003722s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_delete_identity_provider [0.001244s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_get_identity_provider [0.001343s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_update_identity_provider [0.001530s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(original) [0.001099s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaADFSTests.test_send_assertion_to_service_provider_bad_status [0.005349s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksc-session) [0.005821s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_create(ksa-session) [0.003356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(original) [0.001100s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksc-session) [0.004811s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list(ksa-session) [0.001950s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(original) [0.000903s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksc-session) [0.001482s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_302_redirection [0.004810s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_custom_303_redirection [0.004279s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_by_id(ksa-session) [0.001057s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(original) [0.002010s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_end_to_end_workflow [0.011757s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_fail_basicauth_idp_authentication [0.000842s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksc-session) [0.004554s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_list_params(ksa-session) [0.002339s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(original) [0.000460s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.002311s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.001050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_invalid_response [0.005250s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_initial_sp_call_when_saml_authenticated [0.004911s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_mising_username_password_in_plugin [0.000331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.AuthenticateviaSAML2Tests.test_send_authn_response_to_sp [0.001004s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(original) [0.001375s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksc-session) [0.009312s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_ecp_create(ksa-session) [0.005232s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects [0.030601s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_list_mapping [0.001308s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(original) [0.003389s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(original) [0.001787s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksc-session) [0.002832s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksc-session) [0.006776s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.SAMLGenerationTests.test_saml_create(ksa-session) [0.003055s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_create(ksa-session) [0.005228s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(original) [0.001006s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_conf_params [0.002955s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksc-session) [0.005315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_delete(ksa-session) [0.003652s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(original) [0.002041s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_custom_302_redirection [0.006535s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksc-session) [0.004795s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_find(ksa-session) [0.002998s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(original) [0.002668s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksc-session) [0.003569s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_end_to_end_workflow [0.009797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_get_unscoped_token_when_authenticated [0.006064s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_params(ksa-session) [0.004518s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_delete_protocol [0.001626s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_get_protocol [0.000883s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call [0.005021s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_initial_sp_call_invalid_response [0.004365s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_mising_username_password_in_plugin [0.000712s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_list_protocol [0.000872s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_update_protocol [0.001784s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(original) [0.000334s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksc-session) [0.001749s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_default_base_url(ksa-session) [0.001105s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(original) [0.000336s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksc-session) [0.000540s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_provide_base_url(ksa-session) [0.000463s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(original) [0.002956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksc-session) [0.005145s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_domain [0.007556s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_invalid_project [0.003407s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_create(ksa-session) [0.004130s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(original) [0.000990s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksc-session) [0.005392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_scope_saml2_token_to_project [0.007404s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_delete(ksa-session) [0.003119s] ... ok {1} keystoneclient.tests.unit.v3.test_auth_saml2.ScopeFederationTokenTests.test_send_authn_req_to_idp [0.004022s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_auth_ref_load_with_overridden_arguments [0.003270s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(original) [0.002809s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksc-session) [0.003850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_client_without_auth_params [0.004335s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list(ksa-session) [0.003765s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_create_service_provider [0.001392s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_list_service_provider [0.001461s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_domain_scoped_init [0.001288s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_empty_service_catalog_param [0.000637s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_update_service_provider [0.002712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(original) [0.001599s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_init_err_no_auth_url [0.001677s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksc-session) [0.004250s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_delete(ksa-session) [0.003671s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(original) [0.002339s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_management_url_is_updated_with_project [0.010609s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_project_scoped_init [0.004240s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksc-session) [0.005266s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_find(ksa-session) [0.003184s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(original) [0.000463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksc-session) [0.001265s] ... ok {0} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_positional_parameters_expect_fail(ksa-session) [0.000739s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(original) [0.001755s] ... ok {1} keystoneclient.tests.unit.v3.test_client.KeystoneClientTest.test_unscoped_init [0.005710s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(original) [0.006139s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksc-session) [0.004506s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_create(ksa-session) [0.004514s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(original) [0.001020s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksc-session) [0.008915s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksc-session) [0.005573s] ... ok {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_find(ksa-session) [0.006156s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_get(ksa-session) [0.003373s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(original) [0.002770s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksc-session) [0.004746s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(original) [0.004662s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list(ksa-session) [0.004722s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(original) [0.002238s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksc-session) [0.011993s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksc-session) [0.004358s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_credentials.CredentialTests.test_list(ksa-session) [0.005512s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_domain(ksa-session) [0.004608s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(original) [0.001057s] ... ok {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksc-session) [0.005578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(original) [0.004653s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_params(ksa-session) [0.003993s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(original) [0.001908s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksc-session) [0.004366s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksc-session) [0.010578s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_delete(ksa-session) [0.004218s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_delete(ksa-session) [0.008211s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(original) [0.000351s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(original) [0.001427s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksc-session) [0.005770s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_find(ksa-session) [0.002612s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksc-session) [0.004234s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_find(ksa-session) [0.006109s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(original) [0.002424s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(original) [0.005675s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksc-session) [0.004974s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksc-session) [0.008850s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_get(ksa-session) [0.003480s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(original) [0.001991s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksc-session) [0.004001s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_get(ksa-session) [0.007941s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(original) [0.000372s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list(ksa-session) [0.003851s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksc-session) [0.004471s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list(ksa-session) [0.000518s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(original) [0.000324s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(original) [0.001106s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksc-session) [0.002335s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksc-session) [0.000515s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filter_by_service(ksa-session) [0.005107s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(original) [0.002448s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_by_id(ksa-session) [0.002353s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(original) [0.000528s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksc-session) [0.002516s] ... ok {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_list_params(ksa-session) [0.003553s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(original) [0.003296s] ... ok {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksc-session) [0.006108s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_region(ksa-session) [0.002131s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(original) [0.002698s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksc-session) [0.006467s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksc-session) [0.010704s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_params(ksa-session) [0.002530s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(original) [0.003712s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domain_configs.DomainConfigsTests.test_update(ksa-session) [0.006510s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(original) [0.003460s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksc-session) [0.003975s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_is_optional(ksa-session) [0.002470s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(original) [0.000980s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksc-session) [0.005433s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_description_not_included(ksa-session) [0.004816s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(original) [0.001705s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksc-session) [0.007640s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_get(ksa-session) [0.009194s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksc-session) [0.004232s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(original) [0.004334s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_find(ksa-session) [0.004217s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(original) [0.001367s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksc-session) [0.008574s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksc-session) [0.005792s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_get(ksa-session) [0.003273s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(original) [0.002009s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_disabled(ksa-session) [0.008471s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(original) [0.002438s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksc-session) [0.004632s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_update(ksa-session) [0.003715s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_create_consumers [0.001130s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_delete_consumers [0.002444s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(original) [0.002652s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksc-session) [0.006124s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksc-session) [0.011028s] ... ok {0} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_authorize_request_token(ksa-session) [0.004160s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(original) [0.001736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_filter_enabled(ksa-session) [0.006605s] ... ok {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(original) [0.005309s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksc-session) [0.004941s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_find(ksa-session) [0.003645s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(original) [0.001132s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksc-session) [0.006019s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_get(ksa-session) [0.001933s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(original) [0.001510s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksc-session) [0.008414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_list_params(ksa-session) [0.006900s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksc-session) [0.000746s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_by_id(ksa-session) [0.001773s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(original) [0.002164s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(original) [0.004785s] ... ok {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksc-session) [0.004152s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list_params(ksa-session) [0.002844s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksc-session) [0.006539s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(original) [0.001912s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_domains.DomainTests.test_update(ksa-session) [0.006666s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksc-session) [0.007428s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_check_tag(ksa-session) [0.004224s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(original) [0.001117s] ... ok {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(original) [0.000958s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksc-session) [0.005225s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksc-session) [0.008466s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create(ksa-session) [0.003954s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(original) [0.005031s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_delete(ksa-session) [0.005955s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksc-session) [0.008156s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent(ksa-session) [0.004224s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(original) [0.005126s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksc-session) [0.007248s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(original) [0.002745s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksc-session) [0.004718s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_ec2.EC2Tests.test_list(ksa-session) [0.008180s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_id(ksa-session) [0.003098s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(original) [0.001719s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(original) [0.001926s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksc-session) [0.005211s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete(ksa-session) [0.004539s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksc-session) [0.007925s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(original) [0.001576s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksc-session) [0.005140s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_group_to_project(ksa-session) [0.006777s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(original) [0.004214s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_tag(ksa-session) [0.004393s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(original) [0.000833s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksc-session) [0.001761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_invalid_parameters_combination(ksa-session) [0.000725s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(original) [0.001653s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksc-session) [0.005426s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksc-session) [0.007393s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids(ksa-session) [0.003236s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(original) [0.001141s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_add_endpoint_to_project_via_obj(ksa-session) [0.005577s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(original) [0.001029s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksc-session) [0.001786s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksc-session) [0.004974s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_ids_and_subtree_as_ids(ksa-session) [0.004713s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(original) [0.002572s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_check_endpoint_group_in_project_value_error(ksa-session) [0.003843s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(original) [0.001904s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksc-session) [0.007338s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project(ksa-session) [0.004703s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(original) [0.000412s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksc-session) [0.000547s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoint_groups_for_project_value_error(ksa-session) [0.000537s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(original) [0.007019s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksc-session) [0.003584s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_list(ksa-session) [0.003875s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(original) [0.001580s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksc-session) [0.002872s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list(ksa-session) [0.004766s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksc-session) [0.008232s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_endpoints_for_project(ksa-session) [0.007057s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(original) [0.000413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksc-session) [0.001575s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_filter.EndpointFilterTests.test_list_projects_for_endpoint_group_value_error(ksa-session) [0.002497s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(original) [0.005032s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(original) [0.001318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksc-session) [0.005676s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_domain(ksa-session) [0.004289s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(original) [0.001261s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksc-session) [0.004584s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_parent(ksa-session) [0.003863s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(original) [0.001490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksc-session) [0.003506s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksc-session) [0.007653s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_get(ksa-session) [0.009956s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(original) [0.006676s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksc-session) [0.006160s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_tags(ksa-session) [0.004629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(original) [0.001971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksc-session) [0.004780s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update(ksa-session) [0.003568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(original) [0.001876s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksc-session) [0.004138s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_tags(ksa-session) [0.005196s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_create_project [0.000955s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_delete_project [0.001847s] ... ok {0} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_get_project [0.000838s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(original) [0.001833s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksc-session) [0.002837s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_groups.EndpointGroupTests.test_update(ksa-session) [0.009089s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_delete(ksa-session) [0.005332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(original) [0.006480s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(original) [0.002157s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksc-session) [0.004263s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_find(ksa-session) [0.004813s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(original) [0.002002s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksc-session) [0.010133s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksc-session) [0.004882s] ... ok {0} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_params(ksa-session) [0.004011s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(original) [0.003850s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksc-session) [0.003782s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_id(ksa-session) [0.006189s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(original) [0.001066s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksc-session) [0.007071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_delete(ksa-session) [0.004568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(original) [0.002346s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_endpoint_via_obj(ksa-session) [0.009895s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(original) [0.001020s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksc-session) [0.004915s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_get(ksa-session) [0.003706s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(original) [0.002964s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksc-session) [0.004821s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksc-session) [0.011790s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_by_service(ksa-session) [0.005124s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(original) [0.002069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_region_and_service_via_id(ksa-session) [0.006024s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(original) [0.003042s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksc-session) [0.003974s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_resource_name(ksa-session) [0.004691s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(original) [0.001402s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksc-session) [0.010554s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksc-session) [0.005606s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_id(ksa-session) [0.006161s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_params(ksa-session) [0.004519s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(original) [0.002509s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(original) [0.003119s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksc-session) [0.003626s] ... ok {0} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_update(ksa-session) [0.005349s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(original) [0.002657s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksc-session) [0.006681s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_check_policy_association_for_service_via_obj(ksa-session) [0.007292s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksc-session) [0.005682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(original) [0.004432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_assignments_list(ksa-session) [0.004139s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(original) [0.002432s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksc-session) [0.005148s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksc-session) [0.009401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_effective_assignments_list(ksa-session) [0.004661s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(original) [0.002095s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_id(ksa-session) [0.005636s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksc-session) [0.004668s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(original) [0.004976s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_include_names_assignments_list(ksa-session) [0.004996s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(original) [0.001077s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksc-session) [0.003527s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksc-session) [0.008028s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list(ksa-session) [0.004525s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(original) [0.000375s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksc-session) [0.001545s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_by_id(ksa-session) [0.001043s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_endpoint_via_obj(ksa-session) [0.005840s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(original) [0.002538s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksc-session) [0.005460s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(original) [0.003510s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksc-session) [0.009560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_id(ksa-session) [0.004130s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list(ksa-session) [0.004072s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(original) [0.001977s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksc-session) [0.005717s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(original) [0.005353s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_project_assignments_list_include_subtree(ksa-session) [0.003605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(original) [0.001961s] ... ok {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksc-session) [0.005740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_assignments_list(ksa-session) [0.004136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksc-session) [0.006499s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_create_policy_association_for_service_via_obj(ksa-session) [0.006853s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(original) [0.001416s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksc-session) [0.004355s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.DeprecatedImpliedRoleTests.test_implied_create(ksa-session) [0.003450s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(original) [0.003706s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(original) [0.003441s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksc-session) [0.004493s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksc-session) [0.005374s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_check(ksa-session) [0.003919s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(original) [0.001854s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_endpoint_via_id(ksa-session) [0.006967s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(original) [0.006135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksc-session) [0.004418s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_delete(ksa-session) [0.004732s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(original) [0.000354s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksc-session) [0.001677s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_find(ksa-session) [0.001213s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(original) [0.000946s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksc-session) [0.001300s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_by_id(ksa-session) [0.001286s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(original) [0.000345s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksc-session) [0.000737s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_put(ksa-session) [0.002439s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(original) [0.000343s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksc-session) [0.009227s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksc-session) [0.001661s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_update(ksa-session) [0.000857s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_id(ksa-session) [0.006501s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(original) [0.003198s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(original) [0.005394s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksc-session) [0.004533s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create(ksa-session) [0.002349s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(original) [0.002258s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksc-session) [0.009261s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksc-session) [0.002946s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_delete(ksa-session) [0.002538s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(original) [0.000397s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksc-session) [0.002097s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check(ksa-session) [0.001036s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(original) [0.001827s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_region_and_service_via_obj(ksa-session) [0.008387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(original) [0.001544s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksc-session) [0.004318s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant(ksa-session) [0.003329s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(original) [0.001517s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksc-session) [0.006079s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksc-session) [0.007630s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_id(ksa-session) [0.007672s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_grant_inherited(ksa-session) [0.004228s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(original) [0.001432s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(original) [0.006317s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksc-session) [0.005446s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list(ksa-session) [0.005153s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(original) [0.000399s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksc-session) [0.001409s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_grant_fails(ksa-session) [0.001100s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(original) [0.000364s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksc-session) [0.005688s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksc-session) [0.002057s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_list_fails(ksa-session) [0.000549s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(original) [0.000368s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksc-session) [0.001672s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_revoke_fails(ksa-session) [0.001438s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_delete_policy_association_for_service_via_obj(ksa-session) [0.011811s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(original) [0.001995s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksc-session) [0.005184s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant(ksa-session) [0.004768s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(original) [0.004576s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksc-session) [0.009668s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(original) [0.002139s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksc-session) [0.004401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list(ksa-session) [0.005039s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoint_policy.EndpointPolicyTests.test_get_policy_for_endpoint(ksa-session) [0.007047s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(original) [0.004960s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(original) [0.001902s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksc-session) [0.005152s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke_inherited(ksa-session) [0.003830s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(original) [0.001989s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksc-session) [0.010015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksc-session) [0.005207s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_find(ksa-session) [0.003948s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_create_public_interface(ksa-session) [0.006720s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(original) [0.004319s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(original) [0.001761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksc-session) [0.005044s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_get(ksa-session) [0.004891s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(original) [0.000614s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksc-session) [0.001223s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_by_id(ksa-session) [0.000560s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksc-session) [0.009513s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list(ksa-session) [0.007994s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(original) [0.001724s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksc-session) [0.005360s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list_params(ksa-session) [0.003596s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(original) [0.002196s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(original) [0.006120s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksc-session) [0.005580s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check(ksa-session) [0.003079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(original) [0.001207s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksc-session) [0.009430s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksc-session) [0.005730s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_check_inherited(ksa-session) [0.004441s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_admin_interface(ksa-session) [0.007913s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(original) [0.000436s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(original) [0.001842s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksc-session) [0.005196s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksc-session) [0.005176s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_by_id(ksa-session) [0.001605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant(ksa-session) [0.003229s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(original) [0.004947s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(original) [0.001838s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksc-session) [0.005058s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksc-session) [0.007542s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list_inherited(ksa-session) [0.003936s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(original) [0.002344s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksc-session) [0.003302s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke(ksa-session) [0.001998s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_internal_interface(ksa-session) [0.009331s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(original) [0.000394s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksc-session) [0.000533s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_invalid_interface(ksa-session) [0.000738s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(original) [0.001171s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(original) [0.007766s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksc-session) [0.006279s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_revoke_inherited(ksa-session) [0.004874s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksc-session) [0.008428s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(original) [0.001901s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksc-session) [0.005279s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant_inherited(ksa-session) [0.003467s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_list_params(ksa-session) [0.007176s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(original) [0.001524s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(original) [0.001146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksc-session) [0.005494s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_list(ksa-session) [0.002350s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(original) [0.002159s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksc-session) [0.004886s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke_inherited(ksa-session) [0.002564s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(original) [0.001118s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksc-session) [0.007619s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update(ksa-session) [0.002718s] ... ok {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksc-session) [0.003957s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(original) [0.002398s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_update(ksa-session) [0.002935s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_servcie_catalog_get_url_region_names [0.001483s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksc-session) [0.011182s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_empty [0.000566s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_endpoints [0.000711s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_get_endpoints_region_names [0.001467s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_regions [0.000512s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_url_for_region_names [0.001937s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_servcie_catalog_get_url_region_names [0.001008s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_multiple_service_types [0.000625s] ... ok {0} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_param_overrides_body_region [0.000620s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(original) [0.003375s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksc-session) [0.004600s] ... ok {1} keystoneclient.tests.unit.v3.test_endpoints.EndpointTests.test_update_admin_interface(ksa-session) [0.009553s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(original) [0.001076s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_create(ksa-session) [0.002852s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(original) [0.001901s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksc-session) [0.000533s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.EntityManagerTests.test_create_object_expect_fail(ksa-session) [0.003978s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksc-session) [0.004381s] ... ok {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_find(ksa-session) [0.003529s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(original) [0.001668s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_create_identity_provider [0.008930s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderRequestIdTests.test_list_identity_provider [0.000853s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksc-session) [0.003847s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_get(ksa-session) [0.006136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(original) [0.002086s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(original) [0.006539s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksc-session) [0.004251s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksc-session) [0.009535s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_name(ksa-session) [0.004359s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(original) [0.001289s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksc-session) [0.004331s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_delete(ksa-session) [0.006697s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_params(ksa-session) [0.004558s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(original) [0.002647s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksc-session) [0.005958s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(original) [0.012182s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_find(ksa-session) [0.008989s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(original) [0.003901s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksc-session) [0.006079s] ... ok {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksc-session) [0.013416s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_access_info_instance(ksa-session) [0.012362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_get(ksa-session) [0.007042s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(original) [0.004112s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksc-session) [0.005937s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(original) [0.010839s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.IdentityProviderTests.test_update(ksa-session) [0.008157s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_create_mapping [0.003833s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_delete_mapping [0.000871s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) [0.014673s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_get_mapping [0.003006s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingRequestIdTests.test_update_mapping [0.005740s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksa-session) [0.011285s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(original) [0.002625s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksc-session) [0.006235s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(original) [0.011464s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksc-session) [0.014458s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_get(ksa-session) [0.007644s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(original) [0.001070s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksc-session) [0.007989s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list(ksa-session) [0.009920s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(original) [0.000401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) [0.016606s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksc-session) [0.002207s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_list_by_id(ksa-session) [0.001506s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(original) [0.003868s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(original) [0.013034s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksc-session) [0.007225s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.MappingTests.test_update(ksa-session) [0.004670s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolRequestIdTests.test_create_protocol [0.001332s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(original) [0.003396s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) [0.015731s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksc-session) [0.000867s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_build_url_w_idp_id(ksa-session) [0.000478s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(original) [0.004571s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksc-session) [0.007682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_find(ksa-session) [0.004709s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) [0.016419s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(original) [0.003927s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(original) [0.012031s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksc-session) [0.003469s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_get(ksa-session) [0.008907s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(original) [0.000368s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksc-session) [0.002981s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_by_id(ksa-session) [0.000535s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) [0.016014s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(original) [0.006214s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksa-session) [0.013792s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(original) [0.002812s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksc-session) [0.009599s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksc-session) [0.005161s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create(ksa-session) [0.003463s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(original) [0.002385s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_list_params(ksa-session) [0.009062s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(original) [0.001071s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksc-session) [0.005910s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksc-session) [0.007325s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_expires(ksa-session) [0.005227s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ProtocolTests.test_update(ksa-session) [0.004455s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(original) [0.003085s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_delete_service_provider [0.002599s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderRequestIdTests.test_get_service_provider [0.003328s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksc-session) [0.006931s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(original) [0.003867s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_role_id_and_names(ksa-session) [0.004880s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(original) [0.003274s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksc-session) [0.006266s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksc-session) [0.006378s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles(ksa-session) [0.005551s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_create(ksa-session) [0.005058s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(original) [0.002683s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(original) [0.001651s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksc-session) [0.006178s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksc-session) [0.006377s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_roles_imp(ksa-session) [0.005331s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_get(ksa-session) [0.005463s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(original) [0.002711s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksc-session) [0.005137s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_find(ksa-session) [0.004340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(original) [0.003796s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(original) [0.003763s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksc-session) [0.004723s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksc-session) [0.007771s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list(ksa-session) [0.006607s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(original) [0.000385s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksc-session) [0.000705s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_by_id(ksa-session) [0.000526s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list(ksa-session) [0.004576s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(original) [0.003039s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(original) [0.003362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksc-session) [0.009372s] ... ok {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksc-session) [0.007147s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustee(ksa-session) [0.003735s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(original) [0.002382s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksc-session) [0.006455s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_list_params(ksa-session) [0.006612s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create(ksa-session) [0.005387s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(original) [0.002026s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksc-session) [0.003598s] ... ok {1} keystoneclient.tests.unit.v3.test_federation.ServiceProviderTests.test_update(ksa-session) [0.003108s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(original) [0.002630s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(original) [0.004035s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksc-session) [0.010199s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksc-session) [0.007585s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_doesnt_log_password(ksa-session) [0.004737s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(original) [0.003794s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksc-session) [0.003708s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_delete(ksa-session) [0.002420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(original) [0.002279s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksc-session) [0.006492s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_find(ksa-session) [0.006287s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(original) [0.001528s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksc-session) [0.008788s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_get(ksa-session) [0.003801s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_find(ksa-session) [0.007166s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(original) [0.002413s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksc-session) [0.002029s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_by_id(ksa-session) [0.002649s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(original) [0.001526s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksc-session) [0.002883s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(original) [0.005675s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_list_groups_for_user(ksa-session) [0.008720s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(original) [0.002426s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksc-session) [0.005823s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list(ksa-session) [0.005035s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(original) [0.003451s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksc-session) [0.006874s] ... ok {1} keystoneclient.tests.unit.v3.test_groups.GroupTests.test_update(ksa-session) [0.008571s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksc-session) [0.006427s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_users_in_group(ksa-session) [0.004163s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(original) [0.002087s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(original) [0.002796s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksc-session) [0.003583s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksc-session) [0.004138s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_create(ksa-session) [0.005796s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(original) [0.000395s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_remove_user_from_group(ksa-session) [0.003025s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(original) [0.002178s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksc-session) [0.002452s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_by_id(ksa-session) [0.002637s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksc-session) [0.006613s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(original) [0.002198s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksc-session) [0.005636s] ... ok {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_list_filtered_by_resource_name(ksa-session) [0.006869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(original) [0.002209s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update(ksa-session) [0.005431s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(original) [0.001799s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksc-session) [0.005307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_doesnt_log_password(ksa-session) [0.003792s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(original) [0.005141s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksc-session) [0.006392s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksc-session) [0.006201s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password(ksa-session) [0.001984s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(original) [0.000728s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_limits.LimitTests.test_update(ksa-session) [0.002824s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(original) [0.005733s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksc-session) [0.004572s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksc-session) [0.000714s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_bad_inputs(ksa-session) [0.003056s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(original) [0.001038s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.AccessTokenTests.test_create_access_token_expires_at(ksa-session) [0.008860s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksc-session) [0.003572s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_password_with_no_hardcoded_endpoint_filter(ksa-session) [0.003068s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(original) [0.001839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.AuthenticateWithOAuthTests.test_oauth_authenticate_success [0.005123s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(original) [0.004017s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksc-session) [0.006882s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksc-session) [0.008850s] ... ok {0} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project(ksa-session) [0.004758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_create(ksa-session) [0.006156s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(original) [0.002042s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksc-session) [0.006362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_delete(ksa-session) [0.005181s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(original) [0.004452s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksc-session) [0.003350s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list(ksa-session) [0.007996s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(original) [0.000384s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksc-session) [0.001580s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_by_id(ksa-session) [0.002310s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(original) [0.001050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksc-session) [0.008629s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.ConsumerTests.test_list_params(ksa-session) [0.006104s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_get_consumers [0.002011s] ... ok {1} keystoneclient.tests.unit.v3.test_oauth1.OauthRequestIdTests.test_update_consumers [0.001286s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(original) [0.005791s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksc-session) [0.008268s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_oauth1.RequestTokenTests.test_create_request_token(ksa-session) [0.006997s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_oauth1.TestOAuthLibModule.test_no_oauthlib_installed [0.001339s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(original) [0.001088s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksc-session) [0.010021s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_create(ksa-session) [0.005802s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(original) [0.003477s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksc-session) [0.007563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_delete(ksa-session) [0.003354s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(original) [0.006604s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksc-session) [0.004421s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_list(ksa-session) [0.004805s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(original) [0.001484s] ... ok {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksc-session) [0.004190s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_policies.PolicyTests.test_update(ksa-session) [0.004070s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(original) [0.002420s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksc-session) [0.004523s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_add_tag(ksa-session) [0.002923s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(original) [0.002554s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksc-session) [0.004545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_create_with_parent_and_parent_id(ksa-session) [0.003618s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(original) [0.001223s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksc-session) [0.004595s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_delete_all_tags(ksa-session) [0.004113s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(original) [0.001746s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksc-session) [0.004465s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_find(ksa-session) [0.003310s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(original) [0.001886s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksc-session) [0.004301s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get(ksa-session) [0.003874s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(original) [0.002015s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksc-session) [0.003729s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list(ksa-session) [0.003838s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(original) [0.002073s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksc-session) [0.003698s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_parents_as_list_and_subtree_as_list(ksa-session) [0.004452s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(original) [0.002011s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksc-session) [0.004632s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_get_with_subtree_as_ids(ksa-session) [0.003730s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(original) [0.000415s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksc-session) [0.000815s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_by_id(ksa-session) [0.001779s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(original) [0.001578s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksc-session) [0.002959s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_params(ksa-session) [0.002471s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(original) [0.001214s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksc-session) [0.002667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_list_projects_for_user(ksa-session) [0.002523s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(original) [0.001574s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksc-session) [0.003447s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectTests.test_update_with_parent_project(ksa-session) [0.002384s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_list_project [0.001543s] ... ok {1} keystoneclient.tests.unit.v3.test_projects.ProjectsRequestIdTests.test_update_project [0.001909s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(original) [0.001256s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksc-session) [0.002696s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_create(ksa-session) [0.002519s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(original) [0.001135s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksc-session) [0.002736s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_get(ksa-session) [0.002356s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(original) [0.001288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksc-session) [0.003091s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list(ksa-session) [0.002252s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(original) [0.000567s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksc-session) [0.000756s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_list_by_id(ksa-session) [0.000640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(original) [0.001258s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksc-session) [0.002640s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update(ksa-session) [0.002360s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(original) [0.001390s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksc-session) [0.002931s] ... ok {1} keystoneclient.tests.unit.v3.test_regions.RegionTests.test_update_enabled_defaults_to_none(ksa-session) [0.002424s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(original) [0.001423s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksc-session) [0.002869s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_create(ksa-session) [0.002399s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(original) [0.001050s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksc-session) [0.002573s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_find(ksa-session) [0.002300s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(original) [0.001073s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksc-session) [0.002952s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list(ksa-session) [0.002481s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(original) [0.000369s] ... ok {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksc-session) [0.000682s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_by_id(ksa-session) [0.000686s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(original) [0.001414s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksc-session) [0.002787s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_registered_limits.RegisteredLimitTests.test_list_filter_region(ksa-session) [0.004266s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(original) [0.001141s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksc-session) [0.003956s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_all_assignments_list(ksa-session) [0.002974s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(original) [0.000555s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksc-session) [0.000876s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_create(ksa-session) [0.001094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(original) [0.000691s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksc-session) [0.001129s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_delete(ksa-session) [0.000918s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(original) [0.001250s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksc-session) [0.001159s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_domain_and_project_list(ksa-session) [0.000730s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(original) [0.000419s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksc-session) [0.001496s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_find(ksa-session) [0.000557s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(original) [0.000641s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksc-session) [0.000785s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_get(ksa-session) [0.001035s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(original) [0.002179s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksc-session) [0.003278s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_group_assignments_list(ksa-session) [0.002946s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(original) [0.001203s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksc-session) [0.003473s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_list_params(ksa-session) [0.002727s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(original) [0.001460s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksc-session) [0.003115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_inherited_list(ksa-session) [0.002252s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(original) [0.001314s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksc-session) [0.002943s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_role_assignments_list(ksa-session) [0.002619s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(original) [0.001307s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksc-session) [0.002709s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list(ksa-session) [0.002143s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(original) [0.001184s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksc-session) [0.002624s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_group(ksa-session) [0.002493s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(original) [0.001228s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksc-session) [0.002753s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_system_assignment_list_for_user(ksa-session) [0.002484s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(original) [0.000384s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksc-session) [0.000645s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_update(ksa-session) [0.001158s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(original) [0.000368s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksc-session) [0.000596s] ... ok {1} keystoneclient.tests.unit.v3.test_role_assignments.RoleAssignmentsTests.test_user_and_group_list(ksa-session) [0.000579s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(original) [0.001669s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksc-session) [0.006253s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_create(ksa-session) [0.004490s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(original) [0.001902s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksc-session) [0.004521s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_get(ksa-session) [0.003069s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(original) [0.001267s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksc-session) [0.003445s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list(ksa-session) [0.002462s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(original) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksc-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_params(ksa-session) ... SKIPPED: list params not supported by rule inferences /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(original) [0.001347s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksc-session) [0.002541s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.ImpliedRoleTests.test_list_role_inferences(ksa-session) [0.002401s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(original) [0.001292s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksc-session) [0.002839s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain(ksa-session) [0.002086s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(original) [0.001245s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksc-session) [0.002932s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_create_with_domain_id(ksa-session) [0.002410s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(original) [0.001394s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksc-session) [0.002748s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_check_inherited(ksa-session) [0.002146s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(original) [0.001248s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksc-session) [0.002845s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_list_inherited(ksa-session) [0.002583s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(original) [0.001174s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksc-session) [0.003115s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke(ksa-session) [0.002341s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(original) [0.002005s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksc-session) [0.003300s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_group_role_revoke_inherited(ksa-session) [0.002959s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(original) [0.001088s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksc-session) [0.000617s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_project_role_check_fails(ksa-session) [0.000978s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(original) [0.001782s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksc-session) [0.003330s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check(ksa-session) [0.002340s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(original) [0.001528s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksc-session) [0.003090s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_check_inherited(ksa-session) [0.002898s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(original) [0.001259s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksc-session) [0.004401s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_grant_inherited(ksa-session) [0.002405s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(original) [0.002199s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksc-session) [0.003604s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_list_inherited(ksa-session) [0.003136s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(original) [0.001577s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksc-session) [0.003125s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_domain_role_revoke(ksa-session) [0.002797s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(original) [0.001161s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksc-session) [0.002558s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_list(ksa-session) [0.002605s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(original) [0.001429s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksc-session) [0.003185s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_grant_inherited(ksa-session) [0.002600s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(original) [0.001471s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksc-session) [0.003094s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_group_role_list(ksa-session) [0.002563s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(original) [0.001226s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksc-session) [0.002457s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check(ksa-session) [0.002626s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(original) [0.001396s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksc-session) [0.003102s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_check_inherited(ksa-session) [0.003309s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(original) [0.001137s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksc-session) [0.003329s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_grant(ksa-session) [0.002758s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(original) [0.001123s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksc-session) [0.003194s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_role_revoke(ksa-session) [0.002665s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(original) [0.001661s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksc-session) [0.003761s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_project_user_role_list_inherited(ksa-session) [0.002669s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(original) [0.000417s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksc-session) [0.000560s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_check_fails(ksa-session) [0.000664s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(original) [0.000362s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksc-session) [0.002720s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_grant_fails(ksa-session) [0.000568s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(original) [0.000975s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksc-session) [0.000545s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_list_fails(ksa-session) [0.001293s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(original) [0.000667s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksc-session) [0.000795s] ... ok {1} keystoneclient.tests.unit.v3.test_roles.RoleTests.test_user_group_role_revoke_fails(ksa-session) [0.000631s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_building_a_service_catalog [0.000855s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_param_overrides_body_region [0.000727s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_service_name [0.000670s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogTest.test_service_catalog_without_name [0.000900s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_building_a_service_catalog [0.000670s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_empty [0.000648s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_endpoints [0.000433s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_get_endpoints_region_names [0.000703s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_regions [0.000785s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_service_name [0.000510s] ... ok {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_url_for_region_names [0.000755s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_service_catalog.ServiceCatalogV3Test.test_service_catalog_without_name [0.001048s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(original) [0.001215s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksc-session) [0.003147s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_delete(ksa-session) [0.003189s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(original) [0.001360s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksc-session) [0.004073s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list(ksa-session) [0.005270s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(original) [0.000635s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksc-session) [0.002030s] ... ok {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_by_id(ksa-session) [0.001090s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(original) [0.002413s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksc-session) [0.004020s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_list_filter_type(ksa-session) [0.002951s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(original) [0.001168s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksc-session) [0.004288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_services.ServiceTests.test_update(ksa-session) [0.002942s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(original) [0.008005s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksc-session) [0.008099s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_ca_certificate(ksa-session) [0.007987s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(original) [0.006902s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksc-session) [0.008465s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertTests.test_get_certificates(ksa-session) [0.007811s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_ca_certificates [0.001563s] ... ok {1} keystoneclient.tests.unit.v3.test_simple_cert.SimpleCertRequestIdTests.test_list_certificates [0.000968s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(original) [0.006812s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksc-session) [0.008728s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked(ksa-session) [0.008391s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(original) [0.007483s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksc-session) [0.008965s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_get_revoked_audit_id_only(ksa-session) [0.008149s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(original) [0.008396s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksc-session) [0.009400s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_catalog(ksa-session) [0.008603s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(original) [0.007315s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksc-session) [0.008610s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_invalid(ksa-session) [0.008741s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(original) [0.008040s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksc-session) [0.009266s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_token_id(ksa-session) [0.008983s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(original) [0.001216s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksc-session) [0.002971s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_imp(ksa-session) [0.002178s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(original) [0.001291s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksc-session) [0.002644s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_create_limited_uses(ksa-session) [0.007288s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(original) [0.001598s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksc-session) [0.002872s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_delete(ksa-session) [0.002242s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(original) [0.001229s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksc-session) [0.002997s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_get(ksa-session) [0.002315s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(original) [0.000520s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksc-session) [0.000598s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_by_id(ksa-session) [0.000784s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(original) [0.001474s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksc-session) [0.002941s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_filter_trustor(ksa-session) [0.002491s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(original) [0.001079s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksc-session) [0.002598s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_list_params(ksa-session) [0.002299s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(original) [0.000586s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksc-session) [0.000604s] ... ok {1} keystoneclient.tests.unit.v3.test_trusts.TrustTests.test_update(ksa-session) [0.001142s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(original) [0.001272s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksc-session) [0.002696s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_add_user_to_group(ksa-session) [0.002438s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(original) [0.001409s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksc-session) [0.002562s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_check_user_in_group(ksa-session) [0.002532s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(original) [0.001334s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksc-session) [0.002870s] ... ok /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project(ksa-session) [0.002333s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(original) [0.001177s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksc-session) [0.002690s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_create_with_project_and_default_project(ksa-session) [0.002263s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(original) [0.001204s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksc-session) [0.003143s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_delete(ksa-session) [0.002327s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(original) [0.000492s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/adapter.py:244: UserWarning: Using keystoneclient sessions has been deprecated. Please update your software to use keystoneauth1. warnings.warn('Using keystoneclient sessions has been deprecated. ' /usr/lib/python3.12/site-packages/oslo_utils/timeutils.py:140: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). return datetime.datetime.utcnow() /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:72: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksc-session) [0.000639s] ... ok /usr/lib/python3.12/site-packages/keystoneauth1/_utils.py:56: DeprecationWarning: datetime.datetime.utcnow() is deprecated and scheduled for removal in a future version. Use timezone-aware objects to represent datetimes in UTC: datetime.datetime.now(datetime.UTC). now = datetime.datetime.utcnow() {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_by_id(ksa-session) [0.000529s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(original) [0.001586s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksc-session) [0.002557s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_list_params(ksa-session) [0.002078s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(original) [0.001435s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksc-session) [0.002471s] ... ok {1} keystoneclient.tests.unit.v3.test_users.UserTests.test_update_with_project_and_default_project(ksa-session) [0.002524s] ... ok ====== Totals ====== Ran: 1911 tests in 4.6028 sec. - Passed: 1907 - Skipped: 4 - Expected Fail: 0 - Unexpected Success: 0 - Failed: 0 Sum of execute time for each test: 6.9125 sec. ============== Worker Balance ============== - Worker 0 (954 tests) => 0:00:03.593288 - Worker 1 (957 tests) => 0:00:04.548708 Test id Runtime (s) ----------------------------------------------------------------------------------------------------- ----------- keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_building_unscoped_accessinfo 0.088 keystoneclient.tests.unit.test_utils.HashSignedTokenTestCase.test_default_md5 0.054 keystoneclient.tests.unit.v3.test_federation.K2KFederatedProjectTests.test_list_projects 0.031 keystoneclient.tests.unit.auth.test_conf.ConfTests.test_loading_invalid_plugin 0.023 keystoneclient.tests.unit.v2_0.test_access.AccessInfoTest.test_grizzly_token 0.018 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_allow_expired(ksa-session) 0.017 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksa-session) 0.016 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_with_access_info(ksc-session) 0.016 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_validate_token_nocatalog(ksc-session) 0.016 keystoneclient.tests.unit.v3.test_tokens.TokenTests.test_revoke_token_with_token_id(ksc-session) 0.015 py312: OK (7.76 seconds) congratulations :) (7.83 seconds) + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-keystoneclient-5.4.0-1.fc41.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xr5457 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/README.rst /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.uQzUY9 + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient = 1:5.4.0-1.fc41 python3-keystoneclient = 1:5.4.0-1.fc41 python3.12-keystoneclient = 1:5.4.0-1.fc41 python3.12dist(python-keystoneclient) = 5.4 python3dist(python-keystoneclient) = 5.4 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ((python3.12dist(oslo-serialization) < 2.19.1 or python3.12dist(oslo-serialization) > 2.19.1) with python3.12dist(oslo-serialization) >= 2.18) ((python3.12dist(pbr) < 2.1 or python3.12dist(pbr) > 2.1) with python3.12dist(pbr) >= 2) python(abi) = 3.12 python3.12dist(debtcollector) >= 1.2 python3.12dist(keystoneauth1) >= 3.4 python3.12dist(oslo-config) >= 5.2 python3.12dist(oslo-i18n) >= 3.15.3 python3.12dist(oslo-utils) >= 3.33 python3.12dist(packaging) >= 20.4 python3.12dist(requests) >= 2.14.2 python3.12dist(stevedore) >= 1.20 Processing files: python3-keystoneclient-tests-5.4.0-1.fc41.noarch Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.YINifj + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python3-keystoneclient-tests + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-tests = 1:5.4.0-1.fc41 python3-keystoneclient-tests = 1:5.4.0-1.fc41 python3.12-keystoneclient-tests = 1:5.4.0-1.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Processing files: python-keystoneclient-doc-5.4.0-1.fc41.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.bVDdwi + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + DOCDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/doc/build/html /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/doc/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.6LSM6A + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + LICENSEDIR=/builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + cp -pr /builddir/build/BUILD/python-keystoneclient-5.4.0/LICENSE /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64/usr/share/licenses/python-keystoneclient-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-keystoneclient-doc = 1:5.4.0-1.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 Wrote: /builddir/build/SRPMS/python-keystoneclient-5.4.0-1.fc41.src.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-tests-5.4.0-1.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python3-keystoneclient-5.4.0-1.fc41.noarch.rpm Wrote: /builddir/build/RPMS/python-keystoneclient-doc-5.4.0-1.fc41.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.hwcXnv + umask 022 + cd /builddir/build/BUILD + cd python-keystoneclient-5.4.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-keystoneclient-5.4.0-1.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.5iziaR + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/python-keystoneclient-5.4.0-SPECPARTS + rm -rf python-keystoneclient-5.4.0 python-keystoneclient-5.4.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild python-keystoneclient-5.4.0-1.fc41.src.rpm Finish: build phase for python-keystoneclient-5.4.0-1.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1714982692.143044/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/python-keystoneclient-5.4.0-1.fc41.src.rpm) Config(child) 0 minutes 57 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "python3-keystoneclient-tests", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" }, { "name": "python3-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" }, { "name": "python-keystoneclient", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "src" }, { "name": "python-keystoneclient-doc", "epoch": 1, "version": "5.4.0", "release": "1.fc41", "arch": "noarch" } ] } RPMResults finished